) rt_sigsuspend(0x0, 0x0) 03:11:53 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000001100), 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 03:11:54 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:11:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 03:11:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 03:11:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@nat={'nat\x00', 0x19, 0x4, 0x61c, [], 0x0, 0x0, 0x0}, 0x746) 03:11:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:11:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 03:11:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 03:11:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 03:11:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r1, 0x0, 0xffffffffffffffff) 03:11:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x2, 0x48040) 03:11:54 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xd4440, 0x0) 03:11:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 03:11:55 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:11:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="c2", 0x1}, {&(0x7f0000000180)="95", 0x1}], 0x3, &(0x7f0000000580)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 03:11:55 executing program 0: clock_gettime(0x3, &(0x7f00000004c0)) 03:11:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x40854) [ 1339.711852][T31271] not chained 20000 origins [ 1339.716406][T31271] CPU: 1 PID: 31271 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1339.725219][T31271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1339.735300][T31271] Call Trace: [ 1339.738597][T31271] dump_stack+0x24c/0x2e0 [ 1339.742969][T31271] kmsan_internal_chain_origin+0x6f/0x130 [ 1339.748724][T31271] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1339.755349][T31271] ? kmsan_get_metadata+0x116/0x180 [ 1339.760586][T31271] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1339.766437][T31271] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1339.772535][T31271] ? kmsan_get_metadata+0x116/0x180 [ 1339.777762][T31271] ? kmsan_internal_set_origin+0x85/0xc0 [ 1339.783424][T31271] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1339.789513][T31271] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1339.794828][T31271] ? _copy_from_user+0x1fd/0x300 [ 1339.799786][T31271] __msan_chain_origin+0x54/0xa0 [ 1339.804743][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1339.809915][T31271] get_compat_msghdr+0x108/0x2b0 [ 1339.814880][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1339.819416][T31271] ? __msan_instrument_asm_store+0x22/0x130 [ 1339.825340][T31271] ? __msan_get_context_state+0x9/0x20 [ 1339.830830][T31271] ? sock_setsockopt+0x5077/0x6670 [ 1339.835979][T31271] ? kmsan_internal_set_origin+0x85/0xc0 [ 1339.841637][T31271] ? kmsan_get_metadata+0x116/0x180 [ 1339.846886][T31271] ? kmsan_internal_set_origin+0x85/0xc0 [ 1339.852544][T31271] ? __msan_poison_alloca+0xec/0x110 [ 1339.857938][T31271] ? __sys_recvmmsg+0xb5/0x6f0 [ 1339.862729][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1339.867436][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1339.873549][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1339.879738][T31271] __do_fast_syscall_32+0x127/0x180 [ 1339.884982][T31271] do_fast_syscall_32+0x77/0xd0 [ 1339.889869][T31271] do_SYSENTER_32+0x73/0x90 [ 1339.894410][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1339.900777][T31271] RIP: 0023:0xf7faa549 [ 1339.904868][T31271] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1339.924634][T31271] RSP: 002b:00000000f55a45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1339.933186][T31271] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001140 [ 1339.941189][T31271] RDX: 0000000000000700 RSI: 0000000000000002 RDI: 0000000000000000 [ 1339.949312][T31271] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1339.957304][T31271] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1339.965296][T31271] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1339.973291][T31271] Uninit was stored to memory at: [ 1339.978331][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1339.984078][T31271] __msan_chain_origin+0x54/0xa0 [ 1339.989043][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1339.994183][T31271] get_compat_msghdr+0x108/0x2b0 [ 1339.999150][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.003769][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.008470][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.014569][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.020757][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.026000][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.030884][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.035414][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.041771][T31271] [ 1340.044102][T31271] Uninit was stored to memory at: [ 1340.049129][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.054876][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.059842][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.064983][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.069949][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.074482][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.079187][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.085284][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.091468][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.096702][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.101580][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.106118][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.112473][T31271] [ 1340.114815][T31271] Uninit was stored to memory at: [ 1340.119832][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.125578][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.130547][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.135689][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.140651][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.145184][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.149886][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.156247][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.162430][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.167670][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.172551][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.177083][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.183526][T31271] [ 1340.185850][T31271] Uninit was stored to memory at: [ 1340.190868][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.196610][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.201693][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.206834][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.211795][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.216324][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.221174][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.227275][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.233477][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.238705][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.243590][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.248117][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.254491][T31271] [ 1340.256857][T31271] Uninit was stored to memory at: [ 1340.262004][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.267752][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.272719][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.277873][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.282847][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.287388][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.292098][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.298202][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.304387][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.309615][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.314500][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.319026][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.325386][T31271] [ 1340.327714][T31271] Uninit was stored to memory at: [ 1340.332742][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.338605][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.343579][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.348737][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.353794][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.358328][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.363030][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.369123][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.375570][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.380805][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.385780][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.390305][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.396783][T31271] [ 1340.399114][T31271] Uninit was stored to memory at: [ 1340.404144][T31271] kmsan_internal_chain_origin+0xad/0x130 [ 1340.409909][T31271] __msan_chain_origin+0x54/0xa0 [ 1340.414874][T31271] __get_compat_msghdr+0x6db/0x9d0 [ 1340.420011][T31271] get_compat_msghdr+0x108/0x2b0 [ 1340.424975][T31271] do_recvmmsg+0xdc1/0x22d0 [ 1340.429504][T31271] __sys_recvmmsg+0x519/0x6f0 [ 1340.434202][T31271] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.440295][T31271] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.446628][T31271] __do_fast_syscall_32+0x127/0x180 [ 1340.451865][T31271] do_fast_syscall_32+0x77/0xd0 [ 1340.456746][T31271] do_SYSENTER_32+0x73/0x90 [ 1340.461278][T31271] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.467742][T31271] [ 1340.470072][T31271] Local variable ----msg_sys@do_recvmmsg created at: [ 1340.476748][T31271] do_recvmmsg+0xbf/0x22d0 [ 1340.481188][T31271] do_recvmmsg+0xbf/0x22d0 03:11:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:11:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 03:11:57 executing program 5: add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='o', 0x1, 0xfffffffffffffffc) 03:11:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, &(0x7f0000001740), &(0x7f0000001780)=0xc) 03:11:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:11:57 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 03:11:57 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f00000028c0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:11:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:11:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100), 0x10) 03:11:58 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:11:58 executing program 0: socket$inet(0x2, 0x1, 0x7f) 03:11:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:12:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:00 executing program 5: syz_open_procfs(0x0, 0xfffffffffffffffe) 03:12:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:12:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 03:12:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:12:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:01 executing program 0: migrate_pages(0x0, 0x800, 0x0, &(0x7f0000000080)=0x1) 03:12:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)={0x1bc, 0x13, 0x1, 0x0, 0x25dfdbfd, {0x2, 0x0, 0x9, 0x0, {0x6e22, 0x4e21, [0x9, 0x0, 0x9, 0x3], [0xcc9a, 0x9, 0x8, 0x7f], 0x0, [0xfffffffa, 0x7fffffff]}, 0x10001, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "b0599a0c41b52f0e3346a32595a41ba5d3e1aea77c6f612aa90fadb6c7654aff8f33a53b16b6c96cd05b52142ca20ba46bbeff1732b4f8246eb27aad71de6d"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "52fccfb908e42f1521d4aa6c1089c47cc684"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "e4fb2403465e83ea7c04c1b9073d"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "25bff965b17d4f6fb38cad5bc55882887015194bfca742c5009f0e49a1e6e57e10fa096883fdbe6c1ee30ab1ae4c12bf394863803b1baf08da1cf2c65195e42091aefac6c73fba33bd6f4627b7d0222ace807b761da6b24f936d5797752bb2e2eb4f0d1596cb7e575217926c891a652a25dfbdd50180db5ac6292920a164e72fe8feea685053fb59a7fa8a8a92132d7360a07fb968ab5354f267642fa43dac174b4a82d3c900a51866791ac371c474dbb52b788bfa01927dfe34e9751eb7baa22d8a1a52c43fb9ec84df6d45cdcf221a7b609780bf936fee4b55ac1f47a2051e3d3108d999780b91c06d55b1b4e575a63236"}]}, 0x1bc}}, 0x0) 03:12:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) 03:12:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x7e000, 0x4) 03:12:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000040)='f', 0x1}], 0x1, &(0x7f0000002280)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0xd}}], 0x38}, 0x0) 03:12:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 03:12:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:04 executing program 2: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 03:12:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) 03:12:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @rc={0x1f, @none}}) 03:12:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_VF_PORTS={0x4}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x2c}}, 0x0) 03:12:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3, 0x1c) 03:12:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x96e, 0x4) 03:12:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:04 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000380)='/sys/module/ata_piix', 0x0, 0x0) 03:12:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) 03:12:05 executing program 0: pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000340), 0x10) write$nbd(r0, &(0x7f0000000000), 0x10) 03:12:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:05 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 03:12:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:05 executing program 2: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 03:12:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:12:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$input_event(r0, 0x0, 0xfffffdeb) 03:12:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)={0x50, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x9, 0x0, {0x0, 0x4e21, [], [0x0, 0x0, 0x8, 0x7f], 0x0, [0xfffffffa]}}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:12:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:12:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 03:12:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="c4", 0x1}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x10}}, @ip_tos_int={{0x10}}], 0x20}, 0x0) 03:12:06 executing program 0: socket(0x26, 0x5, 0x4) 03:12:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:12:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') 03:12:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:06 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop3', 0x20a080, 0x0) 03:12:06 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) 03:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'dummy0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 03:12:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:12:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 03:12:07 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:12:07 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 03:12:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8011}, 0x8000) 03:12:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:12:08 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001100), 0x0, 0x0) 03:12:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x20008081) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x40000001) [ 1351.442070][T31465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:12:08 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 03:12:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 03:12:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x102) 03:12:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000a40)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 03:12:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000016c0), 0x4) 03:12:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), 0x14) 03:12:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="eb"], 0xfc}}, 0x0) 03:12:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') 03:12:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="c4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x48000) 03:12:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002700)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 03:12:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30201, 0x0) 03:12:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00005c00000000", 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000040)="eaff125c00000000", 0x8) 03:12:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000040)="eaff125c00000000", 0x8) 03:12:10 executing program 5: r0 = semget(0xffffffffffffffff, 0x8, 0x0) shmctl$SHM_LOCK(r0, 0xb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:12:10 executing program 2: r0 = semget$private(0x0, 0x5, 0x85) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x3, 0x400ffff, 0x2, 0x3d, 0x0, 0x0, 0x200}) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000100)=""/243) pipe2(&(0x7f0000000000), 0x80000) openat$zero(0xffffffffffffff9c, &(0x7f00000039c0), 0x0, 0x0) 03:12:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x0) 03:12:10 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) read$hidraw(r0, &(0x7f00000013c0)=""/4092, 0xffc) 03:12:10 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:10 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x6, 0x100401) write$hidraw(r0, &(0x7f0000000040)='I', 0xfffffdef) 03:12:10 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) write$hidraw(r0, &(0x7f0000000040)='I', 0x71000) 03:12:10 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f00000000c0)=""/243) write$hidraw(r0, &(0x7f0000000040)='I', 0xfffffdef) 03:12:10 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x6, 0xc000) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f00000000c0)=""/243) write$hidraw(r0, &(0x7f0000000040)='I', 0xfffffdef) 03:12:10 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) write$hidraw(r0, &(0x7f0000000040)='I', 0xfffffdef) syz_open_dev$char_usb(0xc, 0xb4, 0x1d26) 03:12:11 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f00000000c0)=""/243) write$hidraw(r0, 0x0, 0x0) write$hidraw(r0, &(0x7f00000001c0)="6e9b5dc8dbb9182f8cbaafb974603ff9a56a257aeb60ce974f6fcfd5d726e00985a91e6d7eb689611aa841fc43b142766b97bf14ae3a6772cf988e45ca8493597b7b56ff8d", 0x45) 03:12:11 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x30, &(0x7f0000000000)={[{0x21, 0x4e00, "ca98644eba390bfac38341be3bab7d0e53012432931227c4a44839115f8e334065"}, {}, {}]}) syz_usb_connect(0x2, 0x68, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xf0, 0xd2, 0x57, 0x20, 0x5ac, 0x232, 0x37ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x0, 0x63, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0xeb, 0x69, 0xfb, 0x0, [@generic={0x3b, 0x5, "340e047f752ef3dd79757e50e6f0263bb04d08285d7ebff36be828f995ee23f3f1daabbf45e85a4fe60c5f6f1264ffaa5d57e9318575ee5e50"}], [{{0x9, 0x5, 0xc, 0x0, 0x0, 0x9, 0x56}}]}}]}}]}}, &(0x7f0000000f80)={0x0, 0x0, 0x5, &(0x7f0000000b80)={0x5, 0xf, 0x5}, 0x6, [{0x2, &(0x7f0000000bc0)=@string={0x2}}, {0x1d, &(0x7f0000000cc0)=@string={0x1d, 0x3, "974ae0237f51b98604d05cf721098a1d48ab53d82cd8789c0df139"}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000f40)=@lang_id={0x4}}]}) 03:12:11 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect(0x0, 0xaf, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xf0, 0xd2, 0x57, 0x20, 0x5ac, 0x232, 0x37ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x1, 0x0, 0x63, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0xeb, 0x69, 0xfb, 0x0, [@generic={0x1c, 0x5, "340e047f752ef3dd79757e50e6f0263bb04d08285d7ebff36be8"}], [{{0x9, 0x5, 0xc, 0x0, 0x0, 0x9, 0x0, 0x9, [@generic={0x64, 0x0, "6e9cad23749dbcc9825d43b0f1c64f62964ffd92ebcd1fad17dcf001917999c421df78b71befa1e6e6b4352af2e88863498280536acc10bf36ff3fd8135f3d8c6499d1b101018315d57d6ba53c273ccc2e455da42a8d334ff89b9593b435cb345643"}, @generic={0x2, 0x21}]}}]}}]}}]}}, 0x0) 03:12:11 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x100401) write$hidraw(r0, &(0x7f0000000040)='I', 0x20000041) 03:12:11 executing program 4: syz_usb_connect(0x2, 0x31, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xf0, 0xd2, 0x57, 0x20, 0x5ac, 0x232, 0x37ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xeb, 0x69, 0xfb, 0x0, [@generic={0x4, 0x5, "340e"}], [{{0x9, 0x5, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 03:12:11 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xf0, 0xd2, 0x57, 0x20, 0x5ac, 0x232, 0x37ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x7, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) [ 1355.128604][ T18] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 1355.215447][ T56] usb 3-1: new high-speed USB device number 2 using dummy_hcd 03:12:12 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x45}]}) [ 1355.456909][ T56] usb 3-1: Using ep0 maxpacket: 32 [ 1355.499821][ T18] usb 1-1: config 0 interface 0 altsetting 255 has an invalid endpoint with address 0x34, skipping [ 1355.510949][ T18] usb 1-1: config 0 interface 0 altsetting 255 endpoint 0xC has invalid wMaxPacketSize 0 [ 1355.521224][ T18] usb 1-1: config 0 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1355.534570][ T18] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1355.535355][ T8866] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1355.555609][T27510] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 1355.629919][ T56] usb 3-1: config 0 interface 0 altsetting 255 has an invalid endpoint with address 0x34, skipping [ 1355.640888][ T56] usb 3-1: config 0 interface 0 altsetting 255 endpoint 0xC has invalid wMaxPacketSize 0 [ 1355.651124][ T56] usb 3-1: config 0 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1355.664444][ T56] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1355.683488][ T18] usb 1-1: language id specifier not provided by device, defaulting to English 03:12:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x4041) [ 1355.795673][ T8866] usb 6-1: Using ep0 maxpacket: 32 [ 1355.868481][ T56] usb 3-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice=37.ae [ 1355.877851][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1355.886250][ T56] usb 3-1: Product: syz [ 1355.890538][ T56] usb 3-1: Manufacturer: syz [ 1355.895450][ T56] usb 3-1: SerialNumber: syz [ 1355.917908][ T8866] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1355.943404][ T56] usb 3-1: config 0 descriptor?? [ 1355.968374][T31548] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1355.976901][T27510] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 1355.988360][T27510] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1355.999161][T27510] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1356.106857][ T8866] usb 6-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice=37.ae [ 1356.116284][ T8866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1356.124428][ T8866] usb 6-1: Product: syz [ 1356.128964][ T8866] usb 6-1: Manufacturer: syz [ 1356.133684][ T8866] usb 6-1: SerialNumber: syz [ 1356.159111][ T8866] usb 6-1: config 0 descriptor?? [ 1356.202427][ T8866] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input7 [ 1356.268562][T27510] usb 5-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice=37.ae [ 1356.278166][T27510] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1356.286463][T27510] usb 5-1: Product: syz [ 1356.290762][T27510] usb 5-1: Manufacturer: syz [ 1356.295580][T27510] usb 5-1: SerialNumber: syz 03:12:13 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/132) [ 1356.316458][ T18] usb 1-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice=37.ae [ 1356.325799][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1356.333966][ T18] usb 1-1: Manufacturer: 䪗⏠兿蚹퀄डᶊꭈ鱸 [ 1356.392383][T27510] usb 5-1: config 0 descriptor?? [ 1356.405663][ T18] usb 1-1: config 0 descriptor?? [ 1356.429210][T31554] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1356.438914][T31544] raw-gadget gadget: fail, usb_ep_enable returned -22 03:12:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8) 03:12:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x4d}]}) [ 1356.593264][ T8866] usb 6-1: USB disconnect, device number 3 [ 1356.631938][ T56] usb 3-1: USB disconnect, device number 2 03:12:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1356.851681][ T4668] usb 5-1: USB disconnect, device number 4 03:12:13 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 03:12:13 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x29, 0xfffffffffffffff8) [ 1356.980495][ T18] usb 1-1: USB disconnect, device number 3 03:12:13 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8) 03:12:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 1357.346611][T31619] new mount options do not match the existing superblock, will be ignored [ 1357.403964][T31619] new mount options do not match the existing superblock, will be ignored 03:12:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x28}]}) 03:12:14 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001580)={0x0, 0x7a}, 0x20) 03:12:14 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:14 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff, 0xee00}}) 03:12:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8) 03:12:14 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/18) [ 1358.040856][T31635] new mount options do not match the existing superblock, will be ignored 03:12:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) 03:12:15 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x3d, 0x0, 0xe1}, {}]}) 03:12:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x2d, 0x0, 0xe1}, {}]}) 03:12:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8) [ 1358.681283][T31650] new mount options do not match the existing superblock, will be ignored 03:12:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 03:12:15 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0xcc92}]}) 03:12:15 executing program 0: r0 = semget$private(0x0, 0xb, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/62) 03:12:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) [ 1359.335155][T31666] new mount options do not match the existing superblock, will be ignored 03:12:16 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x3f, 0x9c}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 03:12:16 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:16 executing program 0: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x71, 0x0, 0x160000}, 0x20) 03:12:16 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22c22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb24}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:12:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) [ 1359.932055][T31680] new mount options do not match the existing superblock, will be ignored 03:12:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61, 0x0, 0x0, 0xcc92}]}) 03:12:16 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x4}) 03:12:16 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='net/rt_acct\x00') 03:12:16 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x45, 0x0, 0xe1}, {}]}) [ 1360.569125][T31695] new mount options do not match the existing superblock, will be ignored 03:12:17 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)={0x0, 0x0, @a}, 0xffffffbb, 0xfffffffffffffffe) 03:12:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x1d, 0x0, 0xe1}, {}]}) 03:12:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:17 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:17 executing program 4: clone(0x80000200, 0x0, 0x0, 0x0, 0x0) 03:12:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='nonumtail=0']) [ 1361.141893][T31706] new mount options do not match the existing superblock, will be ignored 03:12:18 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x141502, 0x0) write$nbd(r0, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "078d635c25b8341bf7b5ea46261f688ff18c1b17facb6bae537a60f4eb048e3370c4fd0ca283d3063f0d19a2365ee14573d86d7b66a9c08117a5547d48e7c6b42f"}, 0x51) 03:12:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0xc1}, {0x0, 0x2}, {0x7ffd, 0x2, 0x13, 0xffffeffe}]}) capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:18 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:18 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x20800c, &(0x7f0000001700)={[{@uni_xlate}]}) 03:12:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x34, 0x0, 0x0, 0x1}]}) 03:12:18 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) [ 1361.874904][T31727] new mount options do not match the existing superblock, will be ignored 03:12:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:19 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:19 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000600)=""/140, 0x8c}], 0x1, &(0x7f0000002100)=[{&(0x7f0000000c00)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:12:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)) r0 = getpid() ioprio_set$pid(0x3, r0, 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8) 03:12:19 executing program 2: getpid() capget(0x0, &(0x7f0000000040)) [ 1362.439467][T31738] new mount options do not match the existing superblock, will be ignored 03:12:19 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0xb, 0x0) 03:12:19 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:19 executing program 4: mount_setattr(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x0, &(0x7f0000001580)={0x8}, 0x20) [ 1363.067827][T31747] not chained 30000 origins [ 1363.072510][T31747] CPU: 0 PID: 31747 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1363.081293][T31747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1363.091368][T31747] Call Trace: [ 1363.094658][T31747] dump_stack+0x24c/0x2e0 [ 1363.099028][T31747] kmsan_internal_chain_origin+0x6f/0x130 [ 1363.104777][T31747] ? kmsan_get_metadata+0x116/0x180 [ 1363.110004][T31747] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1363.115839][T31747] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1363.121967][T31747] ? kmsan_get_metadata+0x116/0x180 [ 1363.127196][T31747] ? kmsan_internal_set_origin+0x85/0xc0 [ 1363.132853][T31747] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1363.138946][T31747] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1363.144255][T31747] ? _copy_from_user+0x1fd/0x300 [ 1363.149219][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.154183][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.159327][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.164295][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.168850][T31747] ? __msan_instrument_asm_store+0x22/0x130 [ 1363.174289][T31757] new mount options do not match the existing superblock, will be ignored [ 1363.174767][T31747] ? __msan_get_context_state+0x9/0x20 [ 1363.174801][T31747] ? sock_setsockopt+0x5077/0x6670 [ 1363.174836][T31747] ? kmsan_internal_set_origin+0x85/0xc0 [ 1363.174866][T31747] ? kmsan_get_metadata+0x116/0x180 [ 1363.204862][T31747] ? kmsan_internal_set_origin+0x85/0xc0 [ 1363.210524][T31747] ? __msan_poison_alloca+0xec/0x110 [ 1363.215835][T31747] ? __sys_recvmmsg+0xb5/0x6f0 [ 1363.220625][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.225339][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.231435][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.237618][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.242866][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.247749][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.252276][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.258626][T31747] RIP: 0023:0xf7faa549 [ 1363.262720][T31747] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1363.282353][T31747] RSP: 002b:00000000f55a45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1363.290794][T31747] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020001140 [ 1363.298787][T31747] RDX: 0000000000000700 RSI: 0000000000000002 RDI: 0000000000000000 [ 1363.306794][T31747] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1363.314786][T31747] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1363.322779][T31747] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1363.330779][T31747] Uninit was stored to memory at: [ 1363.335808][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.341556][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.346529][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.351758][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.356738][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.361268][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.365969][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.372063][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.378380][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.383614][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.388494][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.393021][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.399497][T31747] [ 1363.401830][T31747] Uninit was stored to memory at: [ 1363.406868][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.412617][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.417582][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.422727][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.427687][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.432222][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.436930][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.443030][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.449215][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.454441][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.459331][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.463857][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.470217][T31747] [ 1363.472546][T31747] Uninit was stored to memory at: [ 1363.477564][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.483383][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.488344][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.493481][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.498445][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.503101][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.507803][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.513895][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.520076][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.525300][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.530173][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.534701][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.541053][T31747] [ 1363.543383][T31747] Uninit was stored to memory at: [ 1363.548407][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.554165][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.559123][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.564259][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.569212][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.573738][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.578437][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.584524][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.590702][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.595929][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.600816][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.605357][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.611707][T31747] [ 1363.614033][T31747] Uninit was stored to memory at: [ 1363.619053][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.624793][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.629791][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.634937][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.639900][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.644425][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.649126][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.655216][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.661405][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.666647][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.671527][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.676047][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.682532][T31747] [ 1363.684875][T31747] Uninit was stored to memory at: [ 1363.689912][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.695658][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.700618][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.705750][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.710711][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.715236][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.719934][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.726028][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.732206][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.737431][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.742311][T31747] do_SYSENTER_32+0x73/0x90 [ 1363.746837][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.753191][T31747] [ 1363.755527][T31747] Uninit was stored to memory at: [ 1363.760552][T31747] kmsan_internal_chain_origin+0xad/0x130 [ 1363.766303][T31747] __msan_chain_origin+0x54/0xa0 [ 1363.771266][T31747] __get_compat_msghdr+0x6db/0x9d0 [ 1363.776409][T31747] get_compat_msghdr+0x108/0x2b0 [ 1363.781373][T31747] do_recvmmsg+0xdc1/0x22d0 [ 1363.785905][T31747] __sys_recvmmsg+0x519/0x6f0 [ 1363.790617][T31747] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1363.796714][T31747] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1363.802897][T31747] __do_fast_syscall_32+0x127/0x180 [ 1363.808119][T31747] do_fast_syscall_32+0x77/0xd0 [ 1363.812998][T31747] do_SYSENTER_32+0x73/0x90 03:12:20 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) [ 1363.817531][T31747] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1363.823891][T31747] [ 1363.826221][T31747] Local variable ----msg_sys@do_recvmmsg created at: [ 1363.832917][T31747] do_recvmmsg+0xbf/0x22d0 [ 1363.837362][T31747] do_recvmmsg+0xbf/0x22d0 03:12:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xcc92}]}) 03:12:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:21 executing program 2: getpid() capget(0x0, &(0x7f0000000040)) 03:12:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 03:12:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:21 executing program 0: setreuid(0xee01, 0xee01) semget(0x0, 0x0, 0x0) 03:12:21 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @isdn, @nfc}) 03:12:21 executing program 2: getpid() capget(0x0, &(0x7f0000000040)) 03:12:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{}, {0x5}]}) 03:12:21 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:22 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:22 executing program 4: clone(0x80000200, 0x0, 0x0, 0x0, &(0x7f0000001080)="b6e2fbc62d7aacd5") 03:12:22 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}) 03:12:22 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)) 03:12:22 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:22 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:22 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)) 03:12:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:12:22 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:22 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 03:12:23 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x9c50f10c0b49c5ab, 0x0) 03:12:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:23 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:23 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)) 03:12:23 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 03:12:23 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) syz_read_part_table(0x2, 0x3, &(0x7f0000000340)=[{&(0x7f0000000200), 0x0, 0x8}, {&(0x7f0000000240)="48d8882b4cba8a4e7875107894e0c948611761a366f0", 0x16}, {0x0, 0x0, 0x7}]) syz_read_part_table(0x400, 0x6, &(0x7f0000000640)=[{0x0, 0x0, 0x5}, {&(0x7f0000000480)="4cbfc66ac39474a23078797554569bc0183cc822b60604917442ddc51c149cf3e2cce04d40dcdc09bea5d104e8377d7a95f027174bf7638c77d8eb490449b423010b37a09c3b18384cba7742ed91b68c402ff944e3fbceef7bb50143443bfaa7ab1ae696c464487b4d", 0x69}, {0x0, 0x0, 0x9446}, {&(0x7f0000000500)="f9d505a5bb2a234012701260d9f36f2a0be87c4309cbecb7180fc18ce7c8a37d574416741c0c96733930a291fada829c9321d1ee63589b71be6a2d6c30a6ca7e191d628b2de66532b784ffe02f1e86ffd90c6734c97c31af2d25b8fee19c3926e2f37a00a4927a28a5bbc109b16c0dca5fa152161c7af296de8fc118bf6ca5", 0x7f, 0x10000}, {&(0x7f0000000580)="a6499d5e6718447f0d6a4f89a398270546f439b11484c697aed9643d713905ba192dbddad4e4c924a5d1f9234aad173057c721035a51f84b2085a82c69da5db1aa2047c461359870f8bf5eeb5e9983f880740f8f1710351a8cf4b5ff49cdcabff38fd0b5ff6c6d375430a2b1cae46bbe8954e9a8b5", 0x75, 0xde}, {&(0x7f0000000600)="a2", 0x1}]) 03:12:24 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="d9", 0x1) 03:12:24 executing program 2: getpid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:24 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000560100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lazytime,delalloc,commit=0x0000000000000009']) 03:12:24 executing program 4: r0 = fsopen(&(0x7f0000000140)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='!\\J\x00', 0x0, r0) 03:12:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:25 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:25 executing program 2: getpid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 03:12:25 executing program 4: fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) 03:12:25 executing program 2: getpid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 03:12:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:25 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:25 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x45a381, 0x0) 03:12:25 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:12:25 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, 0x0) 03:12:26 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:26 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000011c80), 0x182, 0x0) 03:12:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 03:12:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:26 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 03:12:26 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, 0x0) 03:12:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 03:12:26 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x9be8dfaf12b3de13, 0x0) [ 1370.021131][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.027972][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 03:12:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:26 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r1 = io_uring_setup(0x349e, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r2, r0], 0x2) 03:12:27 executing program 2: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, 0x0) 03:12:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 03:12:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:27 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:12:27 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:27 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x92, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2d) 03:12:27 executing program 4: socketpair(0xa, 0x800, 0x16, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x24e000, 0x20) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000280)="683589461b814fd348bac321320d29d0af53a8db79c2a8", 0x17, 0xfffffffffffffff7}, {&(0x7f0000000300)='I', 0x1, 0x200}, {&(0x7f00000003c0)="6af4694dbda2341000a5f89d6202ce922ec8678cfa31fc54e5c475f50ba8ed766b2e92ec5f6040f8becae1fa78c1d1b5db13", 0x32, 0x8}, {0x0, 0x0, 0x1}], 0x214003a, &(0x7f0000000540)={[{'-'}, {'^'}, {']'}, {'^'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '}[g-'}}]}) socket$nl_audit(0x10, 0x3, 0x9) 03:12:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:28 executing program 2: memfd_create(&(0x7f0000002f00)='TIPCv2\x00', 0x0) [ 1371.207509][T31927] ptrace attach of "/root/syz-executor.2"[31926] was attempted by "/root/syz-executor.2"[31927] [ 1371.340374][T31930] loop4: detected capacity change from 0 to 264192 03:12:28 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000019d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) 03:12:28 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/25, 0x19) socketpair(0xa, 0x800, 0x16, &(0x7f0000000040)) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000280)="683589461b814fd348bac321320d29d0af53a8db79c2a834f08b39b1c28b85edd96cc9e63af47da00ecddae6d1f861fb932029fe60401bd6d1bf1c8f006ef3957b410319327f33b29d6900992023971dfe4a0acba0", 0x55, 0xfffffffffffffff7}, {&(0x7f0000000300)="4929d97071a65d07f20e195d1c5065920350428569f7ab3662ef6add6e9756941ccd147fa7923b01a4d47ffe65a8a5c809afcddb1edc63ce6fe7e41ca5b7a04eaf397b38a55f28f17f44ba323327f30689a808fdcb0964d421c55108c26c1b092a59926e8a95922604b107c42dfd88052595667ac22e3939e236a09f3fe28e0614b4f32f3683a2c88c6ea1624bc824839c59acd134537a720d2740184f2be798f2f5820d0bca5bbce7", 0xa9, 0x200}, {&(0x7f00000003c0)="6af4694dbda2341000a5f89d6202ce922ec8678cfa31fc54e5c475f50ba8ed766b2e92ec5f6040f8becae1fa78c1d1b5db13", 0x32, 0x8}, {&(0x7f0000000400)="29b12781e3400dc64fda211b933a3849c9f933ea393383c7e9e10b4b95824fb52e76d79f201c7e31f4800f2bceb8b5348a99d1029636eaf81df5613ae89eb91359d1e892ad3ebf654d5b052bebce6eff328ccd99e29ad3c4e05d101b4871229286839a4062d6d4da94120ef33fc0198a61e353937369ac0545f2ca23ac18dcff702f667eb9a44fd91e393e96ac9bfa3627101b06337d2137e26980", 0x9b, 0x1}], 0x214003a, &(0x7f0000000540)={[{'-'}, {'^'}, {']'}, {'^'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '}[g-'}}, {@permit_directio}]}) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x0) socket$nl_audit(0x10, 0x3, 0x9) 03:12:28 executing program 2: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:12:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) [ 1372.123826][T31953] loop4: detected capacity change from 0 to 264192 [ 1372.170563][T31959] fuse: Bad value for 'fd' [ 1372.204193][T31959] fuse: Bad value for 'fd' 03:12:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) 03:12:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 03:12:29 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) 03:12:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 03:12:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:29 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x26002, 0x0) 03:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x31}}, 0x0) 03:12:30 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 1373.480094][T31994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:12:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:30 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:30 executing program 0: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001180), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:12:30 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2, 0x1, 0x0) 03:12:30 executing program 2: read$char_raw(0xffffffffffffffff, &(0x7f0000000a00)={""/64249}, 0xfc00) clone3(&(0x7f0000000200)={0x40084000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), {0x1b}, &(0x7f0000000100)=""/53, 0x35, &(0x7f0000000140)=""/67, 0x0}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 1373.891236][T32001] new mount options do not match the existing superblock, will be ignored 03:12:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c, 0x40}}, 0x40) 03:12:30 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) [ 1374.182434][T32010] IPVS: ftp: loaded support on port[0] = 21 03:12:30 executing program 4: syz_io_uring_setup(0x3f15, &(0x7f0000003f80), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) clone3(&(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:12:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x7}]}) 03:12:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 1374.581006][T32037] new mount options do not match the existing superblock, will be ignored [ 1374.707128][ T34] audit: type=1326 audit(1623985951.444:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32039 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f87549 code=0x0 03:12:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) [ 1375.003558][T32012] IPVS: ftp: loaded support on port[0] = 21 03:12:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:31 executing program 0: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2044000}, 0x4000) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc4}, 0x20000084) io_uring_setup(0x63fa, &(0x7f0000000200)={0x0, 0x6564, 0x10, 0x3, 0x1da}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x134, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x8}, {0x7, 0x1}, {0x4, 0x4}, {0x1f, 0x1}, {0x1, 0x7}, {0x6, 0x5}, {0x3, 0x1}, {0x80, 0x1f}, {0x0, 0x1}, {0x81, 0x6}, {0x89, 0x6}, {0x7, 0x4}, {}], "86dd95e56f467f28"}}, @NL80211_ATTR_QOS_MAP={0x28, 0xc7, {[{0xf7, 0x2}, {0x65, 0x2}, {0x7f, 0x6}, {0x81, 0x1}, {0x4, 0x3}, {0xd4, 0x2}, {0x6, 0x5}, {0x2}, {0x6, 0x5}, {0x1e, 0x6}, {0x80, 0x5}, {0x1, 0x2}, {0x2, 0x5}, {0x0, 0x5}], "f6a025a29fb72861"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x4, 0x2}, {0xff, 0x2}, {0x3f, 0x5}, {0x6c, 0x3}, {0x8, 0x5}, {0x1, 0x4}, {0x3, 0x3}, {0x1, 0x5}, {0xff, 0x3}, {0x1f}, {0x3f, 0x5}, {0x1, 0x5}, {0x23, 0x6}, {0x9, 0x1}, {0x4, 0x4}, {0x5}, {0x3, 0x5}], "4cb2914c1dd846ef"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xb3, 0x6}], "2c414b13e622c180"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x9, 0x6}, {0x81, 0x4}, {0x3, 0x3}, {0x6, 0x7}, {0x0, 0x1}, {0x8, 0x4}], "69d02fe97037f7a6"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x2, 0x6}, {0x3, 0x1}, {0x26, 0x5}, {0x40, 0x7}, {0x1f, 0x6}, {0xe0, 0x7}, {0x1f}, {0x6, 0x1}, {0x7}, {0x40, 0x1}, {0x0, 0x1}, {0x7c, 0x3}, {0x3a, 0x1}, {0x1, 0x6}, {0x3, 0x5}, {0x5}, {0x7, 0x7}, {0x8, 0x2}], "d2de0a313cab8b81"}}, @NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x1, 0x7}, {0x9, 0x6}, {0x20, 0x2}, {0x86}, {0xf9, 0x2}, {0x7}, {0x5, 0x4}], "ca05c26a8e943c88"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x1, 0x1}, {0x2, 0x1}, {0x2e, 0x5}, {0xce, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x9}, {0xd3, 0x4}, {0x7, 0x4}, {0x7, 0x1}, {0x7, 0x1}, {0x5, 0x3}], "7009c1666b5e1f6a"}}]}, 0x134}, 0x1, 0x0, 0x0, 0xc040}, 0x800) process_madvise(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000c40)="811b9ebd6cb8aea1333903346ef975d43d6d4456c99043cef8845a9b8406cd5ac2a8012cbd60389b69cd0f178cdc4d4ecd0e28327454cc1daf730c0caeb5ef61e695cd1c3205f2403c9e7e48b6ee2c91c8", 0x51}], 0x1, 0x14, 0x0) 03:12:31 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x3f}, 0x0) 03:12:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 1375.518336][T32074] new mount options do not match the existing superblock, will be ignored 03:12:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:12:32 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002580)={[{@fat=@dmask}, {@fat=@fmask}, {@fat=@allow_utime}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\''}}]}) 03:12:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:32 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000001940)) 03:12:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 1376.241047][T32088] new mount options do not match the existing superblock, will be ignored 03:12:33 executing program 0: sched_rr_get_interval(0x0, &(0x7f00000002c0)) 03:12:33 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:33 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/189, 0xbd) 03:12:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:33 executing program 5: clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000004500)=""/218, &(0x7f0000004600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) [ 1376.701106][T32095] FAT-fs (loop2): Unrecognized mount option "smackfstransmute='" or missing value [ 1376.906804][T32095] FAT-fs (loop2): Unrecognized mount option "smackfstransmute='" or missing value [ 1377.084986][T32109] overlayfs: overlapping lowerdir path 03:12:33 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001980), 0x12042, 0x0) [ 1377.159944][T32112] new mount options do not match the existing superblock, will be ignored [ 1377.174104][T32109] overlayfs: overlapping lowerdir path [ 1377.296963][T32113] IPVS: ftp: loaded support on port[0] = 21 03:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:12:34 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 03:12:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:34 executing program 0: rt_sigaction(0x36, &(0x7f0000000080)={&(0x7f0000000000)="f3430f38f679aac44265054db1c4829daaa0f68e18e6c401cd5e2f3e0f1a610f0f62ec660f5f5f08c481b9e1e5c422652cb500000000660f3833fa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) [ 1377.892163][T32139] new mount options do not match the existing superblock, will be ignored [ 1378.123081][T32145] IPVS: ftp: loaded support on port[0] = 21 03:12:34 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 03:12:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) [ 1378.614981][T32177] new mount options do not match the existing superblock, will be ignored 03:12:35 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 03:12:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40305828, 0x0) 03:12:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 03:12:35 executing program 2: r0 = io_uring_setup(0x152f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/70, 0x46}], 0x3) 03:12:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140), 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:36 executing program 0: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004800), 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000004940), 0x88400, 0x0) [ 1379.371390][T32186] new mount options do not match the existing superblock, will be ignored 03:12:36 executing program 4: r0 = fsopen(&(0x7f0000000240)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000d80)='\x00', &(0x7f0000000dc0)=')', 0x1) 03:12:36 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:12:36 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x700) 03:12:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 03:12:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)) [ 1380.344416][T32206] new mount options do not match the existing superblock, will be ignored 03:12:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x7, 0xc9}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={0x0, 0x5, 0x40f147f5}) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000000)='!\x00', 0x0, 0x0) fsopen(0x0, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:12:37 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x20}}, 0x0) 03:12:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140), 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) [ 1381.190609][ T34] audit: type=1326 audit(1623985957.914:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32215 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 [ 1381.222002][T32217] new mount options do not match the existing superblock, will be ignored 03:12:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2f0}}, 0x0) 03:12:38 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:38 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0xa02, 0x0) 03:12:38 executing program 4: memfd_create(&(0x7f0000000040)='/dev/bsg\x00', 0x4) [ 1381.945456][T32233] new mount options do not match the existing superblock, will be ignored 03:12:41 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='children\x00') 03:12:41 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x65) 03:12:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0x25}, @NBD_ATTR_INDEX={0xfffffefc, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x33fe0}}, 0x0) 03:12:41 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0xfffffffe, 0x0) 03:12:41 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x4dcc00, 0x0) 03:12:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140), 0x0, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:41 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0xe100, 0x0) [ 1385.159774][T32255] new mount options do not match the existing superblock, will be ignored 03:12:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}], 0x1, 0x0) 03:12:42 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0xfffffffe, 0x0) 03:12:42 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f00000028c0)=[{0x0}, {0x0, 0x0, 0x6ff}, {0x0, 0x0, 0xffffffff7fffffff}]) 03:12:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={0x0}}, 0x0) 03:12:42 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000020c0)={{}, "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"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/module/module', 0xf0, 0x0) 03:12:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1385.982436][T32269] loop5: detected capacity change from 0 to 264192 [ 1385.990802][T32268] new mount options do not match the existing superblock, will be ignored 03:12:42 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x24e000, 0x0) [ 1386.124575][T32269] loop5: detected capacity change from 0 to 264192 03:12:43 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fcntl$setpipe(r0, 0x407, 0x0) 03:12:43 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 03:12:43 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0xfffffffe, 0x0) [ 1386.803350][T32285] not chained 40000 origins [ 1386.808033][T32285] CPU: 0 PID: 32285 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1386.816820][T32285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1386.826904][T32285] Call Trace: [ 1386.830205][T32285] dump_stack+0x24c/0x2e0 [ 1386.834572][T32285] kmsan_internal_chain_origin+0x6f/0x130 [ 1386.840345][T32285] ? kmsan_get_metadata+0x116/0x180 [ 1386.845576][T32285] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1386.851417][T32285] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1386.857514][T32285] ? kmsan_get_metadata+0x116/0x180 [ 1386.857641][T32292] new mount options do not match the existing superblock, will be ignored [ 1386.862730][T32285] ? kmsan_internal_set_origin+0x85/0xc0 [ 1386.862765][T32285] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1386.883101][T32285] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1386.888421][T32285] ? _copy_from_user+0x1fd/0x300 [ 1386.893386][T32285] __msan_chain_origin+0x54/0xa0 [ 1386.898349][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1386.903506][T32285] get_compat_msghdr+0x108/0x2b0 [ 1386.908466][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1386.912995][T32285] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1386.918825][T32285] ? __msan_get_context_state+0x9/0x20 [ 1386.924314][T32285] ? irqentry_exit+0x12/0x50 [ 1386.928955][T32285] ? kmsan_get_metadata+0x116/0x180 [ 1386.934198][T32285] ? kmsan_internal_set_origin+0x85/0xc0 [ 1386.939857][T32285] ? __msan_poison_alloca+0xec/0x110 [ 1386.945167][T32285] ? __sys_recvmmsg+0xb5/0x6f0 [ 1386.949979][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1386.954693][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1386.960804][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1386.966993][T32285] __do_fast_syscall_32+0x127/0x180 [ 1386.972223][T32285] do_fast_syscall_32+0x77/0xd0 [ 1386.977107][T32285] do_SYSENTER_32+0x73/0x90 [ 1386.981639][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1386.988089][T32285] RIP: 0023:0xf7faa549 [ 1386.992179][T32285] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1387.011914][T32285] RSP: 002b:00000000f55a45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1387.020365][T32285] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020001140 [ 1387.028360][T32285] RDX: 0000000000000700 RSI: 0000000000000000 RDI: 0000000000000000 [ 1387.036368][T32285] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1387.044363][T32285] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1387.052358][T32285] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1387.060360][T32285] Uninit was stored to memory at: [ 1387.065390][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.071147][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.076119][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.081261][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.086227][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.090756][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.095458][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.101555][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.107747][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.112973][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.117853][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.122385][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.128741][T32285] [ 1387.131070][T32285] Uninit was stored to memory at: [ 1387.136095][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.141841][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.146804][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.151939][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.156912][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.161444][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.166147][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.172243][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.178426][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.183655][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.188535][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.193074][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.199439][T32285] [ 1387.201774][T32285] Uninit was stored to memory at: [ 1387.206886][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.212633][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.217591][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.222736][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.227700][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.232226][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.236929][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.243019][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.249199][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.254423][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.259485][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.264029][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.270388][T32285] [ 1387.272721][T32285] Uninit was stored to memory at: [ 1387.277749][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.283493][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.288455][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.293602][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.298567][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.303093][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.307792][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.313883][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.320096][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.325324][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.330202][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.334727][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.341085][T32285] [ 1387.343429][T32285] Uninit was stored to memory at: [ 1387.348451][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.354194][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.359152][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.364288][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.369256][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.373782][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.378481][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.384580][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.390766][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.395994][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.400871][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.405401][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.411750][T32285] [ 1387.414083][T32285] Uninit was stored to memory at: [ 1387.419105][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.424856][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.429815][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.434970][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.439933][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.444461][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.449167][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.455261][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.461449][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.466684][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.471564][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.476095][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.482453][T32285] [ 1387.484783][T32285] Uninit was stored to memory at: [ 1387.489807][T32285] kmsan_internal_chain_origin+0xad/0x130 [ 1387.495576][T32285] __msan_chain_origin+0x54/0xa0 [ 1387.500535][T32285] __get_compat_msghdr+0x6db/0x9d0 [ 1387.505670][T32285] get_compat_msghdr+0x108/0x2b0 [ 1387.510642][T32285] do_recvmmsg+0xdc1/0x22d0 [ 1387.515317][T32285] __sys_recvmmsg+0x519/0x6f0 [ 1387.520019][T32285] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1387.526114][T32285] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1387.532297][T32285] __do_fast_syscall_32+0x127/0x180 [ 1387.537525][T32285] do_fast_syscall_32+0x77/0xd0 [ 1387.542404][T32285] do_SYSENTER_32+0x73/0x90 [ 1387.546935][T32285] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1387.553287][T32285] 03:12:44 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0xfffffffe, 0x0) 03:12:44 executing program 4: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 03:12:44 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000000640)=[{&(0x7f00000003c0)="82", 0x1}, {&(0x7f0000000480)='L', 0x1}, {&(0x7f0000000200)="de", 0x1, 0x9446}, {&(0x7f0000000500)="f9", 0x1, 0x10000}, {&(0x7f0000000600)="a2", 0x1}]) [ 1387.555616][T32285] Local variable ----msg_sys@do_recvmmsg created at: [ 1387.562331][T32285] do_recvmmsg+0xbf/0x22d0 [ 1387.566784][T32285] do_recvmmsg+0xbf/0x22d0 03:12:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 03:12:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:44 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 1387.964412][T32302] new mount options do not match the existing superblock, will be ignored 03:12:45 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0), 0x0, 0xfffffffe, 0x0) [ 1388.288370][T32312] loop2: detected capacity change from 0 to 256 03:12:45 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = dup2(r2, r2) sendfile(r2, r3, 0x0, 0x80000006) 03:12:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@empty}]}, 0x40}}, 0x0) [ 1388.446007][T32325] new mount options do not match the existing superblock, will be ignored [ 1388.491655][T32325] new mount options do not match the existing superblock, will be ignored 03:12:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 03:12:45 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000000640)=[{&(0x7f00000003c0)="82", 0x1}, {&(0x7f0000000480)='L', 0x1}, {&(0x7f0000000200)="de", 0x1, 0x9446}, {&(0x7f0000000500)="f9", 0x1, 0x10000}, {&(0x7f0000000600)="a2", 0x1}]) 03:12:45 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0, 0x0, 0xffffffff7fffffff}]) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 1388.904246][T32335] new mount options do not match the existing superblock, will be ignored 03:12:45 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) [ 1389.254284][T32345] loop2: detected capacity change from 0 to 256 03:12:46 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0), 0x0, 0xfffffffe, 0x0) [ 1389.350574][T32349] loop4: detected capacity change from 0 to 264192 [ 1389.487005][T32358] new mount options do not match the existing superblock, will be ignored 03:12:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 1389.542638][T32349] loop4: detected capacity change from 0 to 264192 03:12:46 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_getres(0x3, &(0x7f0000001100)) 03:12:46 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0), 0x0, 0xfffffffe, 0x0) 03:12:46 executing program 4: open$dir(0x0, 0x22c940, 0x0) 03:12:46 executing program 0: r0 = io_uring_setup(0x63fa, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:12:46 executing program 5: socketpair(0xd32f598d0a6781e3, 0x0, 0x0, &(0x7f0000000040)) 03:12:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/64249}, 0xfc00) [ 1390.204013][T32376] new mount options do not match the existing superblock, will be ignored 03:12:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read$FUSE(r0, 0x0, 0x0) 03:12:47 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0xfffffffe, 0x0) 03:12:47 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1, &(0x7f0000002b80)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x0) 03:12:47 executing program 5: r0 = socket(0x26, 0x5, 0x0) r1 = io_uring_setup(0x349e, &(0x7f00000001c0)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, r2, r0], 0x3) 03:12:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:12:47 executing program 2: r0 = io_uring_setup(0x6d63, &(0x7f0000000000)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/tty/drivers\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 03:12:47 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) [ 1391.068451][T32395] new mount options do not match the existing superblock, will be ignored 03:12:47 executing program 0: socket(0x0, 0x500, 0x0) 03:12:47 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0xfffffffe, 0x0) 03:12:48 executing program 5: socketpair(0x1d, 0x0, 0x1ff, &(0x7f0000000040)) 03:12:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10103, 0x0) 03:12:48 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002240), 0xa80, 0x0) 03:12:48 executing program 0: clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1391.641935][T32411] new mount options do not match the existing superblock, will be ignored 03:12:48 executing program 5: r0 = io_uring_setup(0x6d63, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) 03:12:48 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0xfffffffe, 0x0) 03:12:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:12:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) 03:12:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000001540)={'bridge0\x00'}) 03:12:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) [ 1392.365435][T32429] new mount options do not match the existing superblock, will be ignored 03:12:49 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000020c0)={{}, "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"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/module/module', 0x0, 0x0) 03:12:49 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0x0, 0x0) 03:12:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='4'], 0x38}], 0x1, 0x0) 03:12:49 executing program 2: clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, 0x0, {}, &(0x7f0000004440)=""/164, 0xa4, &(0x7f0000004500)=""/218, 0x0}, 0x58) 03:12:49 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000200)={0x40084000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x1b}, &(0x7f0000000100)=""/53, 0x35, &(0x7f0000000140)=""/67, 0x0, 0x0, {r0}}, 0x58) 03:12:49 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001280)={&(0x7f0000000f00), 0xc, &(0x7f0000001240)={0x0}}, 0x0) [ 1393.075982][T32446] new mount options do not match the existing superblock, will be ignored 03:12:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 03:12:50 executing program 3: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x240) [ 1393.270837][T32448] IPVS: ftp: loaded support on port[0] = 21 03:12:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 1393.502233][T32452] IPVS: ftp: loaded support on port[0] = 21 03:12:50 executing program 5: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) [ 1393.937220][T32448] IPVS: ftp: loaded support on port[0] = 21 03:12:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:12:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 03:12:51 executing program 5: clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:12:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:12:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x8, 0x0, 0x0) [ 1394.862162][T32537] IPVS: ftp: loaded support on port[0] = 21 03:12:51 executing program 2: syz_mount_image$squashfs(&(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 03:12:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:52 executing program 4: clone3(&(0x7f0000000780)={0x1040800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xa0}}, 0x0) [ 1395.494364][T32537] IPVS: ftp: loaded support on port[0] = 21 03:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80) 03:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[@rights={{0x10}}], 0x10}, 0x0) 03:12:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:12:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 03:12:52 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:53 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000001100)) 03:12:53 executing program 0: r0 = io_uring_setup(0x349e, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 03:12:53 executing program 2: rt_sigaction(0x13, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 03:12:53 executing program 3: getresuid(&(0x7f0000011b80), &(0x7f0000011bc0), &(0x7f0000011c00)) 03:12:53 executing program 0: r0 = io_uring_setup(0x349e, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 03:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xa, 0x0, 0x0) 03:12:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf, 0x11, r0, 0x0) 03:12:54 executing program 3: clone3(&(0x7f0000000280)={0x100800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:12:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:54 executing program 0: clone3(&(0x7f0000000000)={0x68021100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1398.215878][T32642] IPVS: ftp: loaded support on port[0] = 21 [ 1398.370625][T32642] IPVS: ftp: loaded support on port[0] = 21 03:12:57 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 03:12:57 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 03:12:57 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000002180)={'wpan1\x00'}) 03:12:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 03:12:58 executing program 2: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{'^'}]}) 03:12:58 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff58) 03:12:58 executing program 5: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) syz_mount_image$iso9660(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000680)="88", 0x1, 0x1000}], 0x440, &(0x7f00000007c0)={[{@mode}, {@mode={'mode', 0x3d, 0x100000001}}], [{@smackfsfloor}]}) 03:12:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x47}, 0x0) 03:12:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40305839, 0x0) [ 1402.152091][T32721] loop5: detected capacity change from 0 to 16 03:12:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:12:59 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:12:59 executing program 0: syz_io_uring_setup(0x3f15, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004600)=[0x0], 0x1}, 0x58) 03:12:59 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 03:12:59 executing program 3: io_setup(0xc2, &(0x7f0000000000)) 03:12:59 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1402.952595][T32736] IPVS: ftp: loaded support on port[0] = 21 03:12:59 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 03:13:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x6000, &(0x7f0000002580)) 03:13:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 03:13:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x304, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xd1, 0x4, "2de62f25c7a8ba79852399ce6ffac4ed792045aa2417f360e47e8a3f101940776c91c080912d3e6828b3e82f8640c5ca8c189956da28c3cb50d3c9aef4a3c51ba30b05ca23f8eec446119d6cbcc93b5d0a4e3869efb14ab3f4c68243dc1e376dc09771bda629f6594817816ab3dfba537b688454205f4b080a2b1665dbf7fb06e9aebab205acede152954b27de1d333349cb8996006e18ea70eefb414fa9af94f9b4471da91cfa2fba28bdb4309cfbb697b9651acabb2ae0cdc3a363a29b38af28441691405b84e38d5a792798"}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "1e1c5dffd3dad4ca85c4fe0dff10cd8e30bd6a9ddac282be5a93f69c23f4e7d9761bb157d6f6825a93b7ccf049bc7a3863403c9747ea91f1a261e9781f0d8f2e0cd9d822ba686ae2092e9a4517b8a8ae0c68cd49bfd401b19379c1a2d06368fc3f1545baed59c837efa1785597ad75d5a0dd908e65b6093c8d900dc3d2ee0692cb99f60b5611fbe920e3a8eaf8840da0e3c90b8ba4ae374149bba55701d8e9f41af0f6f00340acf6e5ea5562b6869fe6dedeebf7ac13aa2226e976cce0f69301de98c6df99"}, @ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "2dc951ed1a8a941dc44ba709b680ff309b594729773a5e6c898bf3900b66950537d92742d497e24181e5360886088744c048b5f655b9cad138e3d6df181e30213759871eaf55ad04e94be6b673675656eb5667abf182aaf7342336241c28465f5f7a8d45d18505c483621970063ffde54ec1a6d56b0d3623dbfaf6e240d54f482692951bad"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "aeb496d70579c134bb0adf8a555c0cefc242c81344be56449ab0c30153a70b7edbf1b91d2c5a73546f9179aac9581ba8956319c9b7c5fabd6c702339775162fc1cc492986a85472e5e18b628db7d25b020efce20f6c006a1b7487fdd5816caaf926fecfc5d24d7868a26aa9605a4bc1b2a937c01baddccd547118bcdeae6d4b86cf133cb05d0a031b7b4a00c5d43ea21e9819f5e7c6234e2ea4badfb9ce37d048d2d6e0267fc02a6ac23ce2ffebd3652636a03e21d1e1d6d98"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '\xda,(\xf7(@-%$)!^/(\xcf}:\xe0.\x7f}\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^\'\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf7\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/slabinfo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x7f\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':\xa1(z%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xf64\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x41, 0x5, "a6bcb522de8abf802cbbf0fda8b23b32e31ce2fda8054eb34497c914bfb37a0565a5eeeb51ebbd5bd71f5bb43ff2cd31ccc94f8d859ae538f5c2892ef1"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'netpci0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ' {#+:$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/slabinfo\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/slabinfo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '$\x83-):-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-\'$\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x8f9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:13:00 executing program 3: clone3(&(0x7f0000000280)={0x100800100, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/192, 0xc0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 1403.887649][ T317] IPVS: ftp: loaded support on port[0] = 21 03:13:00 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:13:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x40}}, 0x0) 03:13:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=""/248, 0xf8}}], 0x1, 0x40, 0x0) 03:13:01 executing program 3: clock_gettime(0x1, &(0x7f0000000300)) 03:13:01 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:01 executing program 4: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x24081) 03:13:01 executing program 2: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="34000000000000de"], 0x38}], 0x1, 0x0) 03:13:02 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0x1) 03:13:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:13:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 03:13:02 executing program 2: clone3(&(0x7f0000000440)={0x1010200, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 03:13:02 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) clone3(&(0x7f00000003c0)={0x1a190f100, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:02 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0xfffffffffffffffe) 03:13:03 executing program 2: clone3(&(0x7f0000000200)={0x40084000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:03 executing program 5: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) 03:13:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 03:13:03 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 1406.798369][ T395] IPVS: ftp: loaded support on port[0] = 21 03:13:03 executing program 0: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 03:13:03 executing program 5: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 03:13:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) [ 1407.681290][ T429] IPVS: ftp: loaded support on port[0] = 21 03:13:04 executing program 0: r0 = io_uring_setup(0x6d63, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 03:13:04 executing program 5: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="06f7905f04d92fae925a8e1e4cd218fe39c5644fb4bf47f735cd72ebb61b85b9c712c8ee6895af6b95a92bba54ea1fb8edc87ea834e036c80cf004", @generic="66521e4fbf36505981bc75a1b531800e47eb0c12e06601188112edc21ac388c6687a15d0c8d0f8743970a14b9c8d69d78576d19d5c5eb0a9e900d91e31fa375bdfaab7dd9ae799f29b58a179a2402fbcaf36bda34350c9de30ec41459256f6b4aca28a35860c4d1f7817fe726f8233e434cf8f807b43c5aa5f2eefd587ddc475796c2ff456b250c7db462f83dbf019f40d67045e9d2086e2ca5884d0b7e2321c841dc08427c959449ae8c7a4047b31f3a6850bfa298a0b612a88d59536c2be59dab64cab9e2e65c58ef7d3f859f2927f4d6a71d77aefe99a00d2df867e8dafcf90dcb40d1a89af87394c2086c05df941a29a7793d4d437175a596ea0d19583c159c397f4b38f4ae77cad98e67e2cb91cef6c0ba4cd9da60d197884b2a5419f9a98bd766d934b6bd31a16d22fbd0897645b3e991c31f28e48997ffcd47f822ab4a2fe285642bf05086a2675e93db4162a72b915b595583160c4111a250649e4cb44815f2e31b1a906d8bdfc8e37c39c1181b5e17741c9f275443750263a7df70ca85b4d23ea8e84cc00d937dde788b15e0faecc08c104e14de46f657b6243aeab3eb4fdc5d4dd95d160804d91d9f2a00b6b4bf67ac12242c376e176a1c8ce8cf16996e8276c5b3f658491fca4f4e225eb989f4978663958d2564d5deae02c23864b1b67c2bf459ab53289da212e947751bc19d3c3f0ae712bb795ef2f74fee50f25e267832ab7610eb69884c0649a2941a60804f8612eed0e2a5610e6ae892d7558f6649b03d276d5bbacd312d0f114b799d283dbbd480bb2cb4fe3451b73241c1e2250620a99883eb42e28288ed36d496d8fc7a6ff77a03bd07617796c176d7d7d9108d5ece6b2b31d39b3d05686572cb65193409433ca2a19c57f1751bf8a058b9686aa483a3e2be6e583ecb3a3557d827af9aa819b376eccd9f869d71fe39108c68c67ef5af67da685e808bc92005ee2fc5841169dbbc5bda2c5e0e8cfa64cadf6817d870e42bbdb7554e524fcb3c0c1f817636b32069f9374668481b9589e57c793a02ab700341885d139daf92031ed4f7a05e24627650eb759920361b0fb6e7c9efa8d4af20c137e39f3aba5f18b9531dc910d35188b978c2ebb8222f403f8f2b3a226c7f47b06fe4e6ad840097be0c9cedf8bec6c77a79b3252a07fc1a5944ddf9e656ccf44ffecd6a4a215b4c6b696b6243642b1e29723cffabd1294c60d04847a364a5e1ce8695d96a626345dea8836d57292f3cb2ca1ec5912f521f0e92dbf268b0007e440ebf53c1fe823e64325b2b79dd783d8abe2b9026fde57f87cabd03b6a87a4a29541c3361ded49564a1e7c21bf21bbbb8ec1abee51a15d44df422a89f3bfa39383ba30fda484e027028e6ec347798486f32c9b8e631b085b1c0f1b02f1f0fe0679cb514e0d3318674d24cf54a50c05e5a37e01337d89a45fe6eb144ee3781787e55c493384a36c1c4765f7601dd00d69ed8a2002c237975a217d5849ec4c9b9d1c9431229da70d8ca2426b1adc7f9a4ac963e82e97fcc65496488c8e2425a29f0182bc61e617d07dbf6711d04cd69886d9ef1c4ba28725daa91e19e0db9850687b1ce33394e6543ace11fde6a924588972f9500b20d39c8c534e2439a7e868af77ffb4bc4b27adbac36d087d6f96b3d234243010b0440442089387bd5125153707d40b48d6dd28c4874352d0b30ac37518adbb304d8b6ac6e852f3680871d5d9f542920175a9cd13967282bebdbde9bd5802d182bc2f896cbe8939b7fd86a56a6c76194f31b9998bd515b99d9d295ecae07135286df0c5212ed98bbfaf9c89ab6b8b86bdc57de7875b3e2c2beb9e3dd52aab3c31022bf01a13c8e37e6e5f8be8de427044fe75f8595339e1c37cf2ec2e118318b3dcf546655335e296d1ddb3b2d09b9dc328b72db4a4104e6fd44c8ab0575b15c0c297123ff95d629e1a3fe2ab0513e3c7f09412ba0b86af2616f323e7f4a9d8665688ea4c2d82b324ad9da05e87c164284c294f7d56222eaf2614600f4aaa51543b0ccc4207a30b6de93edab2be0bc8d226650abbd8bfb8bdff0307ad5ad6cec85a6aa335c90bbe891a1126abde7543615682e8544e1e2866fbfb3d017ae19ba4f7969ab74056990dbec4a22aa84e3ff16ae015cc917141d68e805e514d2578882d89b11536a650242541cbf40ca3a75216b7470f3faafb4be06a57186d167ad85f23c1c7c985c81fea8f31c0905aa8e0b5e353f3a9818b2af8f3e67e147ad0d36007d014696f3bd3b37af965fa63d226e6f45c938a238a87a3d6c25731d1ce1a4ccc17139fb95f31e8ecd36f0ca18e9a642fb35aa5f1bd806e28a8d0362515a5ff88ef343863d09c73b191407b26cc750e64148c8e999d90a347e769c26ff0fb24127ee5c6e3b052d5c8b46292070c386b0c898ba91874584381c4b4a2da566a5a4b3fb4d9f2a09356506b83ca3e0a63afaea57246c7f167ad739b99a52f806435f30f3ca37358d04f63abb5012e9de7cba5515d2448d308a37296d64ed95fef356f221d5f192f92fba4b76525596e4e65554e39598976032ee8b7e4a1c7d3f5de807e2f62331303bdb5434c5bff18ef812c3658394b4485ddd34c8ac361dc640f3e50127ce23888b09d5e52f42dc9018cf992a629220dd8fc1244dad62f8b4017ab158b6d16e239242c822de2b88f949734547252cbe44ad025c2fd1b49d291c65449c722886f2cdffa108712a66a141af7e2436d19274c8f5fe0a2c494d9a86a54ca68c2712f6e6d57fab7045f3318b252c722f61553849f60790bbda8c7cecf7e4b83e90cb78e97252dc9c785a246ff6c064a3b8919b6877938602ca2a461eb9afbd3f5faeb9f054dd2225b0957cd8d8470665ed1227fe4af73f5605383d8f398e7580030b5bc477e2455e116ab8555402afbdd17d62e960351123cf322c9b9098a18451712911555949659e5292a78c6d5cd4e8a990efffab7be2df7a30f861be476aed35903497ffdf5d902534744240be183bdb8c7080feeac786db6f78a3e0fc94c7a47331ac806517d7e82a1f75ebb55366861c2a47b45ef435d90eeb759fb1df81aebceda02e65258c32988741948f248adb3681fc5782502e279ca1beb0b4bb2a9ecdbc788c4da0597babf9dc7e8548b4df9d2452fae2b89d37a80e5c96666dc56463b7173d086ad4c432bfd83d8f074a68c26b640f563efdd2aa1cfeea13eae0b258c6818bab486f817b3c500268a6c928a8ee7ecb795924b047cdf0c6a374a0e24f847981106fc6c8befe47d2391717488f93e0c32c630378105d194f504ed7dab2c7f01861b504757d2775f7cd1df377fbf05b1ef39c5da495e1d88037840a75ae972aab0b8edcade6fb4d77908bf82dcfd75e0564cce38f289b766426bfab250b46bc0751405e6bc1c4dd9776953c37e751bd1aca81851746022758e1d89496b1e78e8c7a0ee5c4c111beeb235693c9fc8a2268daab4352739c7c42cc4d4813663057e176d52cce406c4ae91356ec082e9ed0b629b0991d7d16bb253556a6d871dffc75d91e4186811b43a3cb932c0a017613370ebcf80dd097f464afb79e4d36c20c7c8080959f14598b2310e58d658b4ec48bb7f485fa082078f69e9fc9c00f7e6e1a4bbf4c564b7cfa72f614c9d93c358c1a4cfaec33a5a6d30000c9d29031f1f6cd6fa4cd27e8072d7df308d063332a6b761b3bdf5a9436c733271cbcad6840dd7d34a431da7d7e28eee624962263f98e5a0100b70a3d1079c307938753e237b9a3537637abe47cae1621f83d1e1e6b8bcd3b10827af7626d8f1bc80655493cbaf67068e417bed26f742dda823586b192fa7f497926bd32cff656009c23fe948a01b66ac077d6c5ed3a6af828d493f73f42a8fdb09c36f44d478deafb5f39cb2f45ce01a8b33cf30260889bdcc302b9844b7a1ee7407206baf5734d31e8e7a194786c9aef9095123c83893a92c4cf33299eccaea83240c30a4fde4b845b11f3db122c116031f3e4af0e4f536f56f4627940d2e8f6f464a81360e0bb793d905362847521bf1ef38dd462175b32a4fba6014cfc5d776734e6f13168e3cb2939b4b616be8abd5a86f4393fd9f045659be71c46c6696479987e44cc638716e5b6ed8aaeb9c7c965f884f2b2da2eec16f7d2fae61666fe47f8fdcbfe64f9d2efe60e83fd823f95ffa27d6a2a9d0f3ff255944bae92ce1d79f99752a708284020cca15c9e894bf750220aba50824e2e5bfb5c99eecea9e9f9134d2a03ea062d242b400e809307698251048bc3dcba12d2b0f6e5f9d75318feb5645bf4491d329eba91460e5a5fd3b86220e1de5c07173e730a1a6f23affd532d0164f8c0d15df90527149073f96ce8ae8bbc2d96ca53a2f9f2ba04d2c53eed58af09d454e62bd136f0d8525f247f780fa84beef40cb57aa3a39a71417d2f8fa6f7f28429a5a86977081281dd91fc8bc0b00a0226e64956780e406e0b4474c57b0fead7cf93c054e3f9f1680612cfbff692f13ad12d60531b32f7d7a9960b7f1cdb95038cbcbf2e18ee905a8ad38ee65f267bbf07356d061a51849f29619a2a2669a0914759aca84333118042c4989af8228638cbae5aa42a5b0b5daf40563470abcdb1f419a21093b4fffd64f645ce75b1535c0c17243b9fb71d39a1158250f4be83978bd31f5c1f6bfd6662bb7ad7c124e879cecb42c9404d9bb557c38690eb222737eee83b15c2fd1bd0c9f427c4190a4bcff0f9b5e1f03479bd9e2485a3dcfbc34a0892199d6e194888067b886bd05b1f826031b93e9acb4c42613664e17ecaadcf3c35f5ad2c382bf70c210db4a1e37b8bbebc7a679c9096ef3075d43d5edaffe85dab416b4a43106c8f7b8668aa1a1e3a2b3efac4b76d4ad4410d07245809f3d1f64a5af0a68dc77cf958b4fefce14dac5ecf61bad41a3b9cb7f23ac3cd4057e492d26ea6cac0684329e6bc211e6f998a818cbf488f5f89e7f9b74e31193ceee9cfe2840191a4f9b52568b65ec9635ea7d0e02099f39e9b0654534e4ecc31bfb855df071a4a13a49f79371524de5ee920a6cbd564f06b0a90348035746f23dbe0a20efc1f7aacec15015f23a8ab9582a9861d4436626cebda7ab3ed3b01431e25d61e2dd131feb50cc507b6d6b868bfaff41b64da8454131feb2f7a4dd02c4f68afa2d063cfd0c996a244fec71260a8f9d6436478b746a74f96f9842ac606dc3c5d0cb57f9eb1311ad8ad6e72c90af896a2a14e3", @nested={0x4}]}, 0xec4}], 0x1}, 0x0) 03:13:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/64249}, 0xfc00) read$char_raw(r0, &(0x7f0000010600)={""/62562}, 0xf600) 03:13:05 executing program 4: syz_mount_image$squashfs(&(0x7f0000000200), 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000280)='h', 0x1}], 0x0, &(0x7f0000000540)) 03:13:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:13:05 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:05 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:13:05 executing program 3: clone3(&(0x7f0000000240)={0x108008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0xffffffffffffffff], 0x1}, 0x58) 03:13:05 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="06f7905f04d92fae925a8e1e4cd218fe39c5644fb4bf47f735cd72ebb61b85b9c712c8ee6895af6b95a92bba54ea1fb8edc87ea834e036c80cf004", @generic="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"]}, 0xec4}], 0x1}, 0x0) 03:13:06 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002000)='/sys/bus/scsi', 0x2082, 0x0) 03:13:06 executing program 2: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000280)="683589461b814fd348ba", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000300)='I', 0x1}, {&(0x7f00000003c0)='j', 0x1, 0x8}, {0x0}], 0x214003a, &(0x7f0000000540)={[{'-'}, {'^'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '}[g-'}}]}) 03:13:06 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002080), 0x201, 0x0) read$FUSE(r0, 0x0, 0x0) 03:13:06 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x10000, 0x0) 03:13:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 1409.934507][ T494] loop2: detected capacity change from 0 to 264192 03:13:06 executing program 3: r0 = getpgid(0x0) clone3(&(0x7f00000011c0)={0x300000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[r0], 0x1}, 0x58) 03:13:06 executing program 0: getdents64(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000280), 0x0, 0xfffffffffffffff7}, {0x0}], 0x0, &(0x7f0000000540)={[{'^'}, {']'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '}[g-'}}]}) 03:13:07 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01930000aa51541f46a953"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:13:07 executing program 5: fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) [ 1410.651929][ C0] not chained 50000 origins [ 1410.656595][ C0] CPU: 0 PID: 9179 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1410.665390][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1410.675471][ C0] Call Trace: [ 1410.678769][ C0] [ 1410.681625][ C0] dump_stack+0x24c/0x2e0 [ 1410.685991][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1410.691741][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.696972][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1410.702818][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1410.708919][ C0] ? propagate_entity_load_avg+0x4c/0x1310 [ 1410.714842][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.720507][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 1410.726171][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.736176][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1410.742037][ C0] ? kmsan_memcpy_memmove_metadata+0x110/0x2d0 [ 1410.748228][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 1410.753457][ C0] ? __msan_memcpy+0x46/0x60 [ 1410.758075][ C0] ? __copy_skb_header+0x77a/0x8b0 [ 1410.763219][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.768448][ C0] __msan_chain_origin+0x54/0xa0 [ 1410.773413][ C0] __skb_clone+0x7d4/0x9b0 [ 1410.778033][ C0] skb_clone+0x435/0x650 [ 1410.782305][ C0] tipc_disc_timeout+0x926/0xce0 [ 1410.787350][ C0] ? process_slab+0x14a3/0x1b70 [ 1410.792240][ C0] ? tipc_disc_init_msg+0x7c0/0x7c0 [ 1410.797475][ C0] call_timer_fn+0x7d/0x450 [ 1410.802093][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1410.807935][ C0] expire_timers+0x328/0x6c0 [ 1410.812559][ C0] ? tipc_disc_init_msg+0x7c0/0x7c0 [ 1410.817794][ C0] __run_timers+0x624/0x9e0 [ 1410.822333][ C0] ? irqtime_account_irq+0xe3/0x380 [ 1410.827639][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.832863][ C0] ? migrate_timer_list+0x5f0/0x5f0 [ 1410.838088][ C0] run_timer_softirq+0x2d/0x50 [ 1410.842890][ C0] __do_softirq+0x1b9/0x715 [ 1410.847422][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1410.853266][ C0] __irq_exit_rcu+0x22f/0x280 [ 1410.858054][ C0] irq_exit_rcu+0xe/0x10 [ 1410.862348][ C0] sysvec_apic_timer_interrupt+0xc6/0xf0 [ 1410.868015][ C0] [ 1410.870963][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1410.876975][ C0] RIP: 0010:virt_to_page_or_null+0x74/0xf0 [ 1410.882817][ C0] Code: 2f 48 89 d6 48 c1 ee 23 4c 8b 0c f1 4d 85 c9 74 1f 48 89 d1 48 c1 e9 1b 0f b6 f1 48 c1 e6 04 4c 89 c9 48 01 f1 74 09 4c 8b 01 <41> f6 c0 02 75 04 31 c0 5d c3 41 f6 c0 08 75 12 48 c1 ea 15 49 8b [ 1410.902547][ C0] RSP: 0018:ffff88808824f3a0 EFLAGS: 00000282 [ 1410.908651][ C0] RAX: ffff8880ef5c91e0 RBX: ffff88806f5c91e0 RCX: ffff88813fffa0d0 [ 1410.916706][ C0] RDX: 000000006f5c91e0 RSI: 00000000000000d0 RDI: ffff88806f5c91e0 [ 1410.924708][ C0] RBP: ffff88808824f3a0 R08: ffffea000000000f R09: ffff88813fffa000 [ 1410.932696][ C0] R10: 00000000ca43d80e R11: ffffffff7fffffff R12: 000000000008777e [ 1410.940666][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1410.948644][ C0] kmsan_get_metadata+0x116/0x180 [ 1410.953676][ C0] kmsan_get_shadow_origin_ptr+0x6f/0xb0 [ 1410.959309][ C0] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1410.965204][ C0] copy_pte_range+0xbda/0x50c0 [ 1410.970071][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1410.975878][ C0] copy_page_range+0x1a81/0x2410 [ 1410.980825][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1410.986027][ C0] dup_mmap+0x1674/0x2250 [ 1410.990406][ C0] dup_mm+0x1f0/0x7c0 [ 1410.994390][ C0] copy_process+0x3ec4/0x9b80 [ 1410.999071][ C0] ? kmsan_get_metadata+0xc1/0x180 [ 1411.004276][ C0] kernel_clone+0x4ea/0x1350 [ 1411.008868][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 1411.014499][ C0] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1411.020566][ C0] __se_compat_sys_ia32_clone+0x222/0x350 [ 1411.027325][ C0] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 1411.033046][ C0] __do_fast_syscall_32+0x127/0x180 [ 1411.038247][ C0] do_fast_syscall_32+0x77/0xd0 [ 1411.043112][ C0] do_SYSENTER_32+0x73/0x90 [ 1411.047706][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1411.054049][ C0] RIP: 0023:0xf7f28549 [ 1411.058117][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1411.077732][ C0] RSP: 002b:00000000ffeec7d0 EFLAGS: 00000206 ORIG_RAX: 0000000000000078 [ 1411.086168][ C0] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 1411.094138][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000a6143e8 [ 1411.102110][ C0] RBP: 000000000816c000 R08: 0000000000000000 R09: 0000000000000000 [ 1411.110076][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1411.118044][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1411.126018][ C0] Uninit was stored to memory at: [ 1411.131024][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.136749][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.141680][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.146091][ C0] skb_clone+0x435/0x650 [ 1411.150343][ C0] tipc_disc_timeout+0x926/0xce0 [ 1411.155281][ C0] call_timer_fn+0x7d/0x450 [ 1411.159789][ C0] expire_timers+0x328/0x6c0 [ 1411.164376][ C0] __run_timers+0x624/0x9e0 [ 1411.168877][ C0] run_timer_softirq+0x2d/0x50 [ 1411.173652][ C0] __do_softirq+0x1b9/0x715 [ 1411.178154][ C0] [ 1411.180468][ C0] Uninit was stored to memory at: [ 1411.185558][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.191275][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.196209][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.200621][ C0] skb_clone+0x435/0x650 [ 1411.204860][ C0] tipc_disc_timeout+0x926/0xce0 [ 1411.209795][ C0] call_timer_fn+0x7d/0x450 [ 1411.214322][ C0] expire_timers+0x328/0x6c0 [ 1411.218913][ C0] __run_timers+0x624/0x9e0 [ 1411.223413][ C0] run_timer_softirq+0x2d/0x50 [ 1411.228174][ C0] __do_softirq+0x1b9/0x715 [ 1411.232688][ C0] [ 1411.234999][ C0] Uninit was stored to memory at: [ 1411.240002][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.245720][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.250655][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.255095][ C0] skb_clone+0x435/0x650 [ 1411.259352][ C0] tipc_disc_timeout+0x926/0xce0 [ 1411.264307][ C0] call_timer_fn+0x7d/0x450 [ 1411.268829][ C0] expire_timers+0x328/0x6c0 [ 1411.273430][ C0] __run_timers+0x624/0x9e0 [ 1411.277938][ C0] run_timer_softirq+0x2d/0x50 [ 1411.282705][ C0] __do_softirq+0x1b9/0x715 [ 1411.287219][ C0] [ 1411.289533][ C0] Uninit was stored to memory at: [ 1411.294743][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.300465][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.305397][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.309827][ C0] skb_clone+0x435/0x650 [ 1411.314082][ C0] tipc_disc_timeout+0x926/0xce0 [ 1411.319017][ C0] call_timer_fn+0x7d/0x450 [ 1411.323518][ C0] expire_timers+0x328/0x6c0 [ 1411.328115][ C0] __run_timers+0x624/0x9e0 [ 1411.332643][ C0] run_timer_softirq+0x2d/0x50 [ 1411.337413][ C0] __do_softirq+0x1b9/0x715 [ 1411.341920][ C0] [ 1411.344234][ C0] Uninit was stored to memory at: [ 1411.349260][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.354980][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.359912][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.364326][ C0] skb_clone+0x435/0x650 [ 1411.368567][ C0] tipc_disc_timeout+0x926/0xce0 [ 1411.373503][ C0] call_timer_fn+0x7d/0x450 [ 1411.378035][ C0] expire_timers+0x328/0x6c0 [ 1411.382626][ C0] __run_timers+0x624/0x9e0 [ 1411.387128][ C0] run_timer_softirq+0x2d/0x50 [ 1411.391902][ C0] __do_softirq+0x1b9/0x715 [ 1411.396403][ C0] [ 1411.398714][ C0] Uninit was stored to memory at: [ 1411.403719][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.409436][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.414368][ C0] __skb_clone+0x8a6/0x9b0 [ 1411.418780][ C0] skb_clone+0x435/0x650 [ 1411.423031][ C0] tipc_disc_create+0x791/0x990 [ 1411.427878][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1411.433505][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1411.438613][ C0] genl_rcv_msg+0x1319/0x1610 [ 1411.443367][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1411.448130][ C0] genl_rcv+0x63/0x80 [ 1411.452110][ C0] netlink_unicast+0x11d6/0x14a0 [ 1411.457045][ C0] netlink_sendmsg+0x1740/0x1840 [ 1411.461985][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1411.466836][ C0] __sys_sendmsg+0x714/0x830 [ 1411.471422][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1411.476706][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1411.482164][ C0] __do_fast_syscall_32+0x127/0x180 [ 1411.487361][ C0] do_fast_syscall_32+0x77/0xd0 [ 1411.492209][ C0] do_SYSENTER_32+0x73/0x90 [ 1411.496723][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1411.503052][ C0] [ 1411.505365][ C0] Uninit was stored to memory at: [ 1411.510379][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1411.516097][ C0] __msan_chain_origin+0x54/0xa0 [ 1411.521031][ C0] __alloc_skb+0xd7a/0xe90 [ 1411.525445][ C0] tipc_buf_acquire+0x97/0x290 [ 1411.530216][ C0] tipc_disc_create+0x1a0/0x990 [ 1411.535063][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1411.540705][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1411.545814][ C0] genl_rcv_msg+0x1319/0x1610 [ 1411.550496][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1411.555257][ C0] genl_rcv+0x63/0x80 [ 1411.559238][ C0] netlink_unicast+0x11d6/0x14a0 [ 1411.564173][ C0] netlink_sendmsg+0x1740/0x1840 [ 1411.569111][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1411.573961][ C0] __sys_sendmsg+0x714/0x830 [ 1411.578549][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1411.583835][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1411.589294][ C0] __do_fast_syscall_32+0x127/0x180 [ 1411.594494][ C0] do_fast_syscall_32+0x77/0xd0 [ 1411.599344][ C0] do_SYSENTER_32+0x73/0x90 [ 1411.603847][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1411.610177][ C0] [ 1411.612487][ C0] Uninit was created at: [ 1411.616710][ C0] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1411.622445][ C0] kmsan_slab_alloc+0x8e/0xe0 [ 1411.627118][ C0] kmem_cache_alloc_node+0x98b/0x1180 [ 1411.632491][ C0] __alloc_skb+0x33a/0xe90 [ 1411.636908][ C0] tipc_buf_acquire+0x97/0x290 [ 1411.641682][ C0] tipc_disc_create+0x1a0/0x990 [ 1411.646542][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1411.652173][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1411.657280][ C0] genl_rcv_msg+0x1319/0x1610 [ 1411.661958][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1411.666722][ C0] genl_rcv+0x63/0x80 [ 1411.670705][ C0] netlink_unicast+0x11d6/0x14a0 [ 1411.675640][ C0] netlink_sendmsg+0x1740/0x1840 [ 1411.680584][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1411.685465][ C0] __sys_sendmsg+0x714/0x830 [ 1411.690098][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1411.695395][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1411.700883][ C0] __do_fast_syscall_32+0x127/0x180 [ 1411.706102][ C0] do_fast_syscall_32+0x77/0xd0 [ 1411.710975][ C0] do_SYSENTER_32+0x73/0x90 [ 1411.715623][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 03:13:08 executing program 5: fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 03:13:08 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x44a7}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 03:13:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7c0000007a1ea9"], 0x7c}}, 0x0) 03:13:08 executing program 0: rt_sigaction(0x17, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 03:13:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:13:08 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/64249}, 0xfc00) [ 1412.155743][ T520] ptrace attach of "/root/syz-executor.2"[519] was attempted by "/root/syz-executor.2"[520] 03:13:09 executing program 3: clone3(&(0x7f0000000200)={0x40084000, 0x0, 0x0, 0x0, {0x1b}, &(0x7f0000000100)=""/53, 0x35, &(0x7f0000000140)=""/67, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x58) 03:13:09 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x3, 0x133}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000004040)) clone3(&(0x7f0000004640)={0x41000000, &(0x7f0000004380), 0x0, &(0x7f0000004400), {0x23}, &(0x7f0000004440)=""/164, 0xa4, &(0x7f0000004500)=""/218, 0x0}, 0x58) 03:13:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "20ca393b2781e87d"}}, 0x48}}, 0x0) 03:13:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:13:09 executing program 5: fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) [ 1413.399350][ T540] IPVS: ftp: loaded support on port[0] = 21 [ 1413.411659][ T538] IPVS: ftp: loaded support on port[0] = 21 03:13:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 03:13:10 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:13:10 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 03:13:11 executing program 2: socket$inet(0x2, 0x80803, 0x0) 03:13:11 executing program 0: syz_open_dev$sg(&(0x7f0000001440), 0x5, 0x109200) 03:13:11 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 03:13:11 executing program 3: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000900)='.pending_reads\x00', 0x800, 0x0) recvfrom(r0, &(0x7f0000000940)=""/178, 0xb2, 0x2120, &(0x7f0000000a00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x4002}, 0x80) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r1, 0xfffffffffffffff8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) clone3(&(0x7f0000000000)={0x68021100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) open$dir(&(0x7f00000008c0)='./file0/file0\x00', 0x60482, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x0, 0x10, 0x1, 0x161}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000300)) 03:13:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, 0x0) 03:13:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 1415.989851][ T613] IPVS: ftp: loaded support on port[0] = 21 03:13:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "20ca393b2781e87d"}}, 0x48}}, 0x0) 03:13:12 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 03:13:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 03:13:12 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x40240, 0x0) 03:13:13 executing program 3: r0 = socket(0x26, 0x5, 0x0) sendmmsg$alg(r0, &(0x7f0000008a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@iv={0x28, 0x117, 0x2, 0xd, "1fba53b06d080848726d0fba17"}], 0x28}], 0x1, 0x0) 03:13:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0x25}, @NBD_ATTR_INDEX={0xfffffefc, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x7f}}, 0x0) 03:13:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 03:13:13 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram4', 0x200840, 0x0) 03:13:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:13:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 03:13:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 03:13:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:13:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "20ca393b2781e87d"}}, 0x48}}, 0x0) 03:13:15 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), 0x14) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 03:13:15 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 03:13:15 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000900)='.pending_reads\x00', 0x800, 0x0) statx(0xffffffffffffffff, 0x0, 0x800, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000000380), 0x0, 0x1}, {0x0}], 0x80, &(0x7f00000006c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}], [{@fowner_lt={'fowner<', r0}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) keyctl$get_persistent(0x16, r0, 0xfffffffffffffff8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) clone3(&(0x7f0000000000)={0x68021100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) open$dir(0x0, 0x0, 0x0) 03:13:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:13:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 1418.624453][ T688] IPVS: ftp: loaded support on port[0] = 21 03:13:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/64249}, 0xfc00) 03:13:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) 03:13:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 1419.228110][ T688] IPVS: ftp: loaded support on port[0] = 21 03:13:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xffffffff20001efe) 03:13:16 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r3 = dup2(r2, r2) sendfile(r2, r3, 0x0, 0x80000006) 03:13:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="95ef3586d1cb94b472d593"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:13:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000002500)='mounts\x00') 03:13:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6000, &(0x7f0000002580)) 03:13:16 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1419.940898][ T760] new mount options do not match the existing superblock, will be ignored [ 1419.978240][ T762] ptrace attach of "/root/syz-executor.5"[761] was attempted by "/root/syz-executor.5"[762] 03:13:16 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000280)="683589461b814fd348ba", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000300)='I', 0x1, 0x200}, {&(0x7f00000003c0)='j', 0x1}, {&(0x7f0000000400)=')', 0x1}], 0x0, &(0x7f0000000540)) [ 1420.046597][ T760] new mount options do not match the existing superblock, will be ignored 03:13:16 executing program 2: clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, 0x0, {0x23}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)=ANY=[], 0xfc00) 03:13:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 03:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'syztnl1\x00', 0x0}) [ 1420.475269][ T774] loop5: detected capacity change from 0 to 264192 03:13:17 executing program 0: pselect6(0x40, &(0x7f0000000080)={0xea9}, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 1420.666370][ T774] loop5: detected capacity change from 0 to 264192 [ 1420.734183][ T780] IPVS: ftp: loaded support on port[0] = 21 03:13:17 executing program 5: clone3(&(0x7f0000000280)={0x100800100, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/192, 0xc0, &(0x7f0000000180)=""/148, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:13:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) clone3(&(0x7f0000000280)={0x100800100, 0x0, &(0x7f0000000040), &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000180)=""/148, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) openat$bsg(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x40010) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:13:17 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) [ 1421.271087][ T780] IPVS: ftp: loaded support on port[0] = 21 03:13:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/crypto\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/64249}, 0xfc00) 03:13:18 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x414981, 0x0) 03:13:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 03:13:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 03:13:19 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004500), r0) 03:13:19 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/ntb', 0x0, 0x0) clock_getres(0x0, &(0x7f0000001100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001580)) syz_genetlink_get_family_id$mptcp(&(0x7f0000001600), 0xffffffffffffffff) 03:13:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, 0xfffffffffffffffe, 0x0) 03:13:19 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 03:13:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/tty/drivers\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:13:19 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x10300, 0x0) 03:13:19 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 03:13:19 executing program 1: fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) 03:13:20 executing program 4: clone3(&(0x7f0000000300)={0x20040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:13:20 executing program 2: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:13:20 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x1150c2, 0x0) 03:13:20 executing program 4: syz_io_uring_setup(0x3f15, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000004640)={0x41000000, 0x0, 0x0, &(0x7f0000004400), {}, &(0x7f0000004440)=""/164, 0xa4, &(0x7f0000004500)=""/218, &(0x7f0000004600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 03:13:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 03:13:20 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x10940, 0x0) 03:13:20 executing program 5: io_uring_setup(0x3617, &(0x7f0000000180)={0x0, 0x0, 0x2}) 03:13:21 executing program 2: fsopen(&(0x7f0000000980)='configfs\x00', 0x0) [ 1424.229029][ T889] IPVS: ftp: loaded support on port[0] = 21 03:13:21 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 03:13:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:13:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) 03:13:21 executing program 2: r0 = io_uring_setup(0x9ba, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 1425.026153][ T927] IPVS: ftp: loaded support on port[0] = 21 03:13:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xcc1a}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000300)='./file0\x00') 03:13:22 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:13:22 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002540), 0xffffffffffffffff) 03:13:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000640)="23000000220009bb80b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 03:13:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="06f7905f04d92fae925a8e1e4cd218fe39c5644fb4bf47f735cd72ebb61b85b9c712c8ee6895af6b95a92bba54ea1fb8edc87ea834e036c80cf004", @generic="66521e4fbf36505981bc75a1b531800e47eb0c12e06601188112edc21ac388c6687a15d0c8d0f8743970a14b9c8d69d78576d19d5c5eb0a9e900d91e31fa375bdfaab7dd9ae799f29b58a179a2402fbcaf36bda34350c9de30ec41459256f6b4aca28a35860c4d1f7817fe726f8233e434cf8f807b43c5aa5f2eefd587ddc475796c2ff456b250c7db462f83dbf019f40d67045e9d2086e2ca5884d0b7e2321c841dc08427c959449ae8c7a4047b31f3a6850bfa298a0b612a88d59536c2be59dab64cab9e2e65c58ef7d3f859f2927f4d6a71d77aefe99a00d2df867e8dafcf90dcb40d1a89af87394c2086c05df941a29a7793d4d437175a596ea0d19583c159c397f4b38f4ae77cad98e67e2cb91cef6c0ba4cd9da60d197884b2a5419f9a98bd766d934b6bd31a16d22fbd0897645b3e991c31f28e48997ffcd47f822ab4a2fe285642bf05086a2675e93db4162a72b915b595583160c4111a250649e4cb44815f2e31b1a906d8bdfc8e37c39c1181b5e17741c9f275443750263a7df70ca85b4d23ea8e84cc00d937dde788b15e0faecc08c104e14de46f657b6243aeab3eb4fdc5d4dd95d160804d91d9f2a00b6b4bf67ac12242c376e176a1c8ce8cf16996e8276c5b3f658491fca4f4e225eb989f4978663958d2564d5deae02c23864b1b67c2bf459ab53289da212e947751bc19d3c3f0ae712bb795ef2f74fee50f25e267832ab7610eb69884c0649a2941a60804f8612eed0e2a5610e6ae892d7558f6649b03d276d5bbacd312d0f114b799d283dbbd480bb2cb4fe3451b73241c1e2250620a99883eb42e28288ed36d496d8fc7a6ff77a03bd07617796c176d7d7d9108d5ece6b2b31d39b3d05686572cb65193409433ca2a19c57f1751bf8a058b9686aa483a3e2be6e583ecb3a3557d827af9aa819b376eccd9f869d71fe39108c68c67ef5af67da685e808bc92005ee2fc5841169dbbc5bda2c5e0e8cfa64cadf6817d870e42bbdb7554e524fcb3c0c1f817636b32069f9374668481b9589e57c793a02ab700341885d139daf92031ed4f7a05e24627650eb759920361b0fb6e7c9efa8d4af20c137e39f3aba5f18b9531dc910d35188b978c2ebb8222f403f8f2b3a226c7f47b06fe4e6ad840097be0c9cedf8bec6c77a79b3252a07fc1a5944ddf9e656ccf44ffecd6a4a215b4c6b696b6243642b1e29723cffabd1294c60d04847a364a5e1ce8695d96a626345dea8836d57292f3cb2ca1ec5912f521f0e92dbf268b0007e440ebf53c1fe823e64325b2b79dd783d8abe2b9026fde57f87cabd03b6a87a4a29541c3361ded49564a1e7c21bf21bbbb8ec1abee51a15d44df422a89f3bfa39383ba30fda484e027028e6ec347798486f32c9b8e631b085b1c0f1b02f1f0fe0679cb514e0d3318674d24cf54a50c05e5a37e01337d89a45fe6eb144ee3781787e55c493384a36c1c4765f7601dd00d69ed8a2002c237975a217d5849ec4c9b9d1c9431229da70d8ca2426b1adc7f9a4ac963e82e97fcc65496488c8e2425a29f0182bc61e617d07dbf6711d04cd69886d9ef1c4ba28725daa91e19e0db9850687b1ce33394e6543ace11fde6a924588972f9500b20d39c8c534e2439a7e868af77ffb4bc4b27adbac36d087d6f96b3d234243010b0440442089387bd5125153707d40b48d6dd28c4874352d0b30ac37518adbb304d8b6ac6e852f3680871d5d9f542920175a9cd13967282bebdbde9bd5802d182bc2f896cbe8939b7fd86a56a6c76194f31b9998bd515b99d9d295ecae07135286df0c5212ed98bbfaf9c89ab6b8b86bdc57de7875b3e2c2beb9e3dd52aab3c31022bf01a13c8e37e6e5f8be8de427044fe75f8595339e1c37cf2ec2e118318b3dcf546655335e296d1ddb3b2d09b9dc328b72db4a4104e6fd44c8ab0575b15c0c297123ff95d629e1a3fe2ab0513e3c7f09412ba0b86af2616f323e7f4a9d8665688ea4c2d82b324ad9da05e87c164284c294f7d56222eaf2614600f4aaa51543b0ccc4207a30b6de93edab2be0bc8d226650abbd8bfb8bdff0307ad5ad6cec85a6aa335c90bbe891a1126abde7543615682e8544e1e2866fbfb3d017ae19ba4f7969ab74056990dbec4a22aa84e3ff16ae015cc917141d68e805e514d2578882d89b11536a650242541cbf40ca3a75216b7470f3faafb4be06a57186d167ad85f23c1c7c985c81fea8f31c0905aa8e0b5e353f3a9818b2af8f3e67e147ad0d36007d014696f3bd3b37af965fa63d226e6f45c938a238a87a3d6c25731d1ce1a4ccc17139fb95f31e8ecd36f0ca18e9a642fb35aa5f1bd806e28a8d0362515a5ff88ef343863d09c73b191407b26cc750e64148c8e999d90a347e769c26ff0fb24127ee5c6e3b052d5c8b46292070c386b0c898ba91874584381c4b4a2da566a5a4b3fb4d9f2a09356506b83ca3e0a63afaea57246c7f167ad739b99a52f806435f30f3ca37358d04f63abb5012e9de7cba5515d2448d308a37296d64ed95fef356f221d5f192f92fba4b76525596e4e65554e39598976032ee8b7e4a1c7d3f5de807e2f62331303bdb5434c5bff18ef812c3658394b4485ddd34c8ac361dc640f3e50127ce23888b09d5e52f42dc9018cf992a629220dd8fc1244dad62f8b4017ab158b6d16e239242c822de2b88f949734547252cbe44ad025c2fd1b49d291c65449c722886f2cdffa108712a66a141af7e2436d19274c8f5fe0a2c494d9a86a54ca68c2712f6e6d57fab7045f3318b252c722f61553849f60790bbda8c7cecf7e4b83e90cb78e97252dc9c785a246ff6c064a3b8919b6877938602ca2a461eb9afbd3f5faeb9f054dd2225b0957cd8d8470665ed1227fe4af73f5605383d8f398e7580030b5bc477e2455e116ab8555402afbdd17d62e960351123cf322c9b9098a18451712911555949659e5292a78c6d5cd4e8a990efffab7be2df7a30f861be476aed35903497ffdf5d902534744240be183bdb8c7080feeac786db6f78a3e0fc94c7a47331ac806517d7e82a1f75ebb55366861c2a47b45ef435d90eeb759fb1df81aebceda02e65258c32988741948f248adb3681fc5782502e279ca1beb0b4bb2a9ecdbc788c4da0597babf9dc7e8548b4df9d2452fae2b89d37a80e5c96666dc56463b7173d086ad4c432bfd83d8f074a68c26b640f563efdd2aa1cfeea13eae0b258c6818bab486f817b3c500268a6c928a8ee7ecb795924b047cdf0c6a374a0e24f847981106fc6c8befe47d2391717488f93e0c32c630378105d194f504ed7dab2c7f01861b504757d2775f7cd1df377fbf05b1ef39c5da495e1d88037840a75ae972aab0b8edcade6fb4d77908bf82dcfd75e0564cce38f289b766426bfab250b46bc0751405e6bc1c4dd9776953c37e751bd1aca81851746022758e1d89496b1e78e8c7a0ee5c4c111beeb235693c9fc8a2268daab4352739c7c42cc4d4813663057e176d52cce406c4ae91356ec082e9ed0b629b0991d7d16bb253556a6d871dffc75d91e4186811b43a3cb932c0a017613370ebcf80dd097f464afb79e4d36c20c7c8080959f14598b2310e58d658b4ec48bb7f485fa082078f69e9fc9c00f7e6e1a4bbf4c564b7cfa72f614c9d93c358c1a4cfaec33a5a6d30000c9d29031f1f6cd6fa4cd27e8072d7df308d063332a6b761b3bdf5a9436c733271cbcad6840dd7d34a431da7d7e28eee624962263f98e5a0100b70a3d1079c307938753e237b9a3537637abe47cae1621f83d1e1e6b8bcd3b10827af7626d8f1bc80655493cbaf67068e417bed26f742dda823586b192fa7f497926bd32cff656009c23fe948a01b66ac077d6c5ed3a6af828d493f73f42a8fdb09c36f44d478deafb5f39cb2f45ce01a8b33cf30260889bdcc302b9844b7a1ee7407206baf5734d31e8e7a194786c9aef9095123c83893a92c4cf33299eccaea83240c30a4fde4b845b11f3db122c116031f3e4af0e4f536f56f4627940d2e8f6f464a81360e0bb793d905362847521bf1ef38dd462175b32a4fba6014cfc5d776734e6f13168e3cb2939b4b616be8abd5a86f4393fd9f045659be71c46c6696479987e44cc638716e5b6ed8aaeb9c7c965f884f2b2da2eec16f7d2fae61666fe47f8fdcbfe64f9d2efe60e83fd823f95ffa27d6a2a9d0f3ff255944bae92ce1d79f99752a708284020cca15c9e894bf750220aba50824e2e5bfb5c99eecea9e9f9134d2a03ea062d242b400e809307698251048bc3dcba12d2b0f6e5f9d75318feb5645bf4491d329eba91460e5a5fd3b86220e1de5c07173e730a1a6f23affd532d0164f8c0d15df90527149073f96ce8ae8bbc2d96ca53a2f9f2ba04d2c53eed58af09d454e62bd136f0d8525f247f780fa84beef40cb57aa3a39a71417d2f8fa6f7f28429a5a86977081281dd91fc8bc0b00a0226e64956780e406e0b4474c57b0fead7cf93c054e3f9f1680612cfbff692f13ad12d60531b32f7d7a9960b7f1cdb95038cbcbf2e18ee905a8ad38ee65f267bbf07356d061a51849f29619a2a2669a0914759aca84333118042c4989af8228638cbae5aa42a5b0b5daf40563470abcdb1f419a21093b4fffd64f645ce75b1535c0c17243b9fb71d39a1158250f4be83978bd31f5c1f6bfd6662bb7ad7c124e879cecb42c9404d9bb557c38690eb222737eee83b15c2fd1bd0c9f427c4190a4bcff0f9b5e1f03479bd9e2485a3dcfbc34a0892199d6e194888067b886bd05b1f826031b93e9acb4c42613664e17ecaadcf3c35f5ad2c382bf70c210db4a1e37b8bbebc7a679c9096ef3075d43d5edaffe85dab416b4a43106c8f7b8668aa1a1e3a2b3efac4b76d4ad4410d07245809f3d1f64a5af0a68dc77cf958b4fefce14dac5ecf61bad41a3b9cb7f23ac3cd4057e492d26ea6cac0684329e6bc211e6f998a818cbf488f5f89e7f9b74e31193ceee9cfe2840191a4f9b52568b65ec9635ea7d0e02099f39e9b0654534e4ecc31bfb855df071a4a13a49f79371524de5ee920a6cbd564f06b0a90348035746f23dbe0a20efc1f7aacec15015f23a8ab9582a9861d4436626cebda7ab3ed3b01431e25d61e2dd131feb50cc507b6d6b868bfaff41b64da8454131feb2f7a4dd02c4f68afa2d063cfd0c996a244fec71260a8f9d6436478b746a74f96f9842ac606dc3c5d0cb57f9eb1311ad8ad6e72c90af896a2a14e3b5e0447e"]}, 0xec4}], 0x1}, 0x0) 03:13:22 executing program 2: clone3(&(0x7f0000000300)={0x20040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 03:13:22 executing program 5: rt_sigaction(0x36, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 03:13:22 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:22 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 03:13:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:23 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1404, 0xd1d92cdc14139bd5}, 0x10}}, 0x0) [ 1426.503671][ T975] new mount options do not match the existing superblock, will be ignored 03:13:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000500)=""/24, 0x18}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3}}], 0x2, 0x20, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) 03:13:23 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x24}}, 0x0) 03:13:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 03:13:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1427.449510][ T992] new mount options do not match the existing superblock, will be ignored 03:13:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:24 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000007b40), 0xffffffffffffffff) 03:13:24 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) [ 1427.991498][ T1000] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1428.092264][ T1002] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000500)=""/24, 0x18}], 0x2}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) 03:13:24 executing program 0: socketpair(0x18, 0x1, 0x0, &(0x7f0000000e00)) 03:13:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 1428.583841][ T1011] new mount options do not match the existing superblock, will be ignored 03:13:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x46, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:25 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 03:13:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000000)) 03:13:26 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000380)="8e11d94cbcb99220347b5969a5f3f28156ae27426dff45b55ae1aaf2ae66e410c67b5fa723182184699be81430c938ca", 0x30}], 0x2}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffb47294bdff080211000001505050505050"], 0x448}}, 0x0) 03:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1429.508901][ T1027] new mount options do not match the existing superblock, will be ignored 03:13:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_BROADCAST={0x8, 0x4, @empty}]}, 0x28}}, 0x0) 03:13:26 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:13:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:26 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:13:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f0000007c80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:13:26 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000ba00200000000c0003"], 0x20}}, 0x0) [ 1430.209024][ T1042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1430.333014][ T1050] new mount options do not match the existing superblock, will be ignored 03:13:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) [ 1430.608112][ T1056] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 03:13:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1430.681408][ T1057] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 03:13:27 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:13:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 1430.975420][ T1042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:27 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) [ 1431.304521][ T1066] new mount options do not match the existing superblock, will be ignored 03:13:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000000)) 03:13:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) [ 1431.455241][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.461884][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 03:13:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:28 executing program 4: accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:13:28 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:13:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 03:13:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1432.260178][ T1082] new mount options do not match the existing superblock, will be ignored 03:13:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 03:13:29 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000006) 03:13:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), r0) 03:13:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 03:13:29 executing program 0: clock_gettime(0x1, &(0x7f0000001340)) [ 1432.928797][ T1096] new mount options do not match the existing superblock, will be ignored 03:13:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000000)) 03:13:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:29 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000006) 03:13:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:30 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7adaf8", 0xc, 0x2f, 0x0, @empty, @private2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 03:13:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000000)) 03:13:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:30 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:30 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000006) 03:13:30 executing program 2: clock_gettime(0x4, &(0x7f0000002c00)) 03:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 03:13:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 03:13:31 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) [ 1434.509404][ T1129] new mount options do not match the existing superblock, will be ignored 03:13:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000070c0)=[{{&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7001000024000b0700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000004001020000000000000100000000000001000000fdffffff000000002c000c0047010000000000000300000000000000d900000000000000060000000000000006000000000000000c0003"], 0x170}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 03:13:31 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @hci, @can, @l2={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4d}) 03:13:31 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)) [ 1435.150826][ T1142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1435.227713][ T1146] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1435.271579][ T1147] new mount options do not match the existing superblock, will be ignored 03:13:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@generic={0xf}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xe8, &(0x7f0000000500)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:32 executing program 0: socketpair(0x0, 0x1, 0x0, &(0x7f0000000e00)) 03:13:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, &(0x7f0000000000)) [ 1435.790491][ T1142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:32 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f810204"], 0x20}}, 0x0) 03:13:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) [ 1436.461923][ T1170] new mount options do not match the existing superblock, will be ignored 03:13:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) 03:13:33 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nfc, @in={0x2, 0x0, @empty}, @generic={0x0, "c68f0e2e895579740cabc954d2d2"}}) 03:13:33 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) 03:13:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7807f6c52e20385}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x8005) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @broadcast}]}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @hci={0x1f, 0x0, 0x1}, @can, @l2={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x79c6}, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100, 0x4d, 0x4}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000007b40), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000007c00)={&(0x7f0000007b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007bc0)={&(0x7f0000007b80)={0x14, r2, 0x400, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000007e80)={r3, 0x400, 0x1, "8e413e103cf20496e83b62a358a74bbde3e7be4b32ed1c7b211bed7d555557584518944282939673dabd79f15b727221c5af8ad4a9603b273cd9ae9d42def1f6679bc563d148f808436b407db00e3cc6303495a14f5c32be94bcf8cb15208636572d45f91d533a5dc5c5b6defe22f4b9bcf7f66f8f2a8562e99c68eade366ebeba91f65ba0f05fc18637e89ff2f44df952670056dbcc5a49eef7a2356e8c0ca67313cc6fef65d240c84849512f9724"}) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f0000007f40)=""/23, &(0x7f0000007f80)=0x17) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:13:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001480)=@buf={0x28, &(0x7f0000000480)="39790fb06026f973d591c29388c7545cb8eb8528131e0f938377bdaf3b9e43e42a79d6b2100319c1"}) [ 1437.136800][ T1183] new mount options do not match the existing superblock, will be ignored 03:13:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000000)) 03:13:34 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 03:13:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:13:34 executing program 2: pipe(&(0x7f0000001480)) 03:13:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)) [ 1437.806228][ T1199] new mount options do not match the existing superblock, will be ignored 03:13:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 03:13:34 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000ec0), 0xffffffffffffffff) 03:13:34 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:13:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000e00)) [ 1438.483991][ T1214] new mount options do not match the existing superblock, will be ignored 03:13:35 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) socketpair(0x18, 0x1, 0x2, &(0x7f0000000e00)) 03:13:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 03:13:35 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:13:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:13:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x46, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 1439.176038][ T1232] new mount options do not match the existing superblock, will be ignored 03:13:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 03:13:36 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000007b40), 0xffffffffffffffff) 03:13:36 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@buf) 03:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) [ 1439.850793][ T1246] new mount options do not match the existing superblock, will be ignored 03:13:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x25, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:36 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x20) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000081c0)={&(0x7f00000080c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000008180)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 03:13:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000500)=""/24, 0x18}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) 03:13:37 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={0x0}}, 0x0) 03:13:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 03:13:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:37 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 03:13:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) 03:13:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000c80)={'ip6tnl0\x00', 0x0}) 03:13:38 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 03:13:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x16}]}, 0x1c}}, 0x0) 03:13:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:38 executing program 1: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x45, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 03:13:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000040)={0x0, 0x0}, 0x10) 03:13:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010101}}}}) 03:13:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x5}, 0x40) 03:13:39 executing program 1: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:39 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup_ro(r0, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x4) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) getpid() syz_open_procfs$namespace(0x0, 0x0) sendmsg$sock(r4, 0x0, 0x10000004) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)}], 0x1}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:13:39 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0xcc00, &(0x7f0000000940)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x6, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:40 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:40 executing program 1: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000600)='GPL\x00', 0x6, 0xff3, &(0x7f00000009c0)=""/4083, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:40 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:40 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:40 executing program 3: socketpair(0x2, 0x2, 0x88, &(0x7f0000000040)) 03:13:40 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1}, 0x0) 03:13:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:41 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, 0xffffffffffffffff, 0x0) 03:13:41 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:41 executing program 3: socketpair(0x2, 0x2, 0x73, &(0x7f0000000040)) 03:13:41 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x0, 0x1a1ea4, &(0x7f0000000940)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x0, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:42 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x1e, 0x1, &(0x7f0000000940)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x9, 0x5}, 0x40) 03:13:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x8400, &(0x7f0000000940)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x0, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:42 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2836c8156679f8e01d496fc6e1bc650cc240d8157db00d3cec5f42b2b24e027ec149e6dbfdaf7e00f93410057122a9cf2aeb9cafebe09626", 0x38}, {&(0x7f00000002c0)="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", 0x7c9}], 0x2}, 0x0) 03:13:42 executing program 5: open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 03:13:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 03:13:43 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 03:13:43 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) 03:13:43 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:13:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs={0x0, 0x0, 0x2}, 0x8) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000140)=[{&(0x7f0000000040)="214e993f4a744cb3bdc749bb0c579e1ba2c53dc8", 0x14}], 0x1}, 0x0) 03:13:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:13:43 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[], 0xa, &(0x7f0000001380)=[{&(0x7f00000000c0)="5f1076ea8ddf5d31457ec8ee82da02a81c6002fd12e5d0bfbfba1d0228028a9049c06848482d233f15dc5420216ef5e964aab84e41ce5beb279dcaad44876fe6e237a27b36481bac859c8d08a329f898d0ffcd5584a48325", 0x58}, {&(0x7f0000000140)="20e50df45a5a7c18acabb931e8f7079412d8ee340170455538729693bbb0a416e0420d5d38a3360d8669712a1aa76d30b4a88ce0d945d78258309772547091a9bf273041d900b6fde36090d90ac4f331cbd7354c17df4ead450e331170ff293abe68b93d4058f94fd234c23118efdb593792d8b4f65223aa7f61c804cc821a81aa6a8fe22dd5aa3347da6957baa9d21d6feaf8596ec05778372cd518af5cd0372251f4caad373a90160372700db56de409c26b637e44d8dbbed0851802ce89e8711c2a0cda740e998c9fad83008473e332cc2cf3a97761ae", 0xd8}, {&(0x7f0000000240)="e8aaf503e7d92053", 0x8}, {&(0x7f0000000280)="6735cbeb88288f23e241242b15d42cd52207a9aacde5db7c7faf862907d7a2b8bd449fc3616a1d253db52b3dce0576be4c853902e4ba9b2ef8", 0x39}], 0x4}, 0x0) 03:13:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 03:13:44 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{}, {0x0, 0x7a6da3ef}}, 0x0) 03:13:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="820350d238bfe0bfb007aa2f00b51086323ba7600488f47886eff6c702ce369012f7613b58d59a9589dd51b1d4fb402273c84a4cc3b710c6491df4a887216fd120952896e4a020ab1311024b8296b5ff45ca9724017026e758551f9685b8993d8a5d7d221f3bfb9a47a7ecd9ccfb2a3ffdf1b0c07a55889e450a2b59986a4e71ca6ea91d2bcb5320a6d14d45d40896951c", 0x91}, {0x0}], 0x2) 03:13:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:13:44 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:13:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 03:13:44 executing program 5: openat(0xffffffffffffffff, 0x0, 0x200, 0x0) 03:13:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000000180)) 03:13:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:13:45 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 03:13:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0xa, 0x0}, 0x0) 03:13:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 03:13:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2836c8156679f8e01d496fc6e1bc650cc240d8157db00d3cec5f42b2b24e027ec149e6dbfdaf7e00f93410057122a9cf2aeb9cafebe09626", 0x38}, {&(0x7f00000002c0)="dcf17a68e7d17e0856738e931afe219cb04e13df2bb6504218f72431d8dc84c45896047b06b048da044857f2c257bdcfe48523c7634373a7d41509997fdc9631ef8fd85877578ade1563bf2346426972a1950a99561b83d9164d63721c27d3468791ae879679dc19677620aff3953e02389005b4a0a4f736ae09cb9bc8cd527033e11fb856edd33d09267d69d7c2d635d1421ec1085578f963f738320cbf545ec047f6c0d230235c933da9da2e842c33bdb58a8f11779e55b027df0a99488c9c883a808d5c1dcb4ed497ef6a733ae0d3356b73b738b1347f2e5aca417206ec9d46799a9e5c02bcd17b812454a98c9ef0f02c549ba53e9d9cd446f812748402cabba47210dd5005086df8ada8574a284118864f5bc7ddd62b08adf70ed18eb507449251d6c05dbc5e0a3953912971d10f6d2992c89070425de6", 0x139}], 0x2}, 0x0) 03:13:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 03:13:45 executing program 3: open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:13:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) 03:13:45 executing program 5: chmod(&(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 03:13:45 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000080)="59a4a2013451377373dcd33cc7d59df790a2c2c8acbaff812c5b3da258c3f0312e3a40df0cfa97d113609d5b46d5903407b8f991fce0b519dbbc356930fcdbed6ef52fd98943d250f1a6892457577db53503294dc8050781dde1987ae10077e3cbc32188ac68ed682e005f0b09894496dcb3221e71e6f96a472937530400000000000000c42a598c", 0x88}, {&(0x7f0000000140)="578a65c8f7596c1097", 0x9}], 0x2) 03:13:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 03:13:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}], 0x3) 03:13:46 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 03:13:46 executing program 0: semget(0x2, 0x3, 0x3d4) 03:13:46 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000040)={@remote, @remote, @val, {@ipv4}}, 0x0) 03:13:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 03:13:47 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ff6000/0xa000)=nil, 0x0) shmdt(0x0) 03:13:47 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:13:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f00000000c0)=0x1) [ 1450.333041][ T1467] new mount options do not match the existing superblock, will be ignored 03:13:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 03:13:47 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:47 executing program 4: syz_emit_ethernet(0x7ff, &(0x7f0000000300)={@remote, @local, @val, {@generic={0x0, "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"}}}, 0x0) 03:13:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000180)=""/140, 0x8c}], 0x2, 0x0, 0x0) 03:13:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1, 0x0, 0x0) 03:13:47 executing program 0: socket(0x2, 0x3, 0x6) [ 1451.049238][ T1482] new mount options do not match the existing superblock, will be ignored 03:13:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) fcntl$getown(r0, 0x5) 03:13:48 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:13:48 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 03:13:48 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000380)={'veth1_macvtap\x00', 0x0}) 03:13:48 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 03:13:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 1451.781415][ T1499] new mount options do not match the existing superblock, will be ignored 03:13:48 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @private0}, 0x1c) 03:13:48 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:48 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101401, 0x0) 03:13:48 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240), 0x0) 03:13:49 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) 03:13:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) [ 1452.439056][ T1515] new mount options do not match the existing superblock, will be ignored 03:13:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@local, @ipv4={'\x00', '\xff\xff', @broadcast}, @loopback}) 03:13:49 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1f, 0x4) 03:13:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000080)=0x20) 03:13:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001dc0)={@local}, 0x14) 03:13:49 executing program 4: socketpair(0x1, 0x0, 0x9, &(0x7f0000004340)) [ 1453.065192][ T1528] new mount options do not match the existing superblock, will be ignored 03:13:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:13:50 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 03:13:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001780), 0x8) 03:13:50 executing program 4: pipe(&(0x7f0000004b40)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 03:13:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3a, 0x0, &(0x7f0000003440)) [ 1453.772679][ T1544] new mount options do not match the existing superblock, will be ignored 03:13:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:13:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 03:13:50 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x38, 0x0, &(0x7f0000003440)) 03:13:51 executing program 4: socket(0xa, 0x0, 0x400) 03:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000e00)=0x10001, 0x4) [ 1454.444588][ T1559] new mount options do not match the existing superblock, will be ignored 03:13:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='}'], 0x9c}}, 0x0) 03:13:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:51 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa04}, 0x40) 03:13:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000000)=0x1f, 0x4) 03:13:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 03:13:51 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 1455.233644][ T1576] new mount options do not match the existing superblock, will be ignored 03:13:52 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffea) 03:13:52 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x80000006) 03:13:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:52 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000080)) 03:13:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 03:13:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0x10, &(0x7f0000000c00)={0x0}}, 0x0) 03:13:52 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000380)={'veth1_macvtap\x00', 0x0}) [ 1455.919166][ T1595] new mount options do not match the existing superblock, will be ignored 03:13:52 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x4ec, 0x0, 0x1}, 0x40) 03:13:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdr={{0x18}}], 0x18}, 0x0) 03:13:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0x10, &(0x7f0000000c00)={0x0}}, 0x0) 03:13:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 1456.725001][ T1619] new mount options do not match the existing superblock, will be ignored 03:13:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x4) 03:13:53 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:53 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @long={0x3, 0xffff}}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 03:13:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0x10, &(0x7f0000000c00)={0x0}}, 0x0) 03:13:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440), 0x4) [ 1457.487101][ T1642] new mount options do not match the existing superblock, will be ignored 03:13:54 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f00000017c0)) 03:13:54 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800080000000000000000001f0000000472f000020000ed173b00000300000000000000000000005d41e0ff"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000000280)=""/229, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0x10, &(0x7f0000000c00)={0x0}}, 0x0) 03:13:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:54 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'caif0\x00'}) [ 1458.188218][ T1661] can: request_module (can-proto-0) failed. [ 1458.251865][ T1661] can: request_module (can-proto-0) failed. [ 1458.271577][ T1668] new mount options do not match the existing superblock, will be ignored 03:13:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x18, 0x0, &(0x7f0000003440)) 03:13:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:13:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) 03:13:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:55 executing program 2: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 03:13:55 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) pipe(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 1459.098730][ T1684] new mount options do not match the existing superblock, will be ignored 03:13:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3, 0x0, &(0x7f0000003440)) 03:13:56 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:56 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f00000000c0)={&(0x7f0000000080)="ee", 0x1}}, 0x0) 03:13:56 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 03:13:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:56 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000180), 0x4) [ 1459.924944][ T1712] new mount options do not match the existing superblock, will be ignored 03:13:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 03:13:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 03:13:56 executing program 3: socketpair(0x8, 0x80003, 0x0, &(0x7f00000002c0)) 03:13:56 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendfile(r1, r2, 0x0, 0x80000006) 03:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x201, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 1460.730511][ T1727] new mount options do not match the existing superblock, will be ignored 03:13:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 03:13:57 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 03:13:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) 03:13:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80000006) 03:13:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$l2tp6(r0, 0x0, 0x0) 03:13:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) [ 1461.555234][ T1747] new mount options do not match the existing superblock, will be ignored 03:13:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@ieee802154={0x24, @short}, {0x0}, 0x0}, 0xa0) 03:13:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15}, 0x40) 03:13:58 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80000006) 03:13:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:13:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x1030c1, 0x0) 03:13:59 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000900)) [ 1462.375718][ T1763] new mount options do not match the existing superblock, will be ignored 03:13:59 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r4, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x30}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:13:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4, 0x0, &(0x7f0000003440)) 03:13:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80000006) 03:13:59 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1462.920811][ T34] audit: type=1804 audit(1623986039.658:32): pid=1773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir151184667/syzkaller.PfL30P/965/cgroup.controllers" dev="sda1" ino=13911 res=1 errno=0 03:13:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, 0x0, 0x0) 03:14:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 03:14:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4c, &(0x7f00000001c0)="f47970da2fd541e0656cbb29b7dde51f5e8a7d5fdaf6aa35543bd38d32b7c90d648e16c5e3b99e61a2858765e5238618b4450e79e733257075f2f94ced8d75d51807ccdd0d499583577b260d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1463.292604][ T1781] new mount options do not match the existing superblock, will be ignored 03:14:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) 03:14:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000006) 03:14:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) 03:14:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1463.741846][ T1790] device bridge_slave_1 left promiscuous mode [ 1463.751583][ T1790] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.970722][ T1802] new mount options do not match the existing superblock, will be ignored 03:14:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 03:14:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb0, &(0x7f00000001c0)="f47970da2fd541e0656cbb29b7dde51f5e8a7d5fdaf6aa35543bd38d32b7c90d648e16c5e3b99e61a2858765e5238618b4450e79e733257075f2f94ced8d75d51807ccdd0d499583577b260d22edfb6f634d59aaf5e1a3de677ff078b4306ca734eaf1e856240b268aef6f378f6483519738256592723a687dd2d75215a043161ed997a5a6001dc31ba73f9cc3033ab275d9f8c4b0aa5796a1ec4fdb0f76fc5bc19849576d8fb3d087ce31916db4fde0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:01 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000006) 03:14:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='r', 0x1, r0) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, r1) 03:14:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) [ 1464.679457][ T1823] new mount options do not match the existing superblock, will be ignored 03:14:01 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:03 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="c40300001f00000026bd7000fcdbdf25237e3c5ac5996811889ea5400001014e234e23350e0000810000003726000044000019a1260ee4308e51a9", @ANYRES32, @ANYRESDEC], 0x3c4}}, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="040b2abd7000fbdb", @ANYRES32, @ANYBLOB="0c00990006060000000000000600b100030000000600b100060000000600b100f07f00000600b100ffff000020002a002d1a02000000000000fc0000090600b100050000000600b100"], 0x78}, 0x1, 0x0, 0x0, 0x48054}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x1c, 0x0, 0x8, 0x0, 0x80000001, 0x200}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0x2a}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 03:14:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000006) 03:14:03 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000000), 0x4) 03:14:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 03:14:03 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1466.850775][ T1843] new mount options do not match the existing superblock, will be ignored 03:14:03 executing program 2: setuid(0xee01) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "26fdb1e77a4e8ec247f92bff7f0000622628c3be6b7ac1f8bc7bc28b49f75ab0d8077d0096aba29f4ed2ac893ebf87177d5e527720129c00"}, 0x48, 0xfffffffffffffffd) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) keyctl$chown(0x11, r0, r1, 0xee00) 03:14:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f00000001c0)="f47970da2fd541e0656cbb29b7dde51f5e8a7d5fdaf6aa35543bd38d32b7c90d648e16c5e3b99e61a2858765e5238618b4450e79e733257075f2f94ced8d75d51807ccdd0d499583577b260d22edfb6f634d59aaf5e1a3de677ff078b4306ca734eaf1e856240b268aef6f378f6483519738256592723a687dd2d75215a043161ed997a5a6001dc31ba73f9cc3033ab275d9f8c4b0aa5796a1ec4fdb0f76fc5bc19849576d8fb3d087ce3191"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) dup2(r1, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:14:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:14:04 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in, @in6=@private0}, {@in6=@local, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, 0x9}}, 0xf8}}, 0x0) [ 1467.738252][ T1867] new mount options do not match the existing superblock, will be ignored 03:14:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:14:04 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x65, 0x0, 0x0) 03:14:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) dup2(r1, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:14:04 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1468.236641][ T1882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:14:05 executing program 2: open$dir(0x0, 0xd0642, 0x0) [ 1468.475884][ T1887] new mount options do not match the existing superblock, will be ignored 03:14:05 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 03:14:05 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:07 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000280)) 03:14:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) dup2(r1, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000006) 03:14:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x28, 0x0, 0x6, 0x6, 0x3, 0x0, 0x8, 0x5e}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001840), &(0x7f0000001880)=0xb) 03:14:07 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 03:14:07 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:07 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2a, &(0x7f0000000000), 0x4) [ 1471.126218][ T1925] new mount options do not match the existing superblock, will be ignored 03:14:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:08 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 03:14:08 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x0) 03:14:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @rand_addr=0x5}}, @authinfo={0x10}], 0x2c}, 0x0) 03:14:08 executing program 2: sync() socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 03:14:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000080), 0x4) [ 1472.045282][ T1950] new mount options do not match the existing superblock, will be ignored 03:14:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000000540)="69e289667c6d958e7b4cbfccec774c936c644ffc82de865066fcaf7028d019d9a263ec82ac199c8dbdfe781606133a4626a001c7969e2408e556d8ebe4fc1dd65ce3d493b9efcf49e883b41b5ddbd7b49a6f513517bf763cb3c3d47d842209376f91b3e09fe82c18c2e7db5804342a4701da8de26f32f82104bf0a7dd9e57a7e26b59a9e25f7a101261d369e3b87d1f4a058048c8a2387518cb8896dd0a1e02a11be0f148172952c10ab6265518f5faf6a7ac78a0a4719c2b401a1772d2f51a032922a130b", 0xc5}, {&(0x7f0000000640)="c26cf48e199ca1bf2b338970924569ed64284f8909d4e06bfd0c3a00b8dbc0eb0d383b5aa5edda4b4308ac0c8f38a06a253620119b6f3ae02474d4cc44bb5d3d2ffb4b17c0db858c023854f570433873489aae3092104ba9f91e8a06791d33ba9fd2e9ec785a5ec72d68da1361c0aae19305879ec7b88900d0df447bd72b915ea48322ee408243021df7dc7bc5cc0206d0985dacceb6ef8f985bc76b7a41c13e1e1c", 0xa2}, {&(0x7f0000000700)="ace6d065b2c8d12992e7d865fbd501569e2512801fea61263bb9183c774adb21517bfadd6dbd0dfe75fc5792e010382d3945cbb21cf5d209075f08b2c3b99de632546fcf69d2e3383806e0a3ed859ad464bf25765092570270d75fed61fb1c35c99e50b928930c2dc7e6dc44e43ab59b9594864aefc2e008b7f64437099e3df0d1e8bdc21e79e70688756a0de66e5f17d1619a4f0dbc3171a6432bf283c7fc074fff00193aecf959ab6e012502feeea32b98043f73a75df2b0a2b3105b00c4a5f7d6982e8e6d842f27d9f3cd4b1f4cf659612e8150c09443f1add136b98c362006393456a34926043da7fff333ff6fad0d6fbb4fb06340cbc24ee18c21ff595c3edec0a971fd2a58fceddbdbabd9e873dcb3fa0babd969d3f12886fd6ee12cd941822130567ccd35b9f4a9e8865fce8f3dae57d191072c5f348cbccdce94d40caabd67d5e98b8786e9a64734cb86a0793f37889a166aac54facf5b25c2e646dd516a41b258c0c450247497696b3be196b4f053eb574d8bae2eee0313e21fc1868f36ed8ad67ae5685943afcea5da3f1e1ae2a7ccd69feb7d339821cd7238fdbec73cdc61da18044a345b44cd69b1f74da782912a2c450d28bb4e306d1a91178b45ebc337c9e339a25c9e06dc60e509998662d4a4688e255fef13e72b09a5c43ad1a5a4372e5c50cde45cd30857ca27a55be65ea82a708de2627ad6fa3f4abf4a329972f4a3a6d3840336977b3a51926aa7e8d7de337876488cb78daec4985242d2a4e062e5be3b297ed2bb8c840ca8e46242530174d253f8c718992c0a74a050d340cb4ead0ccdf9623a5d552b7b628afc3a55c39d5505c84728c4641ec54c4d5f0f9c3b62e8943e3bd33557fac43ce40364ea609db9e600093cb10eb4465d3211aecdc0a9654c00aa8680e4241b4dfbcb5be90980a983ecc762f5738743c172738ab1109ebad72383133c0f520d0d627eedb22cf3321a74229349a6c985e6c1ecf83bbabd3872d40e989215a7cf2cac1fcb36b3f9aaecf199a0d5107a9dd6db824325f21d5095aed55a20ce9a68bd969b6cf5b1f35fcdf710104e57cf53d276a55bff989424c9395163a0d9f82eeeebe337d8e59c00998426b646f37bfff789404017664bb8a79e228084d8cd118faca3002530237a012dd74f087518bb2dae1e9798f64a9bd791a0c60ccc2b7a22adc08e8f7cb1eed78f4843c67e5485d7a169bce3c7c0c8ae01b62203703d06392900591b4715ccbc8566c2d1a339269d7e67249441dd6aefa0f5b324386e82d59ae0697f5fc8d6c5808d66544e78f828f8b93330d394072f6d930f97c0f928bc00a9fc24c87a4b0ed2f3df38fff698eb5fccbfa00bedb8823ee8b9fdb4e2aa1c9bb13fe3920749e6a1c312ab75356956bbe30c560d2edf124634496e7bebbabcf0bd2910fc9108cdc846f7279306972784d277ced0caf7a9025255ddb808c7a179f837852cdda24c858882d0bb6a0fb933d7a66fa2c9d6a3f5222d93a7d985997deb15", 0x432}], 0x3}, 0x0) 03:14:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)='*', 0x1}], 0x1}, 0x0) 03:14:09 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), 0x4) 03:14:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x0) 03:14:09 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000200)="b19558b7e0c1d9b4", 0x8, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:14:09 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 1472.850501][ T1976] new mount options do not match the existing superblock, will be ignored 03:14:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:10 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x81, 0x4) 03:14:10 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x0) 03:14:10 executing program 3: setrlimit(0x8, &(0x7f0000000000)={0x20}) [ 1473.539091][ T2000] new mount options do not match the existing superblock, will be ignored 03:14:10 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 03:14:10 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 03:14:10 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 03:14:10 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x200, 0x0) 03:14:10 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000340)=ANY=[], 0xf0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 03:14:11 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:14:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights], 0x10}, 0x0) 03:14:11 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000200)="b19558b7e0c1d9b4", 0x8, 0x188, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:14:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4800}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @rand_addr=0x5}}], 0x38}, 0x0) 03:14:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000001880)=0x2) 03:14:11 executing program 0: open$dir(&(0x7f0000001900)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001980)='./file0\x00', 0x0, 0x0) 03:14:12 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000006440)) 03:14:12 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="7a864d5333", 0x5, 0xffffffffffffffff) 03:14:12 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) 03:14:12 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000006440)) 03:14:12 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1a400240}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x4040, 0x0) socket$xdp(0x2c, 0x3, 0x0) 03:14:12 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000006440)) 03:14:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) 03:14:12 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 03:14:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 03:14:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x42881, 0x0) write$tun(r0, &(0x7f0000000280)={@void, @void, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @random="67040c2a7aee"}}}, 0x1e) 03:14:13 executing program 1: io_uring_setup(0x0, &(0x7f0000000300)) 03:14:13 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x1}, &(0x7f0000000200)={r0}) 03:14:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) close_range(r2, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettfilter={0x34, 0x2e, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xb, 0xffe0}, {0x8003}, {0xa, 0xfff1}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x80000000}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:14:14 executing program 0: syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) 03:14:14 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 03:14:14 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xe0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x2, 0xc0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x2, 0x1, 0x1}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x6, 0x6, 0x0, 0x8, 0x25}, 0x1d, &(0x7f0000000080)={0x5, 0xf, 0x1d, 0x1, [@ssp_cap={0x18, 0x10, 0xa, 0xcb, 0x3, 0x0, 0xf000, 0x0, [0xff0028, 0x1fe0000, 0x0]}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x10, &(0x7f0000000200)=@string={0x10, 0x3, "f542e1a85e987de676059acc5906"}}]}) 03:14:14 executing program 4: eventfd2(0x0, 0x80c01) 03:14:14 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 03:14:14 executing program 0: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000), 0x1) socketpair(0x1e, 0x5, 0x0, &(0x7f0000006440)) [ 1477.979213][T26017] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1478.219035][T26017] usb 2-1: Using ep0 maxpacket: 16 [ 1478.359170][T26017] usb 2-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1478.369432][T26017] usb 2-1: config 1 interface 0 has no altsetting 0 03:14:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:15 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 03:14:15 executing program 3: mq_open(&(0x7f0000000100)='\x00', 0x0, 0x0, 0x0) 03:14:15 executing program 0: r0 = socket(0x2, 0xa, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 1478.609189][T26017] usb 2-1: string descriptor 0 read error: -22 [ 1478.615978][T26017] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1478.625406][T26017] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:14:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0xf}, 0x0) [ 1478.792212][ T2121] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1479.192405][T26017] usb 2-1: USB disconnect, device number 3 03:14:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) close_range(r2, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettfilter={0x34, 0x2e, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xb, 0xffe0}, {0x8003}, {0xa, 0xfff1}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x80000000}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:14:16 executing program 4: socket(0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) 03:14:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:14:16 executing program 1: io_uring_setup(0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) 03:14:16 executing program 3: r0 = io_uring_setup(0x176d, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 03:14:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000100)) 03:14:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffffffffffe43) 03:14:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000080)) 03:14:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 03:14:17 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000010000000000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)=""/153) fcntl$setsig(r2, 0xa, 0x3) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) getpid() 03:14:17 executing program 0: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) io_uring_setup(0x370, &(0x7f0000000300)) 03:14:18 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r0, 0x0) 03:14:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:14:18 executing program 4: io_uring_setup(0x176d, &(0x7f0000000040)={0x0, 0xa994}) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) io_uring_setup(0x7020, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x3e4}) 03:14:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:18 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 03:14:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'gretap0'}, 0xa) 03:14:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33ce2267"}, 0x0, 0x0, @userptr}) 03:14:18 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 03:14:19 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) 03:14:19 executing program 4: r0 = eventfd(0xa6b) read$eventfd(r0, &(0x7f0000000040), 0x8) 03:14:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:19 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='*&\x00', 0x0) 03:14:19 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000006440)) 03:14:19 executing program 3: syz_io_uring_setup(0x38a6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 03:14:19 executing program 1: socket(0x1d, 0x0, 0xf0f) 03:14:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:19 executing program 4: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:14:19 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x3e) 03:14:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000002780), 0x10) 03:14:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000340), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000380)=[@acquire], 0x0, 0x0, 0x0}) 03:14:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:20 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 03:14:20 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) 03:14:20 executing program 2: r0 = io_uring_setup(0x176d, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x5, &(0x7f0000000100), 0x1) 03:14:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) close_range(r2, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 1483.927467][ T2254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:14:20 executing program 1: r0 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x0, 0x0) 03:14:20 executing program 4: syz_io_uring_setup(0x18d9, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tun(r0, 0x0, 0x0) [ 1484.607989][ T2280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:21 executing program 1: r0 = io_uring_setup(0x176d, &(0x7f0000000040)) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) 03:14:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:14:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) 03:14:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 03:14:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) [ 1485.371120][ T2298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x1) read$FUSE(r0, 0x0, 0x0) 03:14:22 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 03:14:22 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 03:14:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb5}, {{@in=@private}, 0x0, @in6=@remote}}, 0xe8) 03:14:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:22 executing program 1: sysinfo(&(0x7f0000000000)=""/72) [ 1486.241788][ T2314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1486.383072][ T2317] can: request_module (can-proto-0) failed. 03:14:23 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000006440)) [ 1486.466586][ T2324] can: request_module (can-proto-0) failed. 03:14:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@remote}}, 0xe8) 03:14:23 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xa4000, 0x0) 03:14:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:23 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x400200, 0x0) 03:14:23 executing program 0: io_uring_setup(0x176d, &(0x7f0000000280)) r0 = io_uring_setup(0x219d, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000001c0)=r1, 0x1) 03:14:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "9082225ad90277d84902c17644c669e83d84a58e598db774748bdd63e3454d47d35324341ccdc5e3f8b7d24833727bcadb7141ee2def229d5b8f93f9e8217f3a"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 03:14:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 03:14:23 executing program 2: r0 = io_uring_setup(0x430b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) [ 1487.163268][ T2339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:24 executing program 3: memfd_create(&(0x7f0000000000)='\x00', 0x2) 03:14:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:24 executing program 0: getpid() r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x2a4, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x285, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @random="82ebcc838ea9"}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void, [{0xdd, 0x7d, "7666091ee53eb0ed8cf5b2cb1ae2bb8843ffcf695148e5688af3f7194b48c2938096a618d7bfc6b16cb59d8c18fd2818010f01c9384a39c778b773f87665f4c59409bf25c2d4468f36bcca2978f6104f7cc002eb7acb79e4d1fc1fb3a646054b734b5dfb608dc9cf47d4d00c4844542a125e0bf81f48980d2cce23a685"}, {0xdd, 0xef, "c568b483dd8fe9d3a58f69da3facea1aa00e0445bcc44d52d11c12f8028b6cbd22d70a608044901302ddc37c2d557310697ea72b893f080d47d2a31662cc3fcb2b2bc3fc4c91e1d073f912c238626a19cd6815f8ba8627d28f49e7916c1c6e94369d7c645b7453aae6ce84a6d54cfa22ef391ebcc085e2d53f84ed7b1611ffed364a10074f5812911111e4bab860c71f0aea164038215aaa45ec305ea227d011b0b9ab86b7981a2f51f7e0281792f8ab98cf354cd7a85d9906aef1ed1c0ae605b2142c3c97caf4d48c74ffc8f06543cbbb7b575cf0f42a6bc4b068bd3a2951d72c118dbce585d3f7fd8bc688dbc05d"}, {0xdd, 0xb4, "f3ef6686e8b527b9fecbc77cbe26e752c4c4a9da3693f8b887e8f85dcf5e8534d2a5b73af4f0defd7fb0026f60e57f7019cc9fcdf05a55c2db6cd36607896b4718414ab2323bdce1d746369fa5c8846e67486d6639d9de393a9b519510fb80c621b07986173b1cba06fd6c876dc550eb016400273227b1bfee645a49cf0c357a03332cd176027cc40a4cd0312fded9f5655f81426cfb7b5a0ee28d4abcc571711dfa63566049a96c2022046d9f0932f224d0d580"}]}}]}, 0x2a4}}, 0x0) 03:14:24 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:24 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7bfbe7c"}, 0x0, 0x0, @userptr}) [ 1487.806528][ T2358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:24 executing program 3: io_uring_setup(0x7020, &(0x7f0000000380)={0x0, 0x0, 0x2}) 03:14:24 executing program 2: r0 = io_uring_setup(0x176d, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000100), 0x1) 03:14:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:25 executing program 4: r0 = syz_io_uring_setup(0x529e, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 03:14:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x16, &(0x7f0000000200), &(0x7f0000000280)=0x8) 03:14:25 executing program 0: r0 = io_uring_setup(0x370, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000400), 0x1) 03:14:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000400)) 03:14:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@private, 0x0, 0x2b}, 0x2, @in6=@remote}}, 0xe8) 03:14:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:25 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400), 0x10) 03:14:25 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ft/h'}}) 03:14:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 03:14:26 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x121000, 0x0) 03:14:26 executing program 2: mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, &(0x7f0000000040)) 03:14:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0}) 03:14:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:26 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0) socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 03:14:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 03:14:26 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) 03:14:26 executing program 2: io_uring_setup(0x6087, &(0x7f0000000200)={0x0, 0x0, 0x4}) [ 1490.142386][ T2422] binder: 2419:2422 unknown command 0 [ 1490.147963][ T2422] binder: 2419:2422 ioctl c0306201 20000240 returned -22 03:14:27 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) 03:14:27 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 03:14:27 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 03:14:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:27 executing program 4: io_uring_setup(0x5102, &(0x7f0000000400)={0x0, 0x0, 0x2}) 03:14:27 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x80002, 0x0) 03:14:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)) 03:14:27 executing program 3: io_uring_setup(0x370, &(0x7f0000000300)) 03:14:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:28 executing program 2: r0 = io_uring_setup(0x176d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) io_uring_setup(0x7020, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x3e4}) 03:14:28 executing program 0: r0 = syz_io_uring_setup(0x3160, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x8000000) 03:14:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1c1800, 0x0) 03:14:28 executing program 1: r0 = io_uring_setup(0x6087, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 03:14:28 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xffdc, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 03:14:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:28 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 03:14:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0) 03:14:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 03:14:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) lseek(r0, 0x0, 0x0) 03:14:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 03:14:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 03:14:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:29 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 1492.893059][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1492.899717][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 03:14:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x281, 0x0) pwritev(r0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffd6}, {0x0}], 0x9, 0x0, 0x0) 03:14:29 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) [ 1493.404394][ T2515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:30 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast}, 0x0) 03:14:30 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="94ef1e3a4490", @val, {@ipv6}}, 0x0) 03:14:30 executing program 0: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) r2 = getpgid(0x0) fcntl$setown(r1, 0x6, r2) r3 = getpgid(0x0) fcntl$setown(r0, 0x6, r3) fcntl$setown(r0, 0x6, 0x0) 03:14:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 03:14:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:30 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x122) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x20, 0x0) dup2(r0, r1) 03:14:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 03:14:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) 03:14:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) [ 1494.429131][ T2535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:31 executing program 2: chmod(&(0x7f0000000080)='./file1\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:14:31 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001280)=""/4099, 0x1003) r1 = geteuid() fchown(r0, r1, 0xffffffffffffffff) 03:14:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) 03:14:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x0) 03:14:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) 03:14:31 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 1495.190096][ T2556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:32 executing program 4: open(&(0x7f0000000080)='.\x00', 0x250, 0x0) 03:14:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0x18, 0x3}, 0xc) 03:14:32 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="ef101d3d729b", @broadcast, @val, {@ipv4}}, 0x0) 03:14:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:32 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0x18, 0x3}, 0xc) 03:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 03:14:32 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="2b0e879a7ee0", @random="94ef1e3a4490", @val, {@ipv6}}, 0x0) 03:14:33 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 03:14:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1496.283906][ T2581] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:33 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:33 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/2493], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 03:14:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst, @jmp, @map]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1497.087876][ T2595] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd62bf3458c52da4b}, 0x40) 03:14:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10001) 03:14:34 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 1497.805936][ T2609] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1}], 0x10}, 0x0) 03:14:35 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 03:14:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000000)={0x0, 0x200000000000038d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x84) 03:14:35 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000400)) [ 1498.492513][ T2622] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 03:14:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0x1800}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:35 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000070c0)) 03:14:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x3540, 0xa2351d73427fdd8d}, 0x40) [ 1499.149869][ T2635] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:35 executing program 3: bpf$OBJ_GET_MAP(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x28}, 0x10) 03:14:36 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x2}, 0x40) 03:14:36 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000000040)) [ 1499.819754][ T2647] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6628, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 03:14:36 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:36 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c00003000028005000900040000000500", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvtap0\x00'}) 03:14:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 1500.475614][ T2660] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1500.485417][ T2660] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:37 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) rt_sigreturn() 03:14:37 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) rt_sigreturn() 03:14:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 03:14:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$lock(r0, 0x0, 0x0) 03:14:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c00003000028005000900040000000500", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:38 executing program 1: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x0, 0x9}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xf8, 0xfc, 0x3f, 0xff, 0x8}, 0x1b, &(0x7f00000000c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0xa, 0x1, 0x3, 0x8, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0xb8, 0x1, 0x0, 0x4}]}, 0x3, [{0x0, 0x0}, {0xed, &(0x7f0000000240)=@string={0xed, 0x3, "f8317c07d1087a907c8fc6d9f7776d78faaca164ba175390e1ea833954dea8250a164fc86e5614cde2a8d27e68750b7ef6bf3c8e0b229077a6bd1baa3fc03ab4470433549fdd5cc43a734071d3d08a3edf7037b8b6c04c7991889c997c67047717387bdc1448605466b51bcfbfe4db41809859b7479fd884f4b97a92c6f1bc008a8123e1c5ed4a7b873444aa92601a64dc6c497243e05d70e696532d0405c7617af5bb231b06d8eeb5d32963bdfa57ba4655c8e8d910bd8149c308a9d35745c4c965d712aba609fd5c143287030636fbbb9c25c8201467e869f39a4b5b135234480ffb6a950df641359851"}}, {0x8, &(0x7f0000000340)=@string={0x8, 0x3, "c626d5125139"}}]}) [ 1501.646107][ T2686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1501.655797][ T2686] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:38 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0xb8, 0x1, 0x9}]}}) 03:14:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) [ 1501.787997][T11877] usb 2-1: new high-speed USB device number 4 using dummy_hcd 03:14:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001c00)={'wg2\x00'}) 03:14:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c00003000028005000900040000000500", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1502.028042][T11877] usb 2-1: Using ep0 maxpacket: 8 03:14:38 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000001c0)="d9", 0x1}, {&(0x7f0000000380)='C', 0x1, 0x8001}], 0x0, 0x0) [ 1502.149238][T11877] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 03:14:39 executing program 2: syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[], [{@appraise_type}]}) [ 1502.399187][T11877] usb 2-1: string descriptor 0 read error: -22 [ 1502.405634][T11877] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1502.415227][T11877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1502.479590][ T56] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1502.535110][ T2706] loop3: detected capacity change from 0 to 128 [ 1502.560961][T11877] cdc_ether: probe of 2-1:1.0 failed with error -22 03:14:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) inotify_rm_watch(r0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) getpriority(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x4000) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x1a, 0x2, 0xfd, 0x0, 0xfff, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7e9, 0x0, @perf_config_ext={0x0, 0x782}, 0x4150, 0x4, 0x800, 0x0, 0x7ff, 0x8, 0x4, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 03:14:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x82, 0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe00000) [ 1502.648282][ T2714] tmpfs: Unknown parameter 'appraise_type' [ 1502.656775][ T2714] tmpfs: Unknown parameter 'appraise_type' [ 1502.660323][ T2712] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1502.672203][ T2712] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1502.722795][ T2706] loop3: detected capacity change from 0 to 128 [ 1502.739369][ T56] usb 1-1: Using ep0 maxpacket: 8 [ 1502.879346][ T56] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 03:14:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 1502.981395][T11877] usb 2-1: USB disconnect, device number 4 03:14:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e2000000400130005", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1503.069191][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1503.078524][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1503.086675][ T56] usb 1-1: Product: syz [ 1503.091122][ T56] usb 1-1: Manufacturer: syz [ 1503.095839][ T56] usb 1-1: SerialNumber: syz 03:14:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001c40)={'batadv_slave_1\x00'}) 03:14:39 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001480)={0x966c}, 0x4) syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000001540)="57e7d26405fef926ef4cc9c41a6fecd49e1e66799ff6c19d3a130a9f1d2798126ef2a8a4189d18444b846406b3a40b8ba202a4d9b55f701a1a46a7262c728e1c9c71dbd20c4f9309ee3de77f5640477cfdb8a829133f6c826c04102fd4e2b8e294687ff1a801390d50577056e5a40e1a447de8d0d217aa77d0e9612938", 0x7d, 0x3}], 0x1000000, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x35, 0x0, 0x39]}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x32, 0x2d, 0x0, 0x2f]}}}}], [{@appraise_type}, {@fowner_lt={'fowner<', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x2, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8844}, 0x24004090) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'batadv_slave_1\x00'}) [ 1503.300583][ T56] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1503.421028][ T2734] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1503.431318][ T2734] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 03:14:40 executing program 0: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) [ 1503.676817][ T18] usb 1-1: USB disconnect, device number 4 [ 1503.742936][ T2751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1503.753165][ T2751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:40 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4}}}}}, 0x20}}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f0000000080), 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 03:14:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan1\x00', &(0x7f00000000c0)=@ethtool_cmd={0xf}}) 03:14:40 executing program 3: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000100)) 03:14:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:14:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e2000000400130005", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1504.247729][ C0] not chained 60000 origins [ 1504.252277][ C0] CPU: 0 PID: 10535 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1504.261072][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1504.271150][ C0] Call Trace: [ 1504.274441][ C0] [ 1504.277291][ C0] dump_stack+0x24c/0x2e0 [ 1504.281653][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1504.287400][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1504.292621][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1504.298448][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1504.304539][ C0] ? propagate_entity_load_avg+0x4c/0x1310 [ 1504.310364][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1504.315587][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 1504.321245][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1504.328475][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1504.334307][ C0] ? kmsan_memcpy_memmove_metadata+0x110/0x2d0 [ 1504.340507][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 1504.345728][ C0] ? __msan_memcpy+0x46/0x60 [ 1504.350341][ C0] ? __copy_skb_header+0x77a/0x8b0 [ 1504.355572][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1504.360786][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.365754][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.370198][ C0] skb_clone+0x435/0x650 [ 1504.374483][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.379450][ C0] ? process_slab+0x14a3/0x1b70 [ 1504.384375][ C0] ? tipc_disc_init_msg+0x7c0/0x7c0 [ 1504.389603][ C0] call_timer_fn+0x7d/0x450 [ 1504.394154][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1504.399987][ C0] expire_timers+0x328/0x6c0 [ 1504.404604][ C0] ? tipc_disc_init_msg+0x7c0/0x7c0 [ 1504.409825][ C0] __run_timers+0x624/0x9e0 [ 1504.414374][ C0] ? irqtime_account_irq+0xe3/0x380 [ 1504.419599][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1504.424818][ C0] ? migrate_timer_list+0x5f0/0x5f0 [ 1504.430046][ C0] run_timer_softirq+0x2d/0x50 [ 1504.434839][ C0] __do_softirq+0x1b9/0x715 [ 1504.439373][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1504.445200][ C0] __irq_exit_rcu+0x22f/0x280 [ 1504.449926][ C0] irq_exit_rcu+0xe/0x10 [ 1504.454198][ C0] sysvec_apic_timer_interrupt+0xc6/0xf0 [ 1504.459865][ C0] [ 1504.462806][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1504.468813][ C0] RIP: 0010:finish_lock_switch+0x19a/0x1c0 [ 1504.474649][ C0] Code: 40 c3 00 4d 85 e4 0f 85 f3 fe ff ff 48 83 7d c8 00 75 22 48 8b 5d c0 48 89 df e8 e1 3a c3 00 c6 00 00 c6 03 00 fb 48 83 c4 28 <5b> 41 5c 41 5d 41 5e 41 5f 5d c3 8b 7d d4 e8 93 40 c3 00 eb d4 8b [ 1504.494283][ C0] RSP: 0018:ffff8880a32a3ab0 EFLAGS: 00000292 [ 1504.500375][ C0] RAX: ffff88823fee6840 RBX: ffff88813fc95840 RCX: 000000023fe46840 [ 1504.508371][ C0] RDX: ffff88823fe46840 RSI: 0000000000000270 RDI: ffff88813fc95840 [ 1504.516374][ C0] RBP: ffff8880a32a3ad8 R08: ffffea000000000f R09: ffff88813fffa000 [ 1504.524393][ C0] R10: 000000008bee845a R11: 0000000000000000 R12: 0000000000000000 [ 1504.532386][ C0] R13: ffff88813fc95840 R14: 0000000000000000 R15: 0000000000000000 [ 1504.540388][ C0] finish_task_switch+0xd8/0x2d0 [ 1504.545359][ C0] __schedule+0x54b/0x5c0 [ 1504.549726][ C0] schedule+0x270/0x330 [ 1504.553918][ C0] do_nanosleep+0x237/0xa90 [ 1504.558452][ C0] hrtimer_nanosleep+0x39e/0x690 [ 1504.563426][ C0] ? __run_hrtimer+0xd20/0xd20 [ 1504.568220][ C0] common_nsleep+0x171/0x1a0 [ 1504.572835][ C0] ? common_timer_create+0xa0/0xa0 [ 1504.577986][ C0] __se_sys_clock_nanosleep+0x5b4/0x680 [ 1504.583561][ C0] __ia32_sys_clock_nanosleep+0x56/0x70 [ 1504.589132][ C0] __do_fast_syscall_32+0x127/0x180 [ 1504.594363][ C0] do_fast_syscall_32+0x77/0xd0 [ 1504.599242][ C0] do_SYSENTER_32+0x73/0x90 [ 1504.603853][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.610260][ C0] RIP: 0023:0xf7fed549 [ 1504.614346][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1504.633976][ C0] RSP: 002b:00000000ffb20400 EFLAGS: 00000282 ORIG_RAX: 0000000000000197 [ 1504.642417][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 1504.650409][ C0] RDX: 00000000ffb2047c RSI: 00000000ffb2048c RDI: 00000000ffb2047c [ 1504.658401][ C0] RBP: 00000000ffb2048c R08: 0000000000000000 R09: 0000000000000000 [ 1504.666400][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1504.674390][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1504.682388][ C0] Uninit was stored to memory at: [ 1504.687416][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.693162][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.698120][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.702553][ C0] skb_clone+0x435/0x650 [ 1504.706811][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.711771][ C0] call_timer_fn+0x7d/0x450 [ 1504.716299][ C0] expire_timers+0x328/0x6c0 [ 1504.720911][ C0] __run_timers+0x624/0x9e0 [ 1504.725435][ C0] run_timer_softirq+0x2d/0x50 [ 1504.730224][ C0] __do_softirq+0x1b9/0x715 [ 1504.734749][ C0] [ 1504.737071][ C0] Uninit was stored to memory at: [ 1504.742093][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.747833][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.752793][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.757232][ C0] skb_clone+0x435/0x650 [ 1504.761499][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.766464][ C0] call_timer_fn+0x7d/0x450 [ 1504.770991][ C0] expire_timers+0x328/0x6c0 [ 1504.775611][ C0] __run_timers+0x624/0x9e0 [ 1504.780145][ C0] run_timer_softirq+0x2d/0x50 [ 1504.784935][ C0] __do_softirq+0x1b9/0x715 [ 1504.789466][ C0] [ 1504.791794][ C0] Uninit was stored to memory at: [ 1504.796814][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.802560][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.807517][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.811949][ C0] skb_clone+0x435/0x650 [ 1504.816209][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.821165][ C0] call_timer_fn+0x7d/0x450 [ 1504.825711][ C0] expire_timers+0x328/0x6c0 [ 1504.830325][ C0] __run_timers+0x624/0x9e0 [ 1504.834850][ C0] run_timer_softirq+0x2d/0x50 [ 1504.839631][ C0] __do_softirq+0x1b9/0x715 [ 1504.844156][ C0] [ 1504.846482][ C0] Uninit was stored to memory at: [ 1504.851501][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.857246][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.862204][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.866641][ C0] skb_clone+0x435/0x650 [ 1504.870903][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.875861][ C0] call_timer_fn+0x7d/0x450 [ 1504.880392][ C0] expire_timers+0x328/0x6c0 [ 1504.885013][ C0] __run_timers+0x624/0x9e0 [ 1504.889543][ C0] run_timer_softirq+0x2d/0x50 [ 1504.894336][ C0] __do_softirq+0x1b9/0x715 [ 1504.898865][ C0] [ 1504.901198][ C0] Uninit was stored to memory at: [ 1504.906223][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.911966][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.916933][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.921373][ C0] skb_clone+0x435/0x650 [ 1504.925641][ C0] tipc_disc_timeout+0x926/0xce0 [ 1504.930605][ C0] call_timer_fn+0x7d/0x450 [ 1504.935139][ C0] expire_timers+0x328/0x6c0 [ 1504.939756][ C0] __run_timers+0x624/0x9e0 [ 1504.944295][ C0] run_timer_softirq+0x2d/0x50 [ 1504.949088][ C0] __do_softirq+0x1b9/0x715 [ 1504.953617][ C0] [ 1504.955947][ C0] Uninit was stored to memory at: [ 1504.961005][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1504.966748][ C0] __msan_chain_origin+0x54/0xa0 [ 1504.971721][ C0] __skb_clone+0x8a6/0x9b0 [ 1504.976171][ C0] skb_clone+0x435/0x650 [ 1504.980433][ C0] tipc_disc_create+0x791/0x990 [ 1504.985304][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1504.990955][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1504.996087][ C0] genl_rcv_msg+0x1319/0x1610 [ 1505.000787][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1505.005571][ C0] genl_rcv+0x63/0x80 [ 1505.009575][ C0] netlink_unicast+0x11d6/0x14a0 [ 1505.014533][ C0] netlink_sendmsg+0x1740/0x1840 [ 1505.019490][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1505.024362][ C0] __sys_sendmsg+0x714/0x830 [ 1505.028969][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1505.034271][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1505.039750][ C0] __do_fast_syscall_32+0x127/0x180 [ 1505.044978][ C0] do_fast_syscall_32+0x77/0xd0 [ 1505.049851][ C0] do_SYSENTER_32+0x73/0x90 [ 1505.054406][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.060772][ C0] [ 1505.063099][ C0] Uninit was stored to memory at: [ 1505.068119][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1505.073858][ C0] __msan_chain_origin+0x54/0xa0 [ 1505.078815][ C0] __alloc_skb+0xd7a/0xe90 [ 1505.083247][ C0] tipc_buf_acquire+0x97/0x290 [ 1505.088029][ C0] tipc_disc_create+0x1a0/0x990 [ 1505.092905][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1505.098559][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1505.103689][ C0] genl_rcv_msg+0x1319/0x1610 [ 1505.108397][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1505.113181][ C0] genl_rcv+0x63/0x80 [ 1505.117181][ C0] netlink_unicast+0x11d6/0x14a0 [ 1505.122139][ C0] netlink_sendmsg+0x1740/0x1840 [ 1505.127100][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1505.131984][ C0] __sys_sendmsg+0x714/0x830 [ 1505.136597][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1505.141905][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1505.147400][ C0] __do_fast_syscall_32+0x127/0x180 [ 1505.152629][ C0] do_fast_syscall_32+0x77/0xd0 [ 1505.157507][ C0] do_SYSENTER_32+0x73/0x90 [ 1505.162052][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.168407][ C0] [ 1505.170736][ C0] Uninit was created at: [ 1505.175098][ C0] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1505.180848][ C0] kmsan_slab_alloc+0x8e/0xe0 [ 1505.185544][ C0] kmem_cache_alloc_node+0x98b/0x1180 [ 1505.190942][ C0] __alloc_skb+0x33a/0xe90 [ 1505.195381][ C0] tipc_buf_acquire+0x97/0x290 [ 1505.200165][ C0] tipc_disc_create+0x1a0/0x990 [ 1505.205032][ C0] __tipc_nl_bearer_enable+0x1740/0x1cd0 [ 1505.210708][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 1505.215848][ C0] genl_rcv_msg+0x1319/0x1610 [ 1505.220589][ C0] netlink_rcv_skb+0x6fa/0x810 [ 1505.225381][ C0] genl_rcv+0x63/0x80 [ 1505.229392][ C0] netlink_unicast+0x11d6/0x14a0 [ 1505.234384][ C0] netlink_sendmsg+0x1740/0x1840 [ 1505.239348][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 1505.244221][ C0] __sys_sendmsg+0x714/0x830 [ 1505.248832][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1505.254141][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1505.259626][ C0] __do_fast_syscall_32+0x127/0x180 [ 1505.264853][ C0] do_fast_syscall_32+0x77/0xd0 [ 1505.269726][ C0] do_SYSENTER_32+0x73/0x90 [ 1505.274259][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 03:14:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x88d4) 03:14:42 executing program 3: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 03:14:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000017c0)={&(0x7f0000001700), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 03:14:42 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4}}}}}, 0x20}}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) perf_event_open(0x0, 0x0, 0xa, r4, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) [ 1505.769938][ T2783] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1505.779791][ T2783] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:42 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x82, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 03:14:42 executing program 2: syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 03:14:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e2000000400130005", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:42 executing program 0: syz_mount_image$tmpfs(&(0x7f00000014c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)) 03:14:42 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 1506.401044][ T2798] tmpfs: Unknown parameter 'fscontext' [ 1506.423351][ T2798] tmpfs: Unknown parameter 'fscontext' [ 1506.533822][ T2804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1506.543581][ T2804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) inotify_rm_watch(r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) getpriority(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x4000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xd, 0x1a, 0x2, 0xfd, 0x0, 0xfff, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e9, 0x0, @perf_config_ext={0x80, 0x782}, 0x4150, 0x4, 0x800, 0x9, 0x7ff, 0x8, 0x4, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 03:14:43 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x8001, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 03:14:43 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000001540)='W', 0x1}], 0x0, 0x0) 03:14:43 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 03:14:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:43 executing program 4: getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001480)={0x966c}, 0x4) syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x35, 0x0]}}], [{@appraise_type}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001c80)={'batadv_slave_0\x00'}) 03:14:44 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) [ 1507.442617][ T2828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:44 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e40)) 03:14:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) inotify_rm_watch(r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) getpriority(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x4000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xd, 0x1a, 0x2, 0xfd, 0x0, 0xfff, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e9, 0x0, @perf_config_ext={0x80, 0x782}, 0x4150, 0x4, 0x800, 0x9, 0x7ff, 0x8, 0x4, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 03:14:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000001540)}], 0x1000000, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x35, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'local'}}}], [{@appraise_type}]}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'batadv_slave_1\x00'}) 03:14:44 executing program 0: pipe(&(0x7f0000000c80)) 03:14:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1508.087078][ T2844] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) inotify_rm_watch(r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) getpriority(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x4000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xd, 0x1a, 0x2, 0xfd, 0x0, 0xfff, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e9, 0x0, @perf_config_ext={0x80, 0x782}, 0x4150, 0x4, 0x800, 0x9, 0x7ff, 0x8, 0x4, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 03:14:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 03:14:45 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b949c8", 0x44, 0x2f, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x38}}}}}, 0x0) 03:14:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1e, 0x0, &(0x7f0000000100)) 03:14:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:45 executing program 4: pipe(&(0x7f000000bd80)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 03:14:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) inotify_rm_watch(r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) getpriority(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x4000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xd, 0x1a, 0x2, 0xfd, 0x0, 0xfff, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e9, 0x0, @perf_config_ext={0x80, 0x782}, 0x4150, 0x4, 0x800, 0x9, 0x7ff, 0x8, 0x4, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 03:14:45 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b949c8", 0x44, 0x2f, 0x0, @private1, @dev}}}}, 0x0) [ 1508.993628][ T2871] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 03:14:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x2000) 03:14:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a000000", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 03:14:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000c100)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 03:14:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 03:14:46 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000002040)) [ 1509.761484][ T2890] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000001c0)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:14:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a000000", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) [ 1510.296259][ T2895] bridge0: port 1(bridge_slave_0) entered disabled state 03:14:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:14:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x2, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, r0}, 0x78) 03:14:47 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b949c8", 0x44, 0x2f, 0x0, @private1, @dev}}}}, 0x0) [ 1510.679055][ T2911] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:47 executing program 4: unshare(0x6c060000) unshare(0x0) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) unshare(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) unshare(0x8000400) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000000008000001", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000d000a0001006e6574656d00000010010200ca050000b00e00000505"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="77fb9797811d8a1b", 0x8}, {&(0x7f0000000400)="18b9756c8b62ffa8d7613d21e74842cc55f0e0399c72c121b9013e4eebd32d51331eb5547fef22bc437cc9b003118762b18322c4e2a84ce25df6d13bde823d8b15df05590309510ec3eaa4a66fa9eb6f8553f114d3b76c16c3422f6fbf5d693352dc62669d1c31029ba5dad223de2688e2ccda333b48551172acc08483e81c15ef40c8a505804c6a6f26ede0cdd154cc64a1820265bdbc38635f462c156f1dfdceb7d5b63c1132a3fe5469017fbfdcf3ac917d89b2d8d266e7d8ea99abcd55fd74205ab782ca0d0e443eb5950ed28a51ff0aa0795cd65f7ee9235a25baa60a2c26859dee87ec55195a6edec09770871343e3c7252df982c2cf", 0xf9}, {&(0x7f0000000200)="0ea87674c4641cf0a659ef23de6fda4146c0a3f24d14fd28b419218ce884b4813467b98f275bdcf69c27f36c1ac2d06adabdc216ac382497599f5d4d415086d805920de8c74ffd1bddda4e", 0x4b}, {&(0x7f0000000300)="cc4f492952ca214d680397d761ecba9701d4e1ce38a5e8ec111f4b51137231d9dd4e16a0f4e637591f86b62df65fb9aef195367bd73bc8555aef9298628f391cdf4b8a45cbf373d1c4fb0b6f15e7d7f842f2b5058ac5df2b1293ecfeed7da0721dad2d29a5e2be863983847313a719dd970b9f145fc27380c9", 0x79}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="3f08971841692d1e15b7dccb62967dd7631822b442332cea714d5bf388a61d43e53a003a942da2fba9d73e459b3d0110d950088c7185639f992f887ca38deea321ab305dae2dd571d1508980af55f461a4353ced19f35d2580b38667884115cd9ef612458d9e33105f53249da1cce02f9c04a2ef900a462fa5265257344c9d7e74367b285cf440a08798b56be7e2", 0x8e}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1038}}, {{&(0x7f0000001640)=@ipx={0x4, 0x8, 0x4, "762f81f7c6c4", 0x3f}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="c0184d7783cd0b57dd8b0e047bd15befb71e9c433601f6e8299d981e761ce1e46ea8c71c5cb211d568e0befb1243db17", 0x30}, {&(0x7f00000016c0)="8466854dfda1c12a9af54c6778987cd4d6c677a001e6e1be2f977c2c2cc47eb11500f0dc2b9b6657c227f30b22d75bd59aa01123adb19cc0c2d79cd0a727247aa38c0b7658cae86a2ec15c6fac6d7b8dc92b8f0e7513081cacd22eb931fe8a326ec88f5ed79540712d7e29b2ea7c3d92bf584651e71229946cb7a39096b6a1898e93b53487a2cfa3845e7e51d4963b19e2020e4ac86a7dc26f9867aa5ba8ab7e64bfcce37c6f0fbbedf841728a2a474648d9295927b9d95637f25e11dd6fe2aa7179bc3d9f9797c667f9246154197f2c4e324b", 0xd3}], 0x2}}, {{&(0x7f00000017c0)=@ipx={0x4, 0x40, 0x300, "ed75c6e7b3dd", 0x9}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002900)="78438531ffcfb66121d51520a339fc00f3824cd23ec4342490530d16f6d2e990dd78d597d09b9d977d5bd79ce2774fdb7437c64561b277fd6f8d8e44930cf260082a42f7e4bf166cdb59682e9a8170317aaffd648a56f76c6ec6e1efd7030badd1836c55f397cb8f7751fab22c5badc061c7017b9ff45ec9257de808d7cc217bf1e3e02c87f10d5fb8d729428f496a86c0c10363f5353b9e2682952a5053cad72ec746167e4ea6c9f01ad8af1aebce04b29e17953ba80626ca86632696886646e6d6a1d513e2b7d5d3d252139bc0ead844276223b73a1138916319ae16e6060a02d8002903fc10", 0xe7}, {&(0x7f0000002a00)="cc2fe93fae13f7fb2ee339a193b23d6652ff3d67edd2d643ab7c731d40f272878d48617c28017bceefaa10eeb727d650920328c4f8372befff2b21593b64a68719d18fa1f6601dc8461b3369cc5dafcbd25a6aeece2c67823b4116bda12f1b0cd1c5468af41bfea048b814c5a38514a275c5e1ac56d81138aa10a7666d635b414b47752401ac6efb1e61a25b10640c4b27c02acd5d94a11ff698f7cc212247d692e9f9b3f8bde149a5081f9213e5bb8e71c953b3f61c228183dbffc6dc62c2a0262235c7ac95bf98f60873edfa14457ee3033e2861e10cce4be9c3f5da05b0fdf42cb5f460fc8758031fffc6cd", 0xed}, {&(0x7f0000002b00)="91ab5aeca7fc02d9931ac747d0c7da1af1ac644a6da9daa65d5fa854d0a712e9d0cf3d33071891ba6bc64ae3fc3c5ebbcb11cc20e35ce29230a3bee6a86a3ab8cf6771bba4e2dbd205e20921cc270981c10bbf65648fcff256f95083ae54e3d3d64c1dca71", 0x65}, {&(0x7f0000002b80)="91f4b5a2c3879598156a622aae701add4922f4f4f0a1ed1fb2df8c7b726d5f83d24888ca26c45a2ac319feddad4a5a5e0be8d4dc8afeb6695741195eb5de244493eefd3ff38dc0e4e80a3879a8d1cb6764584b6fc990b0d61a25f5eb1400e8234089c736feee3f24bd", 0x69}, {&(0x7f0000002c40)="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", 0x1000}], 0x5, &(0x7f0000003cc0)=[{0xe0, 0x6, 0x81, "e6008bb2311ddaea8cc76da0914eccbf503091cb00e018c3a57b857d4be89eb10e31e10a240aed64d6d9f0f6aa7413b1b63a86ac816b1c114bbc9a302eef31355d802edbaf8149b4540226d5ad1d2cc33f5913965426952625675ca96bfc679fe86c2f3a3ccb78e6319c9af1e16a086639bf3f3cfe8aff109455febe96c57f56c013afb4161fc53150443508d9d6d3f5eec649712291db66c7d01ab9fd27ede2f1707ba300b5b9dc8649fe1008fbd9901de1bef7b983fb7fc52bd595334713a699c9394edef24fa528df1c568d66cf"}, {0xd8, 0x0, 0x20, "f59fde84c877ebb5ed50d81016a229af0914ef89a1835c7a64f1fe49d708077fe112ffee323c2054a0618fd989bd64cea536e0ff174924ae4dfb463f128c120dfaf652c1a160837b60b4fca3681df55456e32287258465199b98382c6f7bd37ef85ac659781b9bc783073cbea5ae1fb517a35f2053926023321dd86678c758f3d5620e20732e10c0019a5346e4fad605dd04364b3c4cc11cec1d576236c75ecd83b3815801aeb707457270eae14ebe6381267ab52fe1dd16732dc0bb06e2fec146c4"}, {0x60, 0x130, 0x4, "16fa59fb1e26cb9137a369671c6ed8f9cee39eb5fa2eebca7ff2f67b0a8d2386c7579bf92fe8eb141e7ccc57d25edca7e78e85220a45be591618f58fd746d7238f40cdf688baa0ff44a9a2a9da27da"}, {0x90, 0x10e, 0x2, "a4a96b2b256ce215ef7ac6d6a8e0c21f5b53f6f82709c64d6c042aaf83573e9c70cb0168dc7a99518ac808dc0c8a972ff4c96baf73417fb4de3fc363732a3fd81b13c75ca3c194508b88f6f15ce6f79ffeacba7e45e41f237960aee54ef6416353206175f35dec327f4151cd9b335fa89f518b5a501feaee5bf2fdf64162509b"}, {0x108, 0x10b, 0x1, "8ef1f4dc06f3997afdb2546ae7643e5e454fdd4204bb3601e71c727d91bd5cbeb314dc04e51aee04aa302688ccefff6688365bf24477683f0358fed8e15f07a3def2f9b9eadb1348f53aa052a3dc876a4bae4507b1466fc0025fab34b09cd655cf932dd79ac0dee91049d46ec40580b1489a897059dbcaf2a0b9e323b45e618c9bf247ec78d646cf7f005f6d7f88aeb9b315b49b2f68473b6f4d868ed890bae22532a316a82a5f666bdfeda4f285067718e1ed222dc0dffede5b3815c5db2f4231c1ac4b324757fd25c74bd5feb5a42cea86cbe6a45b6da4e29a7d5d2e43d1c75cf524618253704d17b33795bd70aedff5"}], 0x3b0}}, {{&(0x7f0000004080)=@ax25={{0x3, @bcast}, [@null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000380)=[{&(0x7f0000004100)="11087ae9f9cab0998a25a8b11e5cd2a8fd4787707c1eb556095daf0c64f63ce6aba17e5e59065ac0febb1fcb09e17c63d48e0beb84df9991b9a245ebf385b1008798674c164edcda07a93e946e70f0d03381f3fa980b694ce9b007b58561c4a651153c53dcade421a0370e65a59bae2484be5e7ccf6e661aa7fc45320e0f92dcf198fd1686cadd116b6accc1d90c24e534d724a8e99b00c9baac359f0dcd292d756716dced6bf1fc2cc020ef3db1b710343252fc00d281ec67d66388d80535065870b92ad0993e04cb", 0xc9}, {&(0x7f0000004200)="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", 0x1000}, {&(0x7f0000005200)="12e9127d8b261072118f916f74769956e9ce1878749ffa7e002d62f216f772cc687a235cf1f4198e53ef8504fe09d1ecb419ef65f8326a0727377f0f415bee2630bf77e31f017d3e82d73bdceddd6d85f5e9554d6322458f86b4cc271408eb6c42b08faaa17a92541b0261fa39c962e74f108a801604e4535deab78bdbfed97144607c030db384c09e39ab375f7f6dd90c93fff2afcff1f4c543784d7f6cacb61bcfa385a2210c4c6c9e44ae65f36c6c9960048429ded2c0bda9b6520dbd307d6aa0c01f6560010987041bdbfdcbbee6a2e95ba0c247a0c2d7d4d5253edd355764a6ab9aebfa2f0b2bb8280a72507ac1e857b7e0", 0xf4}, {&(0x7f0000005300)="d40a2b72fef2bea88e5232a8c49eb675ff33b2a3a20d1cb2633418f48a00e2b81df5a9b08105e1c57005de1304a6ddd53161788f1e5ff00f81c37744b61aa625b32f01824072b5a6ea5ca78e0658df8f9204693568860b22629e703fe1c715df327d113bd8d682430983bc3ad54f394843ba34e658440b4d986d06bdcc0eec318662036bf6b1f5a9f17ff53b6e4f8710632a5fd00cbf909cffadeaf8283480b8e18d3ab14392cc3d22cd658b12cd738b6da6d7d2b7f02ca353bb6c97be6f15c56afc16339da3726e1773db0232e9b29ff8559c979b423778fea9", 0xda}], 0x4, &(0x7f0000005440)=[{0x10, 0x101, 0x200}, {0x80, 0x84, 0x8f, "d82dd79c35ae744ab748701d27fd50b7d7b6129062afc1277b8475e807690082e15d0b6f5b33a0ba8f389aa96f1168adb6cdbf24ce1829b1be3bb8c9179f20ff51320b23b3ee341303112172fee6bfdc99e5034a1639390269e16c5d106d66065abe28fe5b1837cd05fde20d"}], 0x90}}], 0x4, 0x4004) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x681a0000000000, 0x0, 0x600000000000004) 03:14:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000ac0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0x9, [0x0, 0xc40801a0, 0x0, 0x0]}]}}}}}}}, 0x0) 03:14:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a000000", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0xec1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:14:48 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000180)={@empty, @broadcast, @void, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}}, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@mpls_mc}}, 0x0) 03:14:48 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f000000bb80)) pipe(&(0x7f000000bd80)) syz_genetlink_get_family_id$nl80211(&(0x7f000000be00), 0xffffffffffffffff) [ 1511.361188][ T2929] IPVS: ftp: loaded support on port[0] = 21 [ 1511.417027][ T2932] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1511.433237][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1511.585041][ T2949] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 03:14:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast, {[@lsrr={0x83, 0x3, 0x60}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:14:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a0000000800", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:48 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="a2c6ac30bfbc"}}}}, 0x0) 03:14:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x600, 0x0, 0x0, 0x0) 03:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000100)) [ 1512.238101][ T2970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a0000000800", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, 0xfffffffffffffffe) 03:14:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:14:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf65, 0xe, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 03:14:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) [ 1512.826117][ T2982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000580)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000040)='GPL\x00', 0x4, 0xe7, &(0x7f0000000280)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:49 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x50932, 0xffffffffffffffff, 0x0) 03:14:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a0000000800", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:14:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 03:14:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xc, 0x0, &(0x7f0000000100)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'gretap0\x00', {}, 0x8}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_batadv\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="2000000029000000d95b8d848fd49fdcf5826e68a9956a469c40a96b584970a1af0cc6dad286817944f5d19b9f72434874"]}) [ 1513.531029][ T2994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000100)) 03:14:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x4, 0xda1, 0x8}, 0x40) 03:14:50 executing program 2: unshare(0x400) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) 03:14:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x18, 0x3, &(0x7f0000001f00)=@framed, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1005}, 0x40) 03:14:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) 03:14:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000c100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0x894c, 0x0) [ 1514.293924][ T3015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x2, &(0x7f0000000080)=@raw=[@exit, @exit, @btf_id, @func], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000000)=ANY=[@ANYBLOB="081e0000320009b9000000000000000000000000f41d0100f01d01000b000100706f6c696365"], 0x1e08}}, 0x0) 03:14:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:51 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b949c8", 0x44, 0x2f, 0x0, @private1, @local}}}}, 0x0) 03:14:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 03:14:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x3, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 1515.042485][ T3029] netlink: 7648 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1515.124562][ T3030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x33) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 03:14:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x18, 0x3, &(0x7f0000001f00)=@framed, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002080), 0x8, 0x10, 0x0}, 0x78) 03:14:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:52 executing program 3: socket$inet6(0xa, 0x3, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:14:52 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002c00)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001740)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "b7e705e35993eb4ae431db4be0853f77bb365ed8c38909c97f702ad7d050b1230a003cbd9a307bd2071c5eb31c4ec0d2215396249185678a05c9b716df136b0678fa8e5c3b8730259ad46b3b0a91645b0e635f78b69781c009ee3f1749f7778df0b77e61b449403efa46275f664141a742cbb9f4f3cfec43d9a62b487d88bd86a514a3bc5cf1375615dff9f7b8d50e9679e19909e0dd2904c4bba638cff2666a9deda4dc3bdf869e06cac1d135e184bf100cf28666b163d432c28c2f41947418a0e90bb11a720285eae2a66ed0bfbdf1a50bebea105a07a5fd4a9aa16afbd6acc5cb1ce9ee9ae9f32dc840d0b3a535d99719e8b949b76f4f21"}, @INET_DIAG_REQ_BYTECODE={0x55, 0x1, "02ec05524a9f243a4e9351a9f469ef1dd5d1eff492adb9ca15f763efacf7024643d84740c6f91dfab4f59cda784738c5a69708d6c6d326307253d908e9f42ba8b4f49722e5b13cf208fc4b3f3e34a5dca2"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "8ea7d8ddad02eeff480d725507fc188d98c227552cb61b5d5675f02da0a7d64cf5730062eeb39157816c4f3910757296a8c92f0cecb9e11b90f9f2666d41eeb29268fd072af2a5e57a69e26c4959c1f6cf027f9995480aed5dfa0b86a9febf851e76d16cc5616c7624b915385f34b48ac02bb6c70a8d614f7093497255"}, @INET_DIAG_REQ_BYTECODE={0xc99, 0x1, "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"}]}, 0xec4}}, 0x0) 03:14:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) [ 1515.816597][ T3043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x40010) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'wlan0\x00'}) 03:14:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 03:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "110e259b"}, &(0x7f0000000100)=0x28) 03:14:52 executing program 0: clock_getres(0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) 03:14:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:52 executing program 1: memfd_create(&(0x7f00000000c0)='\x00', 0x0) 03:14:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000180)=@framed={{0x18, 0xe}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:53 executing program 2: pipe(&(0x7f0000001280)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000001480), r0) 03:14:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:14:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:53 executing program 0: clock_getres(0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) 03:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000200)) 03:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 03:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x198e) 03:14:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 03:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000ec0)={'ipvs\x00'}, &(0x7f0000000f00)=0x1e) 03:14:54 executing program 0: clock_getres(0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) 03:14:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29, 0xffffffffffffffe3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @var, @var, @array, @datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{}, {}], "80f46d"}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xa4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @var, @var, @array, @datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{}, {}], "80f46d"}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xa5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:54 executing program 0: clock_getres(0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) 03:14:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:14:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:55 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x240802, 0x0) 03:14:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1f, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 03:14:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6e, 0x6e, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}, @var, @const, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}, @ptr, @int, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x8c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:14:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'wlan0\x00', @ifru_data=0x0}}) 03:14:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:57 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 1521.344065][ T3157] syz-executor.2: vmalloc: allocation failure: 8589934616 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1521.360702][ T3157] CPU: 0 PID: 3157 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1521.369550][ T3157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1521.379736][ T3157] Call Trace: [ 1521.383112][ T3157] dump_stack+0x24c/0x2e0 [ 1521.387630][ T3157] warn_alloc+0x4f9/0x6a0 [ 1521.392210][ T3157] ? __vmalloc_node_range+0x1cd/0x1310 [ 1521.397852][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.403832][ T3157] __vmalloc_node_range+0x25d/0x1310 [ 1521.409315][ T3157] __vmalloc_node+0x154/0x170 [ 1521.414173][ T3157] ? ip_set_alloc+0x5a/0x70 [ 1521.418953][ T3157] ? ip_set_alloc+0x5a/0x70 [ 1521.423650][ T3157] kvmalloc_node+0x399/0x3d0 [ 1521.428498][ T3157] ip_set_alloc+0x5a/0x70 [ 1521.433037][ T3157] hash_ip_create+0xa9e/0x1d50 [ 1521.437979][ T3157] ? bitmap_port_same_set+0x450/0x450 [ 1521.443510][ T3157] ip_set_create+0xb55/0x1d20 [ 1521.448327][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.454261][ T3157] ? ip_set_protocol+0x930/0x930 [ 1521.459289][ T3157] nfnetlink_rcv_msg+0xc4d/0xdc0 [ 1521.464447][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.469863][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.475195][ T3157] ? kmsan_internal_set_origin+0x85/0xc0 [ 1521.480927][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.486225][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.492146][ T3157] netlink_rcv_skb+0x6fa/0x810 [ 1521.497018][ T3157] ? nfnetlink_bind+0x230/0x230 [ 1521.501991][ T3157] nfnetlink_rcv+0x509/0x4340 [ 1521.506779][ T3157] ? __msan_instrument_asm_store+0x22/0x130 [ 1521.512778][ T3157] ? __local_bh_enable_ip+0x7d/0xb0 [ 1521.518101][ T3157] ? __dev_direct_xmit+0xc11/0xcb0 [ 1521.523410][ T3157] ? kmsan_get_shadow_origin_ptr+0x70/0xb0 [ 1521.529347][ T3157] ? skb_clone+0x435/0x650 [ 1521.533863][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.539160][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.545069][ T3157] ? __msan_get_context_state+0x9/0x20 [ 1521.550646][ T3157] ? rcu_read_unlock_strict+0x9/0x10 [ 1521.556045][ T3157] ? netlink_deliver_tap+0xd1/0xea0 [ 1521.561372][ T3157] ? __netlink_lookup+0x7dc/0x860 [ 1521.566516][ T3157] ? kmsan_internal_set_origin+0x85/0xc0 [ 1521.572246][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.577541][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.583460][ T3157] netlink_unicast+0x11d6/0x14a0 [ 1521.588507][ T3157] ? nfnetlink_net_exit_batch+0x280/0x280 [ 1521.594359][ T3157] netlink_sendmsg+0x1740/0x1840 [ 1521.599446][ T3157] ____sys_sendmsg+0xcfc/0x12f0 [ 1521.604416][ T3157] ? netlink_getsockopt+0x1830/0x1830 [ 1521.609927][ T3157] __sys_sendmsg+0x714/0x830 [ 1521.614645][ T3157] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1521.620566][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.625865][ T3157] ? kmsan_internal_set_origin+0x85/0xc0 [ 1521.631611][ T3157] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1521.637789][ T3157] ? __msan_instrument_asm_store+0x107/0x130 [ 1521.644010][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.649305][ T3157] ? kmsan_get_metadata+0x116/0x180 [ 1521.654603][ T3157] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1521.660030][ T3157] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1521.665603][ T3157] __do_fast_syscall_32+0x127/0x180 [ 1521.670923][ T3157] do_fast_syscall_32+0x77/0xd0 [ 1521.675894][ T3157] do_SYSENTER_32+0x73/0x90 [ 1521.680506][ T3157] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1521.686954][ T3157] RIP: 0023:0xf7f28549 [ 1521.691097][ T3157] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1521.710808][ T3157] RSP: 002b:00000000f55225fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1521.719344][ T3157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1521.727416][ T3157] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1521.735458][ T3157] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 03:14:58 executing program 3: timer_create(0x2, 0x0, &(0x7f00000022c0)) [ 1521.743502][ T3157] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1521.751551][ T3157] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1521.760212][ T3157] Mem-Info: [ 1521.763388][ T3157] active_anon:286 inactive_anon:126921 isolated_anon:0 [ 1521.763388][ T3157] active_file:10860 inactive_file:54173 isolated_file:0 [ 1521.763388][ T3157] unevictable:768 dirty:159 writeback:0 [ 1521.763388][ T3157] slab_reclaimable:7742 slab_unreclaimable:39959 [ 1521.763388][ T3157] mapped:60211 shmem:6176 pagetables:4636 bounce:0 03:14:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="e7689c27e4dcce69e6779da3ea3e249660b0ed456833d67c0f87bbd365dec9af83e5a8970fb59cde7a", 0x29) 03:14:58 executing program 1: r0 = fork() move_pages(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000200), 0x0) 03:14:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1521.763388][ T3157] free:237585 free_pcp:1285 free_cma:0 [ 1521.801277][ T3157] Node 0 active_anon:1144kB inactive_anon:478828kB active_file:36620kB inactive_file:215668kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240836kB dirty:480kB writeback:0kB shmem:22656kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 444416kB writeback_tmp:0kB kernel_stack:4944kB pagetables:9584kB all_unreclaimable? no [ 1521.833473][ T3157] Node 1 active_anon:0kB inactive_anon:28856kB active_file:6820kB inactive_file:1024kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:156kB writeback:0kB shmem:2048kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:1440kB pagetables:8876kB all_unreclaimable? no [ 1521.864156][ T3157] Node 0 DMA free:4096kB min:160kB low:200kB high:240kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1521.891071][ T3157] lowmem_reserve[]: 0 900 1216 1216 1216 [ 1521.897100][ T3157] Node 0 DMA32 free:37692kB min:36012kB low:45012kB high:54012kB reserved_highatomic:0KB active_anon:124kB inactive_anon:399172kB active_file:8144kB inactive_file:191792kB unevictable:0kB writepending:380kB present:3129332kB managed:930524kB mlocked:0kB bounce:0kB free_pcp:2728kB local_pcp:1444kB free_cma:0kB [ 1521.926824][ T3157] lowmem_reserve[]: 0 0 316 316 316 [ 1521.932634][ T3157] Node 0 Normal free:15792kB min:12640kB low:15800kB high:18960kB reserved_highatomic:0KB active_anon:1020kB inactive_anon:79656kB active_file:28476kB inactive_file:23876kB unevictable:1536kB writepending:100kB present:1048576kB managed:323584kB mlocked:0kB bounce:0kB free_pcp:624kB local_pcp:320kB free_cma:0kB [ 1521.962538][ T3157] lowmem_reserve[]: 0 0 0 0 0 [ 1521.967646][ T3157] Node 1 Normal free:892760kB min:41292kB low:51612kB high:61932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:28856kB active_file:6820kB inactive_file:1024kB unevictable:1536kB writepending:156kB present:4194304kB managed:1056768kB mlocked:0kB bounce:0kB free_pcp:1724kB local_pcp:1092kB free_cma:0kB [ 1521.997368][ T3157] lowmem_reserve[]: 0 0 0 0 0 [ 1522.002320][ T3157] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 1522.014941][ T3157] Node 0 DMA32: 227*4kB (UME) 114*8kB (UME) 118*16kB (UME) 182*32kB (UME) 84*64kB (UME) 28*128kB (UM) 13*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 1*2048kB (M) 1*4096kB (M) = 37692kB [ 1522.034111][ T3157] Node 0 Normal: 112*4kB (UE) 112*8kB (UME) 121*16kB (UME) 159*32kB (UME) 46*64kB (UME) 15*128kB (UME) 2*256kB (UM) 2*512kB (M) 1*1024kB (U) 0*2048kB 0*4096kB = 15792kB [ 1522.052094][ T3157] Node 1 Normal: 26*4kB (ME) 62*8kB (UM) 21*16kB (UE) 10*32kB (UM) 7*64kB (UE) 5*128kB (UE) 4*256kB (UE) 1*512kB (M) 4*1024kB (UME) 2*2048kB (UM) 215*4096kB (UM) = 892712kB [ 1522.070471][ T3157] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1522.080262][ T3157] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1522.089816][ T3157] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1522.099641][ T3157] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1522.109176][ T3157] 30322 total pagecache pages [ 1522.113940][ T3157] 0 pages in swap cache [ 1522.118268][ T3157] Swap cache stats: add 0, delete 0, find 0/0 [ 1522.124448][ T3157] Free swap = 0kB [ 1522.128346][ T3157] Total swap = 0kB [ 1522.132155][ T3157] 2097051 pages RAM [ 1522.136026][ T3157] 0 pages HighMem/MovableOnly [ 1522.140869][ T3157] 1518308 pages reserved [ 1522.145181][ T3157] 0 pages cma reserved 03:14:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'macsec0\x00'}, 0x18) 03:14:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}, {0x3}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200047fd, &(0x7f00000022c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) 03:14:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) 03:14:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:14:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 03:14:59 executing program 1: getcwd(&(0x7f0000000000)=""/4096, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002240)={0x0, @initdev, @broadcast}, &(0x7f0000001040)=0xc) 03:15:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) 03:15:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="70000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000500), 0x4) 03:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, 0x0) 03:15:00 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x430101, 0x0) 03:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000cc0)={'syztnl0\x00', 0x0}) [ 1524.060320][ T3202] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:00 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x430180, 0x0) 03:15:01 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x94080, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/consoles\x00', 0x0, 0x0) 03:15:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/stat\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 03:15:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="70000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:01 executing program 1: socket(0x2, 0xa, 0x2000008) 03:15:01 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x80300, 0x0) [ 1524.656472][ T3214] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:01 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:15:01 executing program 4: r0 = io_uring_setup(0x119c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:15:01 executing program 0: openat$audio1(0xffffff9c, &(0x7f00000013c0), 0x106881, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) 03:15:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="70000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000d40)={@local, @remote}, 0xc) 03:15:01 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) 03:15:01 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) [ 1525.311573][ T3229] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:02 executing program 4: syz_io_uring_setup(0x4f48, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x4f2d, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x16f}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:15:02 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)) 03:15:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000029c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble}) 03:15:02 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x94b40, 0x0) 03:15:02 executing program 3: io_uring_setup(0x119c, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 1526.147166][ T3249] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 03:15:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x2, &(0x7f0000001580)) 03:15:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000029c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 03:15:03 executing program 2: openat$ocfs2_control(0xffffff9c, &(0x7f0000000340), 0x400, 0x0) 03:15:03 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', 0x0}) [ 1526.753423][ T3264] can: request_module (can-proto-0) failed. [ 1526.792003][ T3271] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:03 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) 03:15:03 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004040)={0x0, 0x3938700}) 03:15:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:03 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000580), 0x840, 0x0) 03:15:03 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r0, 0x0) 03:15:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x5, 0x1, 0xab83}, 0xc) [ 1527.366526][ T3283] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:04 executing program 4: openat$audio1(0xffffff9c, &(0x7f00000013c0), 0x0, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000003e00), 0x2, 0x0) 03:15:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:04 executing program 1: setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000100)) 03:15:04 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @name="86a775137f467772dc7dfaa59e9924fb67baff180c3feeb47414784804cad356"}) 03:15:04 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "6311ae90722d286dfe27295307084d86a1974065e17b07b451d00b2cd991bb64"}) 03:15:04 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 1528.003834][ T3294] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:04 executing program 0: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 03:15:05 executing program 1: openat2$dir(0xffffff9c, 0x0, 0x0, 0x0) 03:15:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:05 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x0, 0x1, [@private]}, 0x14) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000016c0)={'filter\x00', 0x0, 0x0, 0x64, [0x0, 0xd41, 0x0, 0x0, 0x4], 0x1, &(0x7f0000001600)=[{}], &(0x7f0000001640)=""/100}, &(0x7f0000001740)=0x50) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001900)={'nat\x00', 0x0, 0x3, 0x0, [0x7fffffff, 0x0, 0x8, 0x0, 0xffffffff], 0x0, 0x0, 0x0}, &(0x7f0000001980)=0x50) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000001a40)) recvmsg(r0, &(0x7f0000002480)={&(0x7f0000001e40)=@ethernet, 0x80, &(0x7f0000002400)=[{&(0x7f0000001f80)=""/183, 0xb7}, {0x0}, {&(0x7f0000002100)=""/6, 0x6}, {0x0}], 0x4, &(0x7f0000002440)=""/5, 0x5}, 0x0) 03:15:05 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:15:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$drirender128(0xffffff9c, &(0x7f0000007c40), 0xa0342, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000007d40)) [ 1528.745593][ T3309] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 03:15:05 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:05 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) 03:15:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x8, 0x90, [], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0xe0) 03:15:05 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000004c0)={0x0, 0x2}) 03:15:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) [ 1529.428983][ T3326] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000029c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 03:15:06 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:06 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:06 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 03:15:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000400)={0x0, 0x0, "038ca9af2dd355be314271c7597aa23d6b5312df3d97b883"}) [ 1529.979017][ T3339] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:06 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 03:15:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000005c0), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000600)=0x3ff) 03:15:06 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:07 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000002780)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 03:15:07 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 03:15:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {}]}) [ 1530.645329][ T3352] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:07 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:07 executing program 3: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 03:15:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:07 executing program 4: syz_usb_connect$uac1(0x3, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xffff}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 03:15:07 executing program 1: r0 = openat$ocfs2_control(0xffffff9c, 0x0, 0x400, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000440), 0x43, 0x0) socket$l2tp(0x2, 0x2, 0x73) 03:15:07 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) [ 1531.378257][ T3367] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:15:08 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:15:08 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:08 executing program 1: openat$vfio(0xffffff9c, &(0x7f00000002c0), 0x801, 0x0) [ 1531.716921][ T18] usb 5-1: new high-speed USB device number 5 using dummy_hcd 03:15:08 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:08 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:08 executing program 3: syz_open_dev$cec(&(0x7f0000000080), 0x3, 0x2) [ 1532.078290][ T18] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1532.087345][ T18] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1532.097757][ T18] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 03:15:08 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:09 executing program 1: write$sndseq(0xffffffffffffffff, 0x0, 0x0) [ 1532.378949][ T18] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1532.388271][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1532.396479][ T18] usb 5-1: Product: syz [ 1532.400923][ T18] usb 5-1: Manufacturer: syz [ 1532.405768][ T18] usb 5-1: SerialNumber: syz 03:15:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:15:09 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:09 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:09 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:15:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) 03:15:09 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) [ 1532.937106][ T18] usb 5-1: 0:2 : does not exist [ 1533.031094][ T18] usb 5-1: USB disconnect, device number 5 03:15:10 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000001c80)="94", 0x1, 0x0, &(0x7f0000001d40)={0x2, 0x0, @local}, 0x10) 03:15:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:15:10 executing program 0: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x20, &(0x7f0000000040)="e91c48e397620bb6835380183aadc2639a0ad60a24db7568c0284f0eb57a8932"}) 03:15:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000001a40)) 03:15:10 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 03:15:10 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:15:10 executing program 0: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:10 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000740)) 03:15:11 executing program 4: syz_io_uring_setup(0x4f2d, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:15:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:15:11 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:11 executing program 0: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:11 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f00000000c0)={0x0, 0x0, 0xb688, '\x00', 0x0}) 03:15:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@remote}}}, 0xe4) 03:15:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 03:15:11 executing program 4: bpf$OBJ_GET_PROG(0x17, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 03:15:11 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:11 executing program 0: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x7, 0xa2, &(0x7f0000000380)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 03:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 03:15:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 03:15:12 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "3c1215ba5bb52a18", "429a65a5f6350e6bdf6599e91f16ff4c5d74e860dc9ff038df4452760396ef76", "e4ffe659", "be7228904164e404"}, 0x38) 03:15:12 executing program 0: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:12 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000380)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @empty}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:15:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 03:15:13 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 03:15:13 executing program 0: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 03:15:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:13 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x45, 0x0, 0x45}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000b40)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 03:15:13 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 03:15:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x125f, 0x0) 03:15:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081270, &(0x7f0000000400)) 03:15:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:14 executing program 2: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x8000000) 03:15:14 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 03:15:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:15 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000e, 0x10, r0, 0x10000000) 03:15:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:15 executing program 2: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:15 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 03:15:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) 03:15:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:15 executing program 2: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @dstopts={{0x18}}], 0x40}, 0x0) 03:15:15 executing program 4: fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 03:15:15 executing program 3: r0 = epoll_create1(0x0) r1 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x10001012}) 03:15:15 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:16 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000400)) 03:15:16 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 03:15:16 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000440248a7f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 03:15:16 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ca91a", 0x18, 0x0, 0x0, @remote, @private2, {[@hopopts={0x0, 0x1, '\x00', [@enc_lim, @pad1, @ra]}]}}}}}, 0x0) 03:15:17 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x7fffffff, 0x0, 0x1}, 0x40) 03:15:17 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980905}}) 03:15:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 03:15:17 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:15:17 executing program 1: memfd_create(&(0x7f0000000040)='batadv_shav\x9d\xcey\xb7', 0x0) 03:15:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:17 executing program 2: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:17 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 03:15:18 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000040)='cifs.idmap\x00', 0x0, 0x0) 03:15:18 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000380)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0xe0ff, 0x0, 0x6, 0x0, @private, @empty}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:15:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x125d, 0x0) 03:15:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:18 executing program 2: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:18 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 03:15:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000700)={@random="e36c1798c21b", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a44665", 0x10, 0x88, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@routing], {0x0, 0x0, 0x8}}}}}}, 0x0) 03:15:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 03:15:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x401, 0x1}, 0x40) 03:15:19 executing program 2: openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r0}) 03:15:19 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 03:15:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @rand_addr=0x64010100, {[@rr={0x7, 0x3, 0x7b}, @generic={0x0, 0x2}]}}, @redirect={0x5, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}}}, 0x0) 03:15:19 executing program 3: syz_mount_image$erofs(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x5d9f908ff2b9cde3, &(0x7f0000000a00)) 03:15:19 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000ac0)='H', 0x1}, {&(0x7f0000000640)='u', 0x1, 0xc3f2}, {&(0x7f00000007c0)="18", 0x1}], 0x0, 0x0) 03:15:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) 03:15:19 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, 0x0) 03:15:19 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x400}) 03:15:19 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 03:15:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1543.301320][ T3637] loop4: detected capacity change from 0 to 195 03:15:20 executing program 1: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x44c2) [ 1543.463228][ T3637] loop4: detected capacity change from 0 to 195 03:15:20 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="e36c1798c21b", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a44665", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 03:15:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_TIMEOUT={0x8}]}, 0x34}}, 0x0) 03:15:20 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, 0x0) 03:15:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x4, 0x0, @broadcast, @ipv4={'\x00', '\xff\xff', @empty}, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 03:15:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401870c8, 0x0) 03:15:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x8864, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @ipv4={'\x00', '\xff\xff', @empty}, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 03:15:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002480)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000000140)="a2", 0x1}, {0x0}, {0x0}, {&(0x7f0000001280)="eb", 0x1}], 0x4}, 0x0) 03:15:21 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, 0x0) 03:15:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 03:15:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:15:21 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x7, @private=0xa010101, {[@timestamp={0x44, 0x4, 0x4b}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 03:15:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0xf0ff7f00000000) 03:15:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 03:15:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x1, 0xc7, &(0x7f0000000240)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:21 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:21 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000640)='u', 0x1, 0xc3f2}], 0x0, 0x0) 03:15:22 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000400)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}}}}}, 0x0) 03:15:22 executing program 3: syz_emit_ethernet(0x92, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f5eab7", 0x5c, 0x2f, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x2, '\x00', [@jumbo, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 1545.586324][ T3692] loop4: detected capacity change from 0 to 195 03:15:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401870cc, 0x0) 03:15:22 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:22 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/software_nodes', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x15}, 0x10) [ 1545.782166][ T3692] loop4: detected capacity change from 0 to 195 03:15:22 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ssrr={0x89, 0x3}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 03:15:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000006740)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 03:15:22 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram6', 0x260b00, 0x0) 03:15:23 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 03:15:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000500)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ca91a", 0x0, 0x0, 0x0, @remote, @private2}}}}, 0x0) 03:15:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0xdc05) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="9a428d5099d1b6eec1b3dc814d3f0320524c1f493a3d88e8054e49bf1e42822ccc608de4772c66adbdddc44c292951195fd9849f3ac55c0090e2d38157a356b7a72df6c2afdc1d573a46da6f6f609ac06e6fb6254d589fa7f3f0e486ad308715a4277ab3f6db5554b6c884a0d5434386f0a1043a62c8d1c0cdafb2cc05c958c47c7b19ec57caf68e7ab0ee97b7a5be404e3767af2c2cfebd4a87ef6224e0dea3513858c1e94640a0c4a8ed35bca57af303e7f95362a08453ac7b07", 0xbb}, {&(0x7f0000000180)="bb82a6a69ae56d9203776d6e6028e683b49996f8ce85840f97ff19d58dd97ecf32a013860de71e0e81ce5216039647845129826ffe77a118711ae0f9", 0x3c}, {&(0x7f00000003c0)="2b1b743acdb432bf840c227b8e475bff4b36c0fd944fa075166d275ca1c8a54519c9126a53d6dae67566f495cd060da24439077ada289cda40e6e4338560f047b00d090a6243f49f72bfa7ecaaa9cb8481e1d1f4126fe78745b4760c2575c51fdf7ca35e90f2d9fda4999cca8e10a18adfcc84eecde16a744e1e87bfbd89e9f7d29e5d4cdd5261f9f9b679c927349b11ccadf3d5d37fa4ea87f765e79b9d0058c91b762f80b730a90ce51ee35be559501eb4b47ca22d5b9ef2207ada247469c5e1b65e4c28ae7534124dc9cb0055411eaefa28cd9188a767a866ddc99e133058bc9b3558d5aa3c7f55a8e937", 0xec}, {&(0x7f00000001c0)="299505b7edf5c38eef87eff895e1b49dcbd897986a8c424add386b9258ed87cd387f30c99d893104eeed529b8882d535f8e8e842610f1826729cc0b609559142f51ad00df22650704cebeb016057f8bf110e7b446afad00226ea44d97a1c1a1fdc6c6079aeb2a7fa44c2b4aa72cd856466c60e326bc6", 0x76}, {&(0x7f0000000580)="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", 0x354}], 0x5}, 0x0) 03:15:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 03:15:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127b, &(0x7f0000000400)) 03:15:23 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r0) 03:15:23 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) [ 1546.985586][ T3723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:15:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:24 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}, 0x0) 03:15:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 03:15:24 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:24 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_helper', 0x2, 0x0) 03:15:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401070ca, 0x0) 03:15:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 03:15:24 executing program 3: io_setup(0x4, &(0x7f0000000640)=0x0) io_submit(r0, 0x0, 0x0) fork() 03:15:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002480)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000000140)="a2e648116fe188d7217c5fc3011791bdfcd23b9fc03c7a7af7def4206fe7db214c26d4c1084ccae7250abe296019e5d88a4ff33ef6fe4ac3701c8f64d5f91e48bc70863c0e145dec7927443fe67ab8cd292b27b0dc2498c3567b0f26198665367bb69dba0f3fe1811279f92897", 0x6d}, {&(0x7f0000000280)="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", 0x506}, {&(0x7f0000001280)="eb", 0x1}], 0x3, &(0x7f0000002340)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @private2}]}}}], 0x40}, 0x0) 03:15:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 03:15:25 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fcb3c6f0"}}) 03:15:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x4, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:15:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 03:15:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @dev}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0x0, 0x1, '\x9c\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @loopback}]}, 0xfffffffffffffded}}, 0x0) 03:15:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 03:15:25 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x401}, 0x10) 03:15:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x4c08, 0x0) 03:15:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @dev, {[@timestamp_prespec={0x44, 0x4, 0x4c}, @ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:15:26 executing program 4: io_setup(0x4, &(0x7f0000000640)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000080)={0x0, 0x989680}, 0x0) 03:15:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x4d}}, 0x0) 03:15:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c, 0x0}, 0xc0480c0) 03:15:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f0000000440)={0x0, 0x0, 0xf, 0x7, 0x0, r0, 0x0}]) 03:15:26 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000400)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffff, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) 03:15:26 executing program 1: io_setup(0x62, &(0x7f00000003c0)=0x0) io_destroy(r0) 03:15:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x0, 0x0, "13b9ed"}) 03:15:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:26 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @empty, {[@end, @rr={0x7, 0xb, 0x0, [@local, @loopback]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:15:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {0xc}, {0xa}, {0xf}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/254, 0x6e, 0xfe, 0x1}, 0x20) 03:15:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 03:15:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002640)={'erspan0\x00', 0x0}) 03:15:27 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000400)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) 03:15:27 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000400)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x10, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) 03:15:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x0, 0x0, "13b9ed"}) 03:15:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x8a5, 0x1}, 0x40) 03:15:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2bd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:27 executing program 3: prctl$PR_SET_FPEMU(0x1e, 0x0) 03:15:28 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 03:15:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x8) 03:15:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x0, 0x0, "13b9ed"}) 03:15:28 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000480)) 03:15:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x8002, 0x4}, 0x40) 03:15:28 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 03:15:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000002c0), 0x4) 03:15:28 executing program 0: io_uring_setup(0x58e0, &(0x7f0000000280)) 03:15:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x0, 0x0, "13b9ed"}) 03:15:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@flat=@weak_binder={0x77622a85, 0x100}, @fd, @flat=@binder={0x73622a85, 0x1200, 0x2}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}}, @clear_death], 0x74, 0x0, &(0x7f0000000180)="6425cacb205d498fd16373880242673b40d3d3961b060286e8d1a639afe3470276404a5836d296218471f7bec756cb1680a561eb94e3bea79d64be17320af468000acb364561e5a310f25a6adb244e2c3746c798ee5290214023d91a76069d3c71599277b470665027a8a4ad3f45a8fea7d69748"}) 03:15:29 executing program 3: prctl$PR_GET_TID_ADDRESS(0x1c, &(0x7f0000000cc0)) 03:15:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x9, 0x4) [ 1552.486439][T27510] Bluetooth: hci0: command 0x0401 tx timeout 03:15:29 executing program 1: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getrusage(0x0, 0x0) 03:15:29 executing program 0: r0 = gettid() ptrace$peekuser(0x3, r0, 0x0) 03:15:29 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) 03:15:29 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0x3938700}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 03:15:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000080)) 03:15:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002680)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002440)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f00000024c0)='syzkaller\x00', 0x7, 0xfe, &(0x7f0000002500)=""/254, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000005c80)={0x0}}, 0x0) 03:15:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:15:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x2, 0x0, 0x0, 0x0) 03:15:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000009c0), 0x0, 0x1903) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:15:30 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 03:15:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge0\x00'}) 03:15:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:15:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x4c, 0x0, &(0x7f00000015c0)=[@enter_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x4, 0x0, &(0x7f0000001680)="343767dc"}) 03:15:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010083, 0x0) 03:15:30 executing program 5: clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x0, r0+10000000}) 03:15:31 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000007c0), 0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={'tgr192-generic\x00'}}) socket$kcm(0x29, 0x0, 0x0) 03:15:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x2c, 0x0, &(0x7f0000000100)=[@clear_death, @decrefs, @register_looper, @request_death], 0x1, 0x0, &(0x7f0000000180)='d'}) [ 1554.334808][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1554.341477][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 03:15:31 executing program 3: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)={0x400}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 03:15:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x4, 0x0, &(0x7f00000015c0)=[@enter_looper], 0x0, 0x0, 0x0}) [ 1554.566317][T27510] Bluetooth: hci0: command 0x0401 tx timeout 03:15:31 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0x3938700}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 03:15:31 executing program 5: prctl$PR_GET_TID_ADDRESS(0x21, &(0x7f0000000cc0)) 03:15:31 executing program 0: socketpair(0x3, 0x0, 0xa372, &(0x7f00000000c0)) [ 1554.903167][ T3897] could not allocate digest TFM handle tgr192-generic [ 1554.982569][ T3897] could not allocate digest TFM handle tgr192-generic 03:15:31 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) 03:15:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80) 03:15:32 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) 03:15:32 executing program 0: prctl$PR_SET_FPEMU(0x3a, 0x0) 03:15:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001140)={0x1, &(0x7f0000001100)=[{}]}) 03:15:32 executing program 2: prctl$PR_GET_TID_ADDRESS(0x19, &(0x7f0000000cc0)) 03:15:32 executing program 4: prctl$PR_GET_TID_ADDRESS(0x35, &(0x7f0000000cc0)) 03:15:32 executing program 1: bpf$BPF_LINK_CREATE(0xe, 0x0, 0x0) 03:15:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x18, 0x4) 03:15:32 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x14, 0x0, &(0x7f00000015c0)=[@enter_looper, @register_looper, @exit_looper, @decrefs], 0x1, 0x0, &(0x7f0000001680)='4'}) 03:15:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:15:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000300)={0x0, 0x7}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2e}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010100}]}, 0x24}}, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000004a00), 0xffffffffffffffff) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) 03:15:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x11001) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)={'team_slave_0\x00'}) write$tun(r2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="00804000400000000104aaaa4b9e8872f600198c5fb6d5172f603d11855d9e884447f4de859a9230df4c12620701b7eacecafa55ef90ac07d9f5e18aeee513283d0373c47e137b780ef162364bb98d7662a1ddeeff1f164e36b5619659bd27a0c6e357979a1c7d9743e50d5ed68cb7a9e96d2659e38db667293e5eec92daf522ada59f4c0d5162bde495569be2fd86fd3e722f7eba80c918adcab1886181a40bcc4d0f21ab91b60ac09a2c5b1c62e1cc2c3ca1f9c021290322313960e17c62b4b25020d2814b01564b95a8a53d2890dd2a0dcf0bdcb86c6d7c06036edea3be4a4b6670b7a17041a2c2535eab8597accf625ab744b1e02add60f790a6ac4e7c0d188bc6790cbdbe1d8c3ee04b5ba264dd6a920fcdfb71a548fd15796d71652ce16e3ef698f491c19ee8ada356d999dde8e8c7c6721012c9db70d63f599e6d6cc885aef8999352a1849f27267e3b71a0bea069ce63aadeaa03fddb4a9bb91e424bda8de7d59d906fdde44e510de7d2c2cbfde5bd11f3be94d876c9ebf02fdb6010d7238955052fae20c1d604f75b85dc345446c0b8a87010f0d2d7fa1a846dae6e123038fd87d0f1406ef269b797d5cdf294de95ac8fa58a937635e026f132492207655451dbcbcf7183978fe7a7c715b0d92060e0a8718aaeaececf56785f54a4b5112a14185962087ccf61a20cfb85c7f538e17420957ae2e30d092b582f59ff0b7a77e4334f45a9043fd4f4445e67c105ab6e2750d4d892b96a861dade8862d4628a68c16d80c6bfee213866ed9e5f0ae357ce2895a186296e33c85edf341692bd9b1c621b2f9729c4d03e543361a49465226ad1bb8980b3ac7c7c4595c5fcb5917f8deae4899f471854e4116fd1465bf581a478b73a79f3e2160d66a855a0713f1c443ab85ee7325882cf2f2e7c62fdbd17878e5b2378715a260f3dd6fad1a38c80b3fcb24e91fe2340e45d412e41110f01e371c9d1f27f5d088c274be7593d6ec762fc80d3ccd788494b6b3a8db33902ebf37de9233f9afe28422c19de9c255796c6d320b2e6f440469b254ff5d9216e58fe495e17210d32e57c224b1075214055a8c05d79f3b7c1068258e39fc853bac7438055c5267db3da0b671a7121a12257ef072522b23276210c3463ec6b13a16338244834689710250f12a2d2330561eec1d52cafddab5f48fc21c9ac2a4c4e21d63a64c8f59692df3af34bf4332d50ccc336bd9d624491a132267bd39c95d68e4f34f5491970aeaf3c0a642df82a3b6f00ed84d12904ce1783a6f486d43cfda63d45575615f4a65e1ca5f5faf4bddd46b0cca8737d7af3c219c647e2e4d83062bb51d7528e6fa2ccfc763165dbe9ef8c5bcc88c7b037646dd6f94378a737994fd69ee5de5b2976475c39213b9b3571983c4678cb2f4cfb3dae0a89ed23e09163115de42fb01473e1fee20026d6fc34ee317b58621e1023de5ef98f1a49c30aab1ea31906a16705c365a57d85c03ea8ffd4f04d5cdd6ff6b25477d8657eb3a72062661fd01d9f1f6b988229ae27cc2652b4bdca78cc258d3a55cedaff4186937920db2cdade0e8be20e8f17599cd1e3bc650b2ecf694993e22370d9c8148de44331d08436c8f8fd038c00beeea80f104f4fbcc5cbf90791d7161998b328db81f987968f1afa8748866652db1b1991c80a085874fe8feac4d4b24007aa9f69e048186c46392719f76007af8c34987657be4dafeb66a996c496de6c5787c1d16b83f5130702bb925d61d48f5ef3f9d653dd7a8efddd00b3bc35768ab58429485d09168779e14c89630a6b74f55b80a071455fc39c761de365583f30004147e5fe286ffb5d4ae17b18b005aae0e857a88a7da7af76e5de39b0513e902330bec31aac7dce237ce7db9848de6e56749ad65a7e03831906d45de5aa80d87802df9615249c02d4eb760f1b095ca0ef402091dc4c498e5520829f151e3af21eefad57a9274ccad0453d1d239f493de20b6946d5c34a670346693f19f937efed19f24972487397f12e53192c90e9b8fbcbc89aba53deb4465cc659d034a82ffef55767c3ae347d216a9512b9ffd7fe444ad7e026a37ec609a88dc8cb2996737328da7ef4a6f332e8f4e74835f091328a4fb20d407c7189e4200779b9d108d9062320e77c9112c1e513c1b701c8eb7c75ba42068f0dc5cf0ae76c304b7cc0b357da33c1033ca737261ae5c0a061de70a5ec2b276259e4f8c30d8245d8ffb95913881fe0e8511c8d7dd20f54810c8a6fdbbe66206b46e2e69952b9e3193643585b7a652c496bcbe7b2d92b584fd48c810f5f0f0474469ff464e2fb99ed6a02ebbb29033b3cfaef5284f69798627ab3b877ef1e56578e278a17adb533cf781711a360cf107738396a3710d588aaa27b619e04d6189c27063e00cd53e043726fb4b83d525c03eb3efb8f146b423beeb3cf899bd74b1438b9533c8ab42904dd70a1c668c8bc33587402fcc2a17acc472a55521b37eabe4463b8fee20c891f4c1a39f5a31b33f6c812f0a4eeb740002033d3e42fc4f8f184e987c064fe969bb408f3171514225ea77a1bf8320153a0431c5cf7f0409b8f50dc82adcfa1aa678ece25f867bd96bb676cfc0b8eafefb7bd7f084d0d6e63ce62e00a5a8e85bb99f7874ff3f506b32971de6cd7d5dc2ced74bb38b3dc1ad671a93f585dd0cc80b07f049cd247350d2ce441ed3f565e1459e304e3c412c19da8e4aa5638633047e9a11ad6e936b238f2c55c5b070f794d7cade66d863e47198e8acb52611b7ecb333b8af3646d9afb3d3829db2986cc6ee990134f04d8cf3ea84d69842c01b3705076d0d2af26e3807260f389a87997d7c84e1b62bd2fafae7f7dcf77496601bb640437176f5464aa3321ec54e741fb291a090505f5be3dd587d58c595d6b389784a85022d94b8788a726020af25577a89663b25d3dff053ad5dd6d83b475facc7d46c69f75c26f45327283c5878517e7aaf8b14875ba650e033cf1511c030859b0c086753b7df4db04e134c51e1c45978475740cfa360b85c0ff30d94434161799be380312f79d2e0318d0657343916ce28effaa78fd7e975711ed14fac1ac3704033c286be403b9eeb562283847b7c1447400f6955f671d8fe5bbe5adc0e28273b00631e7eb6a90854a627e2b8c63be9fcfbc8a4263621f31dd2c9ebe2520b9d8ec7bde6818040c2987affe8ab3aa25fb142f58c1cd8d3b0ea9eb1b376dbd674fdf6fbed37c4026e6a8d7f6982efeac6def65c52c456d00c1395ffd123b223eab89cdbd43581a41b0c6d11b7dc8bd64764867d9cea096abb150894e95a67e8c86071578b606ab389359d06a5655e0c713a79c18aabdb78d8be552d14eb18e3733c522b6fb90ee6bc6262d963fc3530889f4947a94f076e66fee78f52a1cb2d14b9d789b120e685a2d3b0b291b4587b66ab60b200353832c7eefab8e3524fdf8fbb0b4f81236843a0ec40de8939aa153e4730b8935ca57c22cdecfbca6be0341b8dbb404fb9c02908f6e4283cb79edd0073ef8ca0df2c1dc39b4a2c04ef81d143da45c9ed187609f0383ba6be51c397a9cddd04ff139a5ace0d3edd851bafb83c715fb188f73f67ff05af4e21ab0ab2a05264cf5fd2a85cea1a1fb491216ea21d7e8d2da22c730aa48eb047973eeaa1bdecec8c2860286b29f2a4afd2d21491deb571b1700a221090ca4da31b83d8e36caa179c2a865b52ab652c119d0581154cb4acefb6d1f57e04f75fb22d4a2bd284038db286539767631528f8b01685ae7b0da277db62c791e1c61f96b4aa1c54934fdeab68a17393e279abecfaf061204fd214580f262a8c59f02a533034d0c98f1ad093aa277349766f01529fbabf462147af837072aa55ca35193ddd8fc4587c73cd8ae3af721d38fc04786c7d191879e4f320bb1ab10c4f51a2a1603e0650fa33d5ed58c402ec7b0e098b53d81534d7dd9063c2404f3845252fc1610197c4ff7d80c8077e6918665bc4092a2fd432eea1b5824d157bb1b19142026d575c589e19473154d94e662777589c29ea49873085aad30ea8a1eb04a3f28c5b0c74734221aafdcd48ded3fa2f7b0119f7594ce162a504d3ee89c9bc39e596938cef47f34310ffb30da201919af730d5df6e168a20df61e707f8b273d026dfd43bedcd12028a3e61e5cc82a7ea5b09f11b93e4b404a76a0bd255fdc87f80505159fdd25bc9949f03eaf80325bda855cc71184406e2463f4cb90d30acd948654ed5eb47e56b8e59d277e11153b2c46cdea9bcd91153fc7faaca3415f0e9af952dc5f980c3da97f456f44c79fa4a0985f3af1e950b05825610c107a2d8bced93c4feed537b079623c068bc71063121fa2d4135b351babdcf82c7a7720e4a8300c1c90dd5a5de2d56627a333f4cfbbd47f2ee29a032e4e2344acae33f9f631e16eded81f3550d89a9e7a8036ff8428178a80bc4b1e5a1d232f50dafded9aa7d9dac23a9fa9f463104d67c4a73e4dced76b7022e0dc68070b32b2718469041e18f6fc0812b0277ad07c20f7322a51780f8b2e9cccb8284b3fa4984f55c4df58d778ccaffff8fcca0d1f166240062f5911e56d36e4a8707b84b70f968fdfb856fd5a0f7449c489494cc93e3207145d4d1f97bd483665487e269bb9a09c3d873497817fbfd4f29effe64211e5d178f9cd5a9868ee54952d832a61b8081a669259d3ab9c479aeb0db982c7e830b7e10da0e8c4d84440f9b2b8b06966abd87a6206fff89f29ab1271f45a17ef4e4e06e12c3ef7ddbe186b999fee97114868390ef9d1e85f83e23d308d13bf94cb75f4ea8ee71ee032158d0e5714ce937e149942704e37940cfc42f656ad9b15e2515399db4a8cd8056989b54c97f1a512dfc0426df5ace145acd260db2c48c7a8e3fbee8dd0b79b947b1b1ad4abbb063fa77c697a4dc05275c0fec2c8181432757f08cc9f6a66ee616e16234d074bf7a30e139488c25aa451b618d97066c5813fbfa97f2b545b50e0ecebc27f67cd48b9694426cb4a63469a19568dfc5434e881cb0ad337c3b94aae0b254d05a0a37761b26970fed270283604112e67736911484a764117b69acd1098090f61be5e68cb4b7575a405d6138cc2a7a29845d7e777c11396a8d4ea845cbab05239ff06bb309d5c91da7f0b5775ba560508d55ddbe8d81cd9a7491cea48d4928555ee1fc01ee901b3b3bb36fdc579d60660831b4a6a8e77bb5213125aef3217fed34eca159d13360bd9d7672da55fb76c9ab2bfa4d917af8c26dd149f7b48cb10841fc8f70b92da3dcffcbf9fbac9cbf3b563263b4d3f2ba470f4ce7c9d941b1bf5f778ef205309b0a66a2ca17e0b5279439a7f00aee14be27bf4327d952e1e2fd4b329371598c3c79822505363a10466a2fb88b47ad3cacc36566900134241a1cda0ec844e56aa53baa090593aa6f7ef5a24b715c777e1c282d43fa71cde748cb31e82ffa117f2cd4e71c61f06d511425c2aec907fdf98c2953bb32e49f21b15d9340f7873b548483e3a449a595f59b0388c00ec9cb98729fc72d7f9ac0ad7e93f7a8d65e65f7a76ad52d5647523d25c182dc65087f006b2ac78937b4ecf2c8eb6d9e9c712e4f07eab5aa24bf601b41c48eb3e0863a3f4623ad1b5154600f9575b21c4081d0226995e1f3c9871b889483433a4946cf07d5914eeece1a547c813087406945fd681abe2b888cb78e08a71b9910d5b3083fce4fb3332320b07c0af01453f91e07f33b9e828e5781a779ee94c2d8ac22b118741a85fbde4de8ebbd9125df1c86be74d3509f6a8dec1121509b9d1d361f3571339ce118ef1b740da34f6961c6a13db1c7a84e"], 0x1013) ioctl$sock_ifreq(r1, 0x8915, &(0x7f0000000100)={'veth0_vlan\x00', @ifru_names}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001740)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="400000378afc2bf4a872e11a9c2a6fbf2a780a00", @ANYRES16=r4, @ANYBLOB="000825bd7000fddbdf2506000000080001007063690011000200303030303a30303a31302e300000000008000300020000000600040002000000"], 0x40}}, 0x4040080) r5 = syz_open_dev$vcsn(&(0x7f00000017c0), 0xfffffffeffffffff, 0x480000) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000001a80)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000001a40)={&(0x7f0000002c00)={0x1c8, r4, 0x931df637ea14ab48, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4008004}, 0x40800) recvmsg$can_raw(r1, &(0x7f0000001640)={&(0x7f0000000000)=@rc, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/191, 0xbf}, {&(0x7f0000001140)=""/234, 0xea}, {&(0x7f0000001240)=""/204, 0xcc}, {&(0x7f0000001340)=""/250, 0xfa}, {&(0x7f0000001440)=""/124, 0x7c}], 0x6, &(0x7f0000001540)=""/198, 0xc6}, 0x40010000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001700)={0x0, 'gre0\x00', {0x2}, 0x6}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004040), 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000040c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000004200)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000041c0)={&(0x7f0000004100)=@ipv6_getaddr={0xac, 0x16, 0x20, 0x70bd25, 0x25dfdbfb, {0xa, 0x18, 0x8, 0xc8, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0xffff0000, 0x80000001, 0x1, 0x1f}}, @IFA_ADDRESS={0x14, 0x1, @private2}, @IFA_FLAGS={0x8, 0x8, 0xc1}, @IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x6, 0x6, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x122d, 0x6c, 0x1000}}]}, 0xac}}, 0x8014) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'team_slave_0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 03:15:33 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x90000, 0x0) pipe2(&(0x7f00000002c0), 0x0) recvmsg$kcm(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 1556.646129][T27510] Bluetooth: hci0: command 0x0401 tx timeout 03:15:33 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 03:15:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 03:15:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000180)={'bond0\x00', @ifru_data=0x0}) 03:15:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001240)) 03:15:34 executing program 1: prctl$PR_SET_FPEMU(0x17, 0x0) 03:15:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0x40) 03:15:34 executing program 0: prctl$PR_GET_TID_ADDRESS(0x1d, &(0x7f0000000cc0)) 03:15:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1d}, 0x40) 03:15:34 executing program 1: syz_mount_image$ufs(&(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f00000017c0)) 03:15:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x0, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:35 executing program 0: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) socket(0x28, 0x3, 0x0) prctl$PR_GET_TID_ADDRESS(0x2, &(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'gretap0\x00', {0x4}, 0x401}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) userfaultfd(0x0) 03:15:35 executing program 3: prctl$PR_GET_TID_ADDRESS(0x39, &(0x7f0000000cc0)) 03:15:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000180)={'bond0\x00', @ifru_data=0x0}) [ 1558.706897][ T4014] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 1558.736660][ T18] Bluetooth: hci0: command 0x0401 tx timeout 03:15:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x16, 0x0, 0x101, 0x675, 0x4, 0x1}, 0x40) 03:15:35 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)) 03:15:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)) 03:15:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x16, 0x0, 0x5, 0x675, 0x0, 0x1}, 0x40) 03:15:35 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff}, 0xc) 03:15:35 executing program 2: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1559.243417][ T4024] QAT: Device 0 not found 03:15:36 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) 03:15:36 executing program 4: perf_event_open(&(0x7f0000001580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:15:36 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:15:36 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) 03:15:36 executing program 0: socketpair(0x23, 0x5, 0x0, 0x0) 03:15:36 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000b40), 0xffffffffffffffff) 03:15:36 executing program 5: perf_event_open(&(0x7f0000001580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:15:36 executing program 4: socketpair(0x23, 0x5, 0x2, 0x0) 03:15:36 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) 03:15:37 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071340)={0x0, [], 0x0, "a58e6beb72b1af"}) 03:15:37 executing program 0: clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000004440)) 03:15:37 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002d80)) socketpair(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002e00)={0x1, 'netpci0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, 0x0, 0x0) 03:15:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:15:37 executing program 5: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 03:15:37 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) dup2(r2, r3) ppoll(&(0x7f0000000380)=[{r1, 0xc128}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:15:37 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071340)={0x0, [], 0x0, "a58e6beb72b1af"}) 03:15:37 executing program 3: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 03:15:38 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:15:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000002d40)={0x1, &(0x7f0000002d00)=[{}]}, 0x10) 03:15:38 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000006640), 0xffffffffffffffff) 03:15:38 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005200)={'batadv_slave_1\x00'}) 03:15:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071340)={0x0, [], 0x0, "a58e6beb72b1af"}) 03:15:38 executing program 3: socket$inet6(0xa, 0x5, 0x4) 03:15:38 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x111443) 03:15:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:15:39 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:15:39 executing program 4: syz_open_dev$cec(0x0, 0x0, 0x2) 03:15:39 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071340)={0x0, [], 0x0, "a58e6beb72b1af"}) 03:15:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080), 0x4) 03:15:39 executing program 3: io_setup(0x40, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:15:39 executing program 5: select(0x0, 0x0, &(0x7f0000002a00), 0x0, &(0x7f0000002a80)={0x0, 0xea60}) 03:15:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 03:15:39 executing program 4: io_uring_setup(0x1d5d, &(0x7f0000000080)={0x0, 0x0, 0x20}) 03:15:39 executing program 2: socket(0x28, 0x0, 0x1ff) 03:15:40 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080), 0x3, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 03:15:40 executing program 5: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/94, 0x5e, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 03:15:40 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x39fc4abf5ab24874, 0x0) 03:15:40 executing program 1: syz_open_dev$cec(&(0x7f0000000640), 0x0, 0x2) 03:15:40 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000001800)=0x18, 0x4) 03:15:40 executing program 4: io_uring_setup(0x6e86, &(0x7f0000000100)={0x0, 0x0, 0x4}) 03:15:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:15:40 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1\x00'}) 03:15:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f00000004c0)) 03:15:41 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/power/pm_trace', 0x20201, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002300)={0x37, 0x6, 0x0, {0x0, 0x0, 0xe, 0x0, 'bpf_hash_func\x00'}}, 0x37) 03:15:41 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 03:15:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:15:41 executing program 0: syz_io_uring_setup(0x242c, &(0x7f00000001c0)={0x0, 0x4826}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 03:15:41 executing program 3: pipe2(&(0x7f0000000000), 0x0) clock_gettime(0x0, &(0x7f0000002100)) 03:15:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) [ 1565.016452][ T4166] PM: Enabling pm_trace changes system date and time during resume. [ 1565.016452][ T4166] PM: Correct system time has to be restored manually after resume. 03:15:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000040)) 03:15:42 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 03:15:42 executing program 5: syz_io_uring_setup(0x191, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), 0x0) 03:15:42 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x1e0, 0x320, 0xa0, 0x2, 0x1, 0x10, 0x2, {0x3ff}, {0x8, 0x7, 0x1}, {0x6, 0xffffff37, 0x1}, {0x8000, 0x862f, 0x1}, 0x1, 0x0, 0x400, 0x1f, 0x0, 0x3, 0xffffa7b1, 0x6, 0xffffffff, 0x8, 0x8, 0x0, 0x8, 0x503, 0x1, 0xa}) r0 = fork() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000002e40)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x68, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r0}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0xf6e9d722f6a5b4c6}, 0x8000) fork() 03:15:42 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000006c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 03:15:42 executing program 3: syz_io_uring_setup(0x189f, &(0x7f00000006c0)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 03:15:42 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x1f}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 03:15:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002440), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 03:15:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000002240), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000002280)={0x0, 0x0, 0x0, "ede156d8025ff1834f69450330d791db6549054077159f0258aa1c13c92e8f53"}) 03:15:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:15:42 executing program 2: syz_open_dev$char_raw(&(0x7f00000000c0), 0x1, 0x131041) 03:15:43 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x10b) 03:15:43 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000017c0)) 03:15:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fsmount(r0, 0x0, 0x5) 03:15:43 executing program 4: sysfs$1(0x1, &(0x7f00000000c0)='!@\'-$\xbd::&&\'{)}[-&%\xd1\x00') 03:15:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000002240), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 03:15:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 03:15:44 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x7a4, 0x0) 03:15:44 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x250000, 0x0) 03:15:44 executing program 5: syz_io_uring_setup(0x38f, &(0x7f0000000080)={0x0, 0x0, 0x33}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:15:44 executing program 4: clone3(&(0x7f0000000bc0)={0x40004800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:15:44 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000100)={@my=0x0}) 03:15:44 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000002a40), &(0x7f0000002a80)={0x0, 0xea60}) 03:15:44 executing program 0: socket(0x1e, 0x0, 0x80000001) 03:15:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 03:15:44 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 03:15:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0x3, {0x0}}, 0x18) 03:15:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6, 0x2, 0x1, 0x0, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 03:15:45 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffff, 0x40040) 03:15:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 03:15:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 03:15:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 03:15:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:15:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1, 0x0, 0x0, 0x15) 03:15:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x2d, 0x10, 0xfa00, {0x0}}, 0x18) 03:15:46 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf) 03:15:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000480)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 03:15:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 03:15:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:15:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window, @mss, @mss, @mss], 0x4) 03:15:46 executing program 2: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 03:15:46 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x200100, 0x0) fcntl$getflags(r0, 0x0) 03:15:46 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x220000, 0x0) 03:15:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 03:15:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) wait4(0x0, &(0x7f0000000040), 0x20000000, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(0x0) sendmmsg(r2, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x80000005) 03:15:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x2d, 0x10, 0xfa00, {0x0}}, 0x18) 03:15:47 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 03:15:47 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x5421, &(0x7f00000002c0)) 03:15:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:15:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111}}, 0x20) [ 1571.073928][ T34] audit: type=1800 audit(1623986147.813:33): pid=4313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14465 res=0 errno=0 03:15:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:15:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:15:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:15:48 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/156, 0x9c}], 0x1, 0x0, 0x0, 0x1c) 03:15:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) [ 1571.860884][ T34] audit: type=1800 audit(1623986148.603:34): pid=4313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14465 res=0 errno=0 03:15:48 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '+*}/'}]}, 0x10) [ 1572.517897][ T4326] not chained 70000 origins [ 1572.522528][ T4326] CPU: 1 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1572.531206][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1572.541257][ T4326] Call Trace: [ 1572.544542][ T4326] dump_stack+0x24c/0x2e0 [ 1572.548879][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1572.554598][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1572.560223][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1572.565436][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1572.571065][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1572.577151][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1572.582347][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1572.587543][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1572.593346][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1572.599409][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1572.604604][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1572.610232][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1572.616300][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1572.621581][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1572.626514][ T4326] __msan_chain_origin+0x54/0xa0 [ 1572.631448][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1572.636565][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1572.641502][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1572.646013][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1572.651483][ T4326] ? kfree+0x29/0x11f0 [ 1572.655559][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1572.661626][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1572.666834][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1572.672465][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1572.677765][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1572.682529][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1572.687211][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1572.693371][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1572.699530][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1572.704735][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1572.709589][ T4326] do_SYSENTER_32+0x73/0x90 [ 1572.714091][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1572.720420][ T4326] RIP: 0023:0xf7fed549 [ 1572.724476][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1572.744078][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1572.752490][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1572.760458][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1572.768425][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1572.776391][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1572.784357][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1572.792327][ T4326] Uninit was stored to memory at: [ 1572.797336][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1572.803058][ T4326] __msan_chain_origin+0x54/0xa0 [ 1572.808338][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1572.813449][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1572.818394][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1572.822905][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1572.827600][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1572.833667][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1572.839821][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1572.845029][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1572.849883][ T4326] do_SYSENTER_32+0x73/0x90 [ 1572.854507][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1572.860843][ T4326] [ 1572.863161][ T4326] Uninit was stored to memory at: [ 1572.868171][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1572.873894][ T4326] __msan_chain_origin+0x54/0xa0 [ 1572.878828][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1572.883951][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1572.888884][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1572.893390][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1572.898063][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1572.904131][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1572.910297][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1572.915498][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1572.920348][ T4326] do_SYSENTER_32+0x73/0x90 [ 1572.924849][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1572.931177][ T4326] [ 1572.933488][ T4326] Uninit was stored to memory at: [ 1572.938495][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1572.944228][ T4326] __msan_chain_origin+0x54/0xa0 [ 1572.949161][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1572.954272][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1572.959213][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1572.963803][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1572.968479][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1572.974659][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1572.980834][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1572.986044][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1572.990900][ T4326] do_SYSENTER_32+0x73/0x90 [ 1572.995412][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1573.001801][ T4326] [ 1573.004127][ T4326] Uninit was stored to memory at: [ 1573.009148][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1573.014879][ T4326] __msan_chain_origin+0x54/0xa0 [ 1573.019820][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1573.024934][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1573.029869][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1573.034383][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1573.039053][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1573.045115][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1573.051285][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1573.056549][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1573.061415][ T4326] do_SYSENTER_32+0x73/0x90 [ 1573.065919][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1573.072253][ T4326] [ 1573.074572][ T4326] Uninit was stored to memory at: [ 1573.079579][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1573.085333][ T4326] __msan_chain_origin+0x54/0xa0 [ 1573.090360][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1573.095492][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1573.100426][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1573.104927][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1573.109598][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1573.115663][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1573.121816][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1573.127013][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1573.131860][ T4326] do_SYSENTER_32+0x73/0x90 [ 1573.136378][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1573.142702][ T4326] [ 1573.145012][ T4326] Uninit was stored to memory at: [ 1573.150034][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1573.155766][ T4326] __msan_chain_origin+0x54/0xa0 [ 1573.160697][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1573.165805][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1573.170739][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1573.175242][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1573.180003][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1573.186068][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1573.192225][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1573.197427][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1573.202276][ T4326] do_SYSENTER_32+0x73/0x90 [ 1573.206780][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1573.213109][ T4326] [ 1573.215418][ T4326] Uninit was stored to memory at: [ 1573.220423][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1573.226136][ T4326] __msan_chain_origin+0x54/0xa0 [ 1573.231071][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1573.236192][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1573.241129][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1573.245638][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1573.250330][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1573.256400][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1573.262559][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1573.267764][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1573.272620][ T4326] do_SYSENTER_32+0x73/0x90 [ 1573.277122][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1573.283451][ T4326] [ 1573.285760][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1573.292417][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1573.296832][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1573.851112][ T4326] not chained 80000 origins [ 1573.855657][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1573.864363][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1573.874411][ T4326] Call Trace: [ 1573.877707][ T4326] dump_stack+0x24c/0x2e0 [ 1573.882049][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1573.887770][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1573.893407][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1573.898607][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1573.904241][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1573.910308][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1573.915508][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1573.920707][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1573.926516][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1573.932583][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1573.937780][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1573.943414][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1573.949482][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1573.954768][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1573.959710][ T4326] __msan_chain_origin+0x54/0xa0 [ 1573.964649][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1573.969767][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1573.974708][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1573.979218][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1573.984676][ T4326] ? kfree+0x29/0x11f0 [ 1573.988747][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1573.994934][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1574.000147][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1574.005834][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1574.011137][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1574.015908][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.020630][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.026707][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.032890][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.038109][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.042962][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.047467][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.053796][ T4326] RIP: 0023:0xf7fed549 [ 1574.057856][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1574.077472][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1574.085896][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1574.093872][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1574.101858][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1574.109837][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1574.117823][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1574.125792][ T4326] Uninit was stored to memory at: [ 1574.130807][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.136543][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.141484][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.146611][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.151556][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.156069][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.160745][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.166814][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.172971][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.178175][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.183022][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.187536][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.193884][ T4326] [ 1574.196195][ T4326] Uninit was stored to memory at: [ 1574.201202][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.206929][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.211866][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.216976][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.221909][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.226427][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.231100][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.237164][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.243314][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.248509][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.253359][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.257874][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.264202][ T4326] [ 1574.266509][ T4326] Uninit was stored to memory at: [ 1574.271512][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.277229][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.282164][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.287271][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.292208][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.296711][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.301382][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.307445][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.313595][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.318791][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.323638][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.328133][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.334471][ T4326] [ 1574.336800][ T4326] Uninit was stored to memory at: [ 1574.341818][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.347554][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.352496][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.357617][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.362567][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.367075][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.371758][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.377846][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.384037][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.389324][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.394175][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.398693][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.405021][ T4326] [ 1574.407331][ T4326] Uninit was stored to memory at: [ 1574.412338][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.418063][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.423012][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.428120][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.433067][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.437567][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.442240][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.448304][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.454472][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.459669][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.464518][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.469037][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.475375][ T4326] [ 1574.477692][ T4326] Uninit was stored to memory at: [ 1574.482694][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.488412][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.493340][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.498447][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.503383][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.507900][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.512575][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.518646][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.524802][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.529999][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.534849][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.539351][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.545678][ T4326] [ 1574.547989][ T4326] Uninit was stored to memory at: [ 1574.553010][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1574.558726][ T4326] __msan_chain_origin+0x54/0xa0 [ 1574.563660][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1574.568874][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1574.573808][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1574.578313][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1574.582982][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1574.589047][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1574.595197][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1574.600400][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1574.605257][ T4326] do_SYSENTER_32+0x73/0x90 [ 1574.609758][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1574.616085][ T4326] [ 1574.618393][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1574.625046][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1574.629461][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1574.988293][ T4311] not chained 90000 origins [ 1574.992838][ T4311] CPU: 1 PID: 4311 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1575.001788][ T4311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1575.011862][ T4311] Call Trace: [ 1575.015155][ T4311] dump_stack+0x24c/0x2e0 [ 1575.019750][ T4311] kmsan_internal_chain_origin+0x6f/0x130 [ 1575.025501][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1575.031260][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.036487][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1575.042146][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1575.048673][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.053895][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.059110][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1575.064935][ T4311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1575.071116][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.076333][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1575.081985][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1575.088102][ T4311] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1575.093418][ T4311] ? _copy_from_user+0x1fd/0x300 [ 1575.098689][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.103674][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.108811][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.113775][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.118314][ T4311] ? ring_buffer_record_is_on+0x5d/0xa0 [ 1575.123972][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.129310][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1575.135231][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1575.140452][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1575.146119][ T4311] ? __msan_poison_alloca+0xec/0x110 [ 1575.151424][ T4311] ? __sys_recvmmsg+0xb5/0x6f0 [ 1575.156237][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.160942][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.167051][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.173343][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.178573][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.183448][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.187970][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.194315][ T4311] RIP: 0023:0xf7fed549 [ 1575.198405][ T4311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1575.218157][ T4311] RSP: 002b:00000000f55c65fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1575.226615][ T4311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1575.234868][ T4311] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1575.242855][ T4311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1575.250844][ T4311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1575.258886][ T4311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1575.266979][ T4311] Uninit was stored to memory at: [ 1575.272009][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.277754][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.282715][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.287844][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.292799][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.297320][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.302027][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.308113][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.314288][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.319504][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.324377][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.328892][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.335238][ T4311] [ 1575.337561][ T4311] Uninit was stored to memory at: [ 1575.342580][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.348318][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.353323][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.358459][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.363424][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.367957][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.372830][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.379006][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.385188][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.390416][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.395299][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.399819][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.406173][ T4311] [ 1575.408511][ T4311] Uninit was stored to memory at: [ 1575.413532][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.419272][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.424225][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.429368][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.434405][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.438922][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.443613][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.449976][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.456147][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.461371][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.466281][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.470798][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.477150][ T4311] [ 1575.479486][ T4311] Uninit was stored to memory at: [ 1575.484495][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.490250][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.495200][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.500330][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.505303][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.509824][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.514521][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.520606][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.526788][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.532006][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.536910][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.541427][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.547777][ T4311] [ 1575.550102][ T4311] Uninit was stored to memory at: [ 1575.555114][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.560932][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.565892][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.571032][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.575982][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.580499][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.585210][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.591296][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.597470][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.602689][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.607645][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.612165][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.618522][ T4311] [ 1575.620858][ T4311] Uninit was stored to memory at: [ 1575.625874][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.631698][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.636659][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.641788][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.646756][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.651290][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.655979][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.662069][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.668266][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.673493][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.678368][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.682889][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.689321][ T4311] [ 1575.691644][ T4311] Uninit was stored to memory at: [ 1575.696660][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1575.702395][ T4311] __msan_chain_origin+0x54/0xa0 [ 1575.707350][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1575.712477][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1575.717432][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1575.721956][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1575.726650][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1575.732739][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1575.739021][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1575.744243][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1575.749109][ T4311] do_SYSENTER_32+0x73/0x90 [ 1575.753631][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1575.759981][ T4311] [ 1575.762430][ T4311] Local variable ----msg_sys@do_recvmmsg created at: [ 1575.769104][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1575.773539][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1576.166889][ T4311] not chained 100000 origins [ 1576.171517][ T4311] CPU: 1 PID: 4311 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1576.180209][ T4311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1576.190277][ T4311] Call Trace: [ 1576.193567][ T4311] dump_stack+0x24c/0x2e0 [ 1576.197922][ T4311] kmsan_internal_chain_origin+0x6f/0x130 [ 1576.203659][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1576.209308][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.214526][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1576.220176][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1576.226352][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.231568][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.236783][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1576.242613][ T4311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1576.248704][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.254087][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1576.259741][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1576.265848][ T4311] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1576.271174][ T4311] ? _copy_from_user+0x1fd/0x300 [ 1576.276137][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.281093][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.286270][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.291230][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.295753][ T4311] ? ring_buffer_record_is_on+0x5d/0xa0 [ 1576.301332][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.306556][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1576.312380][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1576.317592][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1576.323267][ T4311] ? __msan_poison_alloca+0xec/0x110 [ 1576.328651][ T4311] ? __sys_recvmmsg+0xb5/0x6f0 [ 1576.333433][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.338151][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.344240][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.350426][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.355648][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.360553][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.365110][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.371458][ T4311] RIP: 0023:0xf7fed549 [ 1576.375534][ T4311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1576.395159][ T4311] RSP: 002b:00000000f55c65fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1576.403592][ T4311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1576.411579][ T4311] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1576.419567][ T4311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1576.427554][ T4311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1576.435555][ T4311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1576.443545][ T4311] Uninit was stored to memory at: [ 1576.448567][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.454313][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.459271][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.464410][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.469363][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.473888][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.478586][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.484674][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.490853][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.496088][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.500960][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.505484][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.511830][ T4311] [ 1576.514159][ T4311] Uninit was stored to memory at: [ 1576.519178][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.524913][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.529861][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.535006][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.539973][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.544486][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.549176][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.555438][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.561610][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.566828][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.571696][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.576227][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.582575][ T4311] [ 1576.584904][ T4311] Uninit was stored to memory at: [ 1576.590010][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.595751][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.600706][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.605839][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.610793][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.615311][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.619999][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.626179][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.632361][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.637670][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.642545][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.647063][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.653409][ T4311] [ 1576.655816][ T4311] Uninit was stored to memory at: [ 1576.660830][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.666564][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.671515][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.676646][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.681600][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.686117][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.690806][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.696893][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.703062][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.708282][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.713144][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.717658][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.723997][ T4311] [ 1576.726320][ T4311] Uninit was stored to memory at: [ 1576.731341][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.737165][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.742117][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.747262][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.752224][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.756755][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.761453][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.767542][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.773803][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.779039][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.783909][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.788436][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.794784][ T4311] [ 1576.797139][ T4311] Uninit was stored to memory at: [ 1576.802244][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.807988][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.813031][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.818164][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.823123][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.827650][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.832345][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.838513][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.844686][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.849911][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.854803][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.859318][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.865664][ T4311] [ 1576.867982][ T4311] Uninit was stored to memory at: [ 1576.872996][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1576.878737][ T4311] __msan_chain_origin+0x54/0xa0 [ 1576.883703][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1576.888921][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1576.893875][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1576.898407][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1576.903108][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1576.909211][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1576.915395][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1576.920615][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1576.925488][ T4311] do_SYSENTER_32+0x73/0x90 [ 1576.930014][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1576.936370][ T4311] [ 1576.938699][ T4311] Local variable ----msg_sys@do_recvmmsg created at: [ 1576.945376][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1576.949817][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1577.122429][ T4326] not chained 110000 origins [ 1577.127088][ T4326] CPU: 1 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1577.135783][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1577.145853][ T4326] Call Trace: [ 1577.149140][ T4326] dump_stack+0x24c/0x2e0 [ 1577.153500][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1577.159248][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1577.165007][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1577.170397][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1577.176049][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1577.182139][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1577.187356][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1577.192659][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1577.198483][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1577.204579][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1577.209891][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1577.215571][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1577.221653][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1577.227005][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1577.231962][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.236923][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.242060][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.247020][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.251546][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1577.257104][ T4326] ? kfree+0x29/0x11f0 [ 1577.261199][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1577.267298][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1577.272514][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1577.278174][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1577.283496][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1577.288276][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.292974][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.299067][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.305265][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.310492][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.315375][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.319900][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.326251][ T4326] RIP: 0023:0xf7fed549 [ 1577.330332][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1577.350308][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1577.358752][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1577.366923][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1577.374940][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1577.383008][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1577.390994][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1577.398983][ T4326] Uninit was stored to memory at: [ 1577.404012][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.409749][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.414707][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.419848][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.424801][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.429324][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.434021][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.440110][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.446282][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.451584][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.456450][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.461057][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.467526][ T4326] [ 1577.469861][ T4326] Uninit was stored to memory at: [ 1577.475067][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.480801][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.485749][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.490883][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.495828][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.500344][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.505040][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.511120][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.517292][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.522597][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.527466][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.531994][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.538428][ T4326] [ 1577.540751][ T4326] Uninit was stored to memory at: [ 1577.545777][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.551517][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.556466][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.561593][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.566545][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.571064][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.575751][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.581825][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.588004][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.593209][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.598061][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.602559][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.608905][ T4326] [ 1577.611217][ T4326] Uninit was stored to memory at: [ 1577.616222][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.621947][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.626902][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.632011][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.636946][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.641448][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.646145][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.652211][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.658367][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.663565][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.668428][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.672931][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.679351][ T4326] [ 1577.681668][ T4326] Uninit was stored to memory at: [ 1577.686670][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.692394][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.697334][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.702449][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.707389][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.711894][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.716568][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.722633][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.728783][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.733978][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.738823][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.743322][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.749683][ T4326] [ 1577.751992][ T4326] Uninit was stored to memory at: [ 1577.757081][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.762798][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.767819][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.772936][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.777870][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.782377][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.787058][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.793126][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.799280][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.804476][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.809325][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.813822][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.820147][ T4326] [ 1577.822456][ T4326] Uninit was stored to memory at: [ 1577.827463][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1577.833188][ T4326] __msan_chain_origin+0x54/0xa0 [ 1577.838141][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1577.843262][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1577.848198][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1577.852700][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1577.857373][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1577.863441][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1577.869602][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1577.874802][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1577.879649][ T4326] do_SYSENTER_32+0x73/0x90 [ 1577.884148][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1577.890488][ T4326] [ 1577.892798][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1577.899453][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1577.903890][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1578.345290][ T4326] not chained 120000 origins [ 1578.349913][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1578.358636][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1578.368795][ T4326] Call Trace: [ 1578.372091][ T4326] dump_stack+0x24c/0x2e0 [ 1578.376465][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1578.382204][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1578.387858][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1578.393081][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1578.398740][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1578.404856][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1578.410160][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1578.415375][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1578.421202][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1578.427305][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1578.432527][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1578.438180][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1578.444265][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1578.449568][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1578.454526][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.459569][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.464705][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.469760][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.474293][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1578.479768][ T4326] ? kfree+0x29/0x11f0 [ 1578.483868][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1578.489969][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1578.495250][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1578.500908][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1578.506232][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1578.511028][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.515815][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.521911][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.528091][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.533316][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.538202][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.542722][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.549070][ T4326] RIP: 0023:0xf7fed549 [ 1578.553146][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1578.572802][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1578.581241][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1578.589243][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1578.597228][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1578.605220][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1578.613207][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1578.621246][ T4326] Uninit was stored to memory at: [ 1578.626271][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.632014][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.636968][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.642097][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.647053][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.651580][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.656357][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.662477][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.668649][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.673865][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.678730][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.683249][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.689604][ T4326] [ 1578.691927][ T4326] Uninit was stored to memory at: [ 1578.696944][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.702691][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.707647][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.712778][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.717732][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.722266][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.726963][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.733051][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.739223][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.744460][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.749328][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.753851][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.760200][ T4326] [ 1578.762527][ T4326] Uninit was stored to memory at: [ 1578.767544][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.773289][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.778246][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.783381][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.788347][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.792866][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.797560][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.803690][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.809889][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.815144][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.820013][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.824538][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.830884][ T4326] [ 1578.833210][ T4326] Uninit was stored to memory at: [ 1578.838571][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.844304][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.849425][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.854566][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.859515][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.864035][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.868724][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.874815][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.880989][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.886204][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.891073][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.895588][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.901931][ T4326] [ 1578.904257][ T4326] Uninit was stored to memory at: [ 1578.909282][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.915018][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.919970][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.925097][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1578.930050][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1578.934566][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1578.939264][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1578.945353][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1578.951539][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1578.956760][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1578.961634][ T4326] do_SYSENTER_32+0x73/0x90 [ 1578.966158][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1578.972509][ T4326] [ 1578.974831][ T4326] Uninit was stored to memory at: [ 1578.979847][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1578.985587][ T4326] __msan_chain_origin+0x54/0xa0 [ 1578.990539][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1578.995667][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1579.000616][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1579.005151][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1579.009847][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1579.015937][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1579.022108][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1579.027366][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1579.032238][ T4326] do_SYSENTER_32+0x73/0x90 [ 1579.036764][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1579.043205][ T4326] [ 1579.045526][ T4326] Uninit was stored to memory at: [ 1579.050548][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1579.056287][ T4326] __msan_chain_origin+0x54/0xa0 [ 1579.061236][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1579.066366][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1579.071320][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1579.075844][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1579.080552][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1579.086677][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1579.092854][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1579.098079][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1579.102953][ T4326] do_SYSENTER_32+0x73/0x90 [ 1579.107483][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1579.113833][ T4326] [ 1579.116159][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1579.122829][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1579.127272][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1579.446311][ T4311] not chained 130000 origins [ 1579.450934][ T4311] CPU: 0 PID: 4311 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1579.459637][ T4311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1579.469702][ T4311] Call Trace: [ 1579.472994][ T4311] dump_stack+0x24c/0x2e0 [ 1579.477343][ T4311] kmsan_internal_chain_origin+0x6f/0x130 [ 1579.483075][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.488724][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.493929][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.499567][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1579.505659][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.510865][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.516194][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1579.522021][ T4311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1579.528104][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.533329][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.538989][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1579.545075][ T4311] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1579.550381][ T4311] ? _copy_from_user+0x1fd/0x300 [ 1579.555335][ T4311] __msan_chain_origin+0x54/0xa0 [ 1579.560295][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1579.565530][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1579.570514][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1579.575038][ T4311] ? ring_buffer_record_is_on+0x5d/0xa0 [ 1579.580691][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.585911][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1579.591731][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1579.596940][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.602579][ T4311] ? __msan_poison_alloca+0xec/0x110 [ 1579.603033][ T4326] not chained 140000 origins [ 1579.607879][ T4311] ? __sys_recvmmsg+0xb5/0x6f0 [ 1579.617220][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1579.621888][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1579.627955][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1579.634117][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1579.639310][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1579.644154][ T4311] do_SYSENTER_32+0x73/0x90 [ 1579.648649][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1579.654974][ T4311] RIP: 0023:0xf7fed549 [ 1579.659026][ T4311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1579.678631][ T4311] RSP: 002b:00000000f55c65fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1579.687044][ T4311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1579.695007][ T4311] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1579.702976][ T4311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1579.710949][ T4311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1579.718907][ T4311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1579.726975][ T4311] Uninit was stored to memory at: [ 1579.726977][ T4326] CPU: 1 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1579.731980][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1579.740640][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1579.746333][ T4311] __msan_chain_origin+0x54/0xa0 [ 1579.756374][ T4326] Call Trace: [ 1579.756386][ T4326] dump_stack+0x24c/0x2e0 [ 1579.761288][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1579.764554][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1579.768894][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1579.773999][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.779818][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1579.784734][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1579.790344][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1579.794825][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.800011][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1579.804680][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1579.810294][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1579.816336][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1579.822377][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1579.828515][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1579.833689][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1579.838969][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1579.844142][ T4311] do_SYSENTER_32+0x73/0x90 [ 1579.848985][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1579.854775][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1579.859255][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1579.865294][ T4311] [ 1579.865300][ T4311] Uninit was stored to memory at: [ 1579.871599][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.876775][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1579.879176][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1579.884175][ T4311] __msan_chain_origin+0x54/0xa0 [ 1579.889804][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1579.895498][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1579.901561][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1579.906475][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1579.911737][ T4326] __msan_chain_origin+0x54/0xa0 [ 1579.916822][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1579.921754][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1579.926673][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1579.931607][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1579.936098][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1579.941193][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1579.945844][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1579.950768][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1579.956805][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1579.961295][ T4326] ? kfree+0x29/0x11f0 [ 1579.967424][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1579.972864][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1579.978037][ T4311] do_SYSENTER_32+0x73/0x90 [ 1579.982084][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1579.986930][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1579.992977][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1579.997455][ T4311] [ 1579.997461][ T4311] Uninit was stored to memory at: [ 1580.002627][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1580.008929][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1580.014548][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1580.016854][ T4311] __msan_chain_origin+0x54/0xa0 [ 1580.021854][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.027112][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1580.032817][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.037562][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1580.042496][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.047145][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1580.052243][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.058285][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1580.063217][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.069343][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.073823][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.078993][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.083646][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.088469][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1580.094544][ T4326] RIP: 0023:0xf7fed549 [ 1580.099030][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1580.105156][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1580.111457][ T4311] do_SYSENTER_32+0x73/0x90 [ 1580.116634][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 [ 1580.120676][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.125502][ T4326] ORIG_RAX: 0000000000000151 [ 1580.125513][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1580.145102][ T4311] [ 1580.145109][ T4311] Uninit was stored to memory at: [ 1580.149580][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1580.155621][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1580.161924][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1580.166576][ T4311] __msan_chain_origin+0x54/0xa0 [ 1580.174526][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1580.176832][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1580.181832][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1580.189783][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1580.195489][ T4326] Uninit was stored to memory at: [ 1580.203430][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1580.208346][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.216345][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1580.221458][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.229421][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.234339][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.239339][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.243819][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.249514][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1580.254167][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.259079][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1580.265124][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.270213][ T4311] do_SYSENTER_32+0x73/0x90 [ 1580.276342][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.281257][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.286441][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.290934][ T4311] [ 1580.290941][ T4311] Uninit was stored to memory at: [ 1580.295761][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.300421][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1580.304899][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.310943][ T4311] __msan_chain_origin+0x54/0xa0 [ 1580.317253][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.323385][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1580.325693][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.330695][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1580.335866][ T4326] [ 1580.335872][ T4326] Uninit was stored to memory at: [ 1580.341557][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1580.346409][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.351329][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1580.355829][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.360920][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.367227][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.372142][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.374453][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.379452][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1580.383933][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.389629][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1580.394284][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.399217][ T4311] do_SYSENTER_32+0x73/0x90 [ 1580.405265][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.410354][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.416494][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.421407][ T4311] [ 1580.421414][ T4311] Uninit was stored to memory at: [ 1580.426578][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.431103][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1580.435930][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.440614][ T4311] __msan_chain_origin+0x54/0xa0 [ 1580.445114][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.451165][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1580.457468][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.463611][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1580.465922][ T4326] [ 1580.465928][ T4326] Uninit was stored to memory at: [ 1580.470919][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1580.476101][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.481803][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1580.486629][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.491542][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.496036][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.501122][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.507423][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.512337][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1580.514646][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.519647][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1580.524138][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.529833][ T4311] do_SYSENTER_32+0x73/0x90 [ 1580.534487][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.539400][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.545443][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.550532][ T4311] [ 1580.550538][ T4311] Uninit was stored to memory at: [ 1580.556661][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.561601][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1580.566777][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.571260][ T4311] __msan_chain_origin+0x54/0xa0 [ 1580.576086][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.580763][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1580.585247][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.591300][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1580.597602][ T4326] [ 1580.597608][ T4326] Uninit was stored to memory at: [ 1580.603728][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1580.606035][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.611050][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1580.616234][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.621942][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.626788][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.631701][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.636181][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.641267][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1580.647568][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.652484][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1580.654799][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.659796][ T4311] do_SYSENTER_32+0x73/0x90 [ 1580.664274][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.669984][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.674635][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.679548][ T4311] [ 1580.679554][ T4311] Local variable ----msg_sys@do_recvmmsg created at: [ 1580.685590][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.690677][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1580.696820][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.701739][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1580.706911][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.776119][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.782472][ T4326] [ 1580.784783][ T4326] Uninit was stored to memory at: [ 1580.789795][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.795533][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.800472][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.805590][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.810562][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.815074][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.819753][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.825821][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.831980][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.837181][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.842057][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.846558][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.852889][ T4326] [ 1580.855203][ T4326] Uninit was stored to memory at: [ 1580.860211][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.865938][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.870886][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.875997][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.880933][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.885451][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.890127][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.896192][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.902349][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.907547][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.912394][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.916890][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.923220][ T4326] [ 1580.925554][ T4326] Uninit was stored to memory at: [ 1580.930558][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1580.936274][ T4326] __msan_chain_origin+0x54/0xa0 [ 1580.941212][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1580.946327][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1580.951260][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1580.955762][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1580.960437][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1580.966591][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1580.972743][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1580.977946][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1580.982798][ T4326] do_SYSENTER_32+0x73/0x90 [ 1580.987303][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1580.993631][ T4326] [ 1580.995953][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1581.002608][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1581.007033][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1581.439978][ T4326] not chained 150000 origins [ 1581.444641][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1581.453314][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1581.463363][ T4326] Call Trace: [ 1581.466635][ T4326] dump_stack+0x24c/0x2e0 [ 1581.470972][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1581.476689][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1581.482409][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1581.487607][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1581.493241][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1581.499315][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1581.504528][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1581.509723][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1581.515528][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1581.521610][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1581.526822][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1581.532451][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1581.540514][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1581.545797][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1581.550733][ T4326] __msan_chain_origin+0x54/0xa0 [ 1581.555672][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1581.560795][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1581.565732][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1581.570242][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1581.575720][ T4326] ? kfree+0x29/0x11f0 [ 1581.579793][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1581.585858][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1581.591069][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1581.596701][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1581.601997][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1581.606779][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1581.611460][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1581.617530][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1581.623696][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1581.628895][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1581.634008][ T4326] do_SYSENTER_32+0x73/0x90 [ 1581.638514][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1581.644845][ T4326] RIP: 0023:0xf7fed549 [ 1581.648908][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1581.668512][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1581.676926][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1581.684896][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1581.692884][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1581.700938][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1581.708901][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1581.716873][ T4326] Uninit was stored to memory at: [ 1581.721877][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1581.727595][ T4326] __msan_chain_origin+0x54/0xa0 [ 1581.732529][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1581.737636][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1581.742591][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1581.747109][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1581.751784][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1581.757850][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1581.764005][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1581.769202][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1581.774051][ T4326] do_SYSENTER_32+0x73/0x90 [ 1581.778549][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1581.784876][ T4326] [ 1581.787205][ T4326] Uninit was stored to memory at: [ 1581.792224][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1581.797945][ T4326] __msan_chain_origin+0x54/0xa0 [ 1581.802879][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1581.808020][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1581.812993][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1581.817496][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1581.822174][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1581.828241][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1581.834403][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1581.839603][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1581.844453][ T4326] do_SYSENTER_32+0x73/0x90 [ 1581.848954][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1581.855284][ T4326] [ 1581.857596][ T4326] Uninit was stored to memory at: [ 1581.862616][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1581.868349][ T4326] __msan_chain_origin+0x54/0xa0 [ 1581.873282][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1581.878393][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1581.883416][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1581.887917][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1581.892594][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1581.898662][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1581.904905][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1581.910109][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1581.914961][ T4326] do_SYSENTER_32+0x73/0x90 [ 1581.919480][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1581.925811][ T4326] [ 1581.928124][ T4326] Uninit was stored to memory at: [ 1581.933130][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1581.938849][ T4326] __msan_chain_origin+0x54/0xa0 [ 1581.943800][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1581.948910][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1581.953849][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1581.958351][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1581.963028][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1581.969095][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1581.975357][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1581.980552][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1581.985414][ T4326] do_SYSENTER_32+0x73/0x90 [ 1581.989914][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1581.996255][ T4326] [ 1581.998569][ T4326] Uninit was stored to memory at: [ 1582.003662][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1582.009408][ T4326] __msan_chain_origin+0x54/0xa0 [ 1582.014343][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1582.019453][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1582.024388][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1582.028906][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1582.033580][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1582.039646][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1582.045914][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1582.051115][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1582.055985][ T4326] do_SYSENTER_32+0x73/0x90 [ 1582.060486][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1582.066836][ T4326] [ 1582.069148][ T4326] Uninit was stored to memory at: [ 1582.074153][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1582.079880][ T4326] __msan_chain_origin+0x54/0xa0 [ 1582.084829][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1582.089958][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1582.094900][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1582.099408][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1582.104088][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1582.110171][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1582.116328][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1582.121526][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1582.126376][ T4326] do_SYSENTER_32+0x73/0x90 [ 1582.130876][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1582.137204][ T4326] [ 1582.139518][ T4326] Uninit was stored to memory at: [ 1582.144521][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1582.150241][ T4326] __msan_chain_origin+0x54/0xa0 [ 1582.155186][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1582.160323][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1582.165256][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1582.169757][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1582.174431][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1582.180496][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1582.186666][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1582.191865][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1582.196711][ T4326] do_SYSENTER_32+0x73/0x90 [ 1582.201219][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1582.207547][ T4326] [ 1582.209856][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1582.216511][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1582.220920][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1582.703955][ T4311] not chained 160000 origins [ 1582.708681][ T4311] CPU: 0 PID: 4311 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1582.717383][ T4311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1582.727546][ T4311] Call Trace: [ 1582.730849][ T4311] dump_stack+0x24c/0x2e0 [ 1582.735220][ T4311] kmsan_internal_chain_origin+0x6f/0x130 [ 1582.740977][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1582.746631][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.751853][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1582.757527][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1582.763619][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.768843][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.774062][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1582.779890][ T4311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1582.785988][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.791215][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1582.796874][ T4311] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1582.802967][ T4311] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1582.808282][ T4311] ? _copy_from_user+0x1fd/0x300 [ 1582.813245][ T4311] __msan_chain_origin+0x54/0xa0 [ 1582.818204][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1582.823343][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1582.828306][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1582.832830][ T4311] ? ring_buffer_record_is_on+0x5d/0xa0 [ 1582.838401][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.843627][ T4311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1582.849454][ T4311] ? kmsan_get_metadata+0x116/0x180 [ 1582.854674][ T4311] ? kmsan_internal_set_origin+0x85/0xc0 [ 1582.860327][ T4311] ? __msan_poison_alloca+0xec/0x110 [ 1582.865632][ T4311] ? __sys_recvmmsg+0xb5/0x6f0 [ 1582.870422][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1582.875124][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1582.881233][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1582.887430][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1582.892668][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1582.897561][ T4311] do_SYSENTER_32+0x73/0x90 [ 1582.902100][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1582.908463][ T4311] RIP: 0023:0xf7fed549 [ 1582.912552][ T4311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1582.932309][ T4311] RSP: 002b:00000000f55c65fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1582.940752][ T4311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1582.948753][ T4311] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1582.956751][ T4311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1582.964906][ T4311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1582.972902][ T4311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1582.980908][ T4311] Uninit was stored to memory at: [ 1582.985937][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1582.991684][ T4311] __msan_chain_origin+0x54/0xa0 [ 1582.996648][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.001777][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.006733][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.011253][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.015986][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.022091][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.028271][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.033494][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.038572][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.043106][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.049458][ T4311] [ 1583.051781][ T4311] Uninit was stored to memory at: [ 1583.056799][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.062534][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.067489][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.072666][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.077628][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.082145][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.086845][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.092930][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.099108][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.104348][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.109220][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.113753][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.120127][ T4311] [ 1583.122473][ T4311] Uninit was stored to memory at: [ 1583.127491][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.133232][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.138194][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.143324][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.148367][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.152892][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.157588][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.163746][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.169949][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.175178][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.180064][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.184583][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.190931][ T4311] [ 1583.193256][ T4311] Uninit was stored to memory at: [ 1583.198276][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.204010][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.208972][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.214103][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.219056][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.223579][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.228425][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.234521][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.240700][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.245926][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.250799][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.255331][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.261690][ T4311] [ 1583.264019][ T4311] Uninit was stored to memory at: [ 1583.269038][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.274780][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.279748][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.284971][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.289945][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.294469][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.299162][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.305263][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.311560][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.316777][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.321647][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.326165][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.332513][ T4311] [ 1583.334839][ T4311] Uninit was stored to memory at: [ 1583.339864][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.345619][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.350573][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.355706][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.360680][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.365219][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.369923][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.376032][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.382206][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.387429][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.392296][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.396819][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.403169][ T4311] [ 1583.405494][ T4311] Uninit was stored to memory at: [ 1583.410510][ T4311] kmsan_internal_chain_origin+0xad/0x130 [ 1583.416247][ T4311] __msan_chain_origin+0x54/0xa0 [ 1583.421202][ T4311] __get_compat_msghdr+0x6db/0x9d0 [ 1583.426348][ T4311] get_compat_msghdr+0x108/0x2b0 [ 1583.431305][ T4311] do_recvmmsg+0xdc1/0x22d0 [ 1583.435832][ T4311] __sys_recvmmsg+0x519/0x6f0 [ 1583.440525][ T4311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.446605][ T4311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.452794][ T4311] __do_fast_syscall_32+0x127/0x180 [ 1583.458017][ T4311] do_fast_syscall_32+0x77/0xd0 [ 1583.462880][ T4311] do_SYSENTER_32+0x73/0x90 [ 1583.467399][ T4311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.473749][ T4311] [ 1583.476079][ T4311] Local variable ----msg_sys@do_recvmmsg created at: [ 1583.482770][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1583.487208][ T4311] do_recvmmsg+0xbf/0x22d0 [ 1583.793837][ T4326] not chained 170000 origins [ 1583.798480][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1583.807177][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1583.817249][ T4326] Call Trace: [ 1583.820538][ T4326] dump_stack+0x24c/0x2e0 [ 1583.824894][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1583.830634][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1583.836291][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1583.841639][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1583.847317][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1583.853406][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1583.858624][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1583.863846][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1583.869677][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1583.875772][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1583.880999][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1583.886651][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1583.892754][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1583.898061][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1583.903025][ T4326] __msan_chain_origin+0x54/0xa0 [ 1583.907983][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1583.913126][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1583.918089][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1583.922624][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1583.928106][ T4326] ? kfree+0x29/0x11f0 [ 1583.932201][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1583.938297][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1583.943518][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1583.949170][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1583.954484][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1583.959275][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1583.963983][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1583.970080][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1583.976268][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1583.981502][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1583.986381][ T4326] do_SYSENTER_32+0x73/0x90 [ 1583.990911][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1583.997265][ T4326] RIP: 0023:0xf7fed549 [ 1584.001345][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1584.020974][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1584.029414][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1584.037407][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1584.045490][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1584.053481][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1584.061474][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1584.069472][ T4326] Uninit was stored to memory at: [ 1584.074501][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.080247][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.085204][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.090353][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.095306][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.099842][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.104539][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.110627][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.116801][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.122023][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.126895][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.131417][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.137765][ T4326] [ 1584.140089][ T4326] Uninit was stored to memory at: [ 1584.145110][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.150846][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.155805][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.160937][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.165894][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.170413][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.175111][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.181197][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.187378][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.192599][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.197468][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.201990][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.208336][ T4326] [ 1584.210661][ T4326] Uninit was stored to memory at: [ 1584.215680][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.221437][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.226389][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.231515][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.236472][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.241002][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.245706][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.251796][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.257981][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.263211][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.268085][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.272612][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.278960][ T4326] [ 1584.281288][ T4326] Uninit was stored to memory at: [ 1584.286316][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.292054][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.297007][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.302137][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.307088][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.311608][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.316308][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.322394][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.328569][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.333790][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.338662][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.343190][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.349538][ T4326] [ 1584.351864][ T4326] Uninit was stored to memory at: [ 1584.356968][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.362726][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.367681][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.372812][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.377786][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.382467][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.387168][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.393257][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.399438][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.404665][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.409541][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.414061][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.420411][ T4326] [ 1584.422740][ T4326] Uninit was stored to memory at: [ 1584.427760][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.433496][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.438453][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.443583][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.448541][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.453079][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.457775][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.463861][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.470037][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.475263][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.480133][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.484661][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.491011][ T4326] [ 1584.493349][ T4326] Uninit was stored to memory at: [ 1584.498368][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1584.504109][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.509064][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1584.514199][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1584.519152][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1584.523676][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1584.528463][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1584.534551][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1584.540731][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1584.545955][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1584.550827][ T4326] do_SYSENTER_32+0x73/0x90 [ 1584.555362][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1584.561714][ T4326] [ 1584.564045][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1584.570716][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1584.575157][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1584.883014][ T4326] not chained 180000 origins [ 1584.887681][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1584.896382][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1584.906453][ T4326] Call Trace: [ 1584.909742][ T4326] dump_stack+0x24c/0x2e0 [ 1584.914095][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1584.919920][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1584.925580][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1584.930808][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1584.936461][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1584.942553][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1584.947774][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1584.953019][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1584.958932][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1584.965024][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1584.970248][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1584.975905][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1584.981990][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1584.987299][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1584.992259][ T4326] __msan_chain_origin+0x54/0xa0 [ 1584.997217][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.002356][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.007317][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.011844][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1585.017327][ T4326] ? kfree+0x29/0x11f0 [ 1585.021421][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1585.027504][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1585.032722][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1585.038379][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1585.043687][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1585.048494][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.053197][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.059290][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.065473][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.070703][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.075587][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.080114][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.086468][ T4326] RIP: 0023:0xf7fed549 [ 1585.090557][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1585.110198][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1585.118637][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1585.126631][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1585.134714][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1585.142885][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1585.150879][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1585.158878][ T4326] Uninit was stored to memory at: [ 1585.163903][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.169647][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.174605][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.179737][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.184692][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.189212][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.193910][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.200010][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.206200][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.211427][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.216306][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.220835][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.227190][ T4326] [ 1585.229517][ T4326] Uninit was stored to memory at: [ 1585.234547][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.240288][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.245247][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.250388][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.255344][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.259866][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.264562][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.270653][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.276830][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.282051][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.286920][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.291447][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.297801][ T4326] [ 1585.300129][ T4326] Uninit was stored to memory at: [ 1585.305148][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.310883][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.315855][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.320986][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.325945][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.330464][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.335161][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.341377][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.347563][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.352785][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.357658][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.362182][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.368535][ T4326] [ 1585.370862][ T4326] Uninit was stored to memory at: [ 1585.375882][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.381751][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.386705][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.391840][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.396812][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.401335][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.406035][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.412125][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.418303][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.423523][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.428394][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.432917][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.439290][ T4326] [ 1585.441616][ T4326] Uninit was stored to memory at: [ 1585.446632][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.452367][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.457323][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.462454][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.467413][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.471933][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.476629][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.482710][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.488888][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.494152][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.499023][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.503543][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.509892][ T4326] [ 1585.512243][ T4326] Uninit was stored to memory at: [ 1585.517267][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.523013][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.527970][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.533103][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.538062][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.542584][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.547281][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.553400][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.559575][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.564796][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.569658][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.574176][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.580528][ T4326] [ 1585.582853][ T4326] Uninit was stored to memory at: [ 1585.587869][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1585.593609][ T4326] __msan_chain_origin+0x54/0xa0 [ 1585.598559][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1585.603695][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1585.608651][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1585.613257][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1585.617970][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1585.624205][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1585.630417][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1585.635642][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1585.640508][ T4326] do_SYSENTER_32+0x73/0x90 [ 1585.645030][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1585.651376][ T4326] [ 1585.653700][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1585.660373][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1585.666904][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1585.947548][ T4326] not chained 190000 origins [ 1585.952187][ T4326] CPU: 0 PID: 4326 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 1585.960885][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1585.970966][ T4326] Call Trace: [ 1585.974263][ T4326] dump_stack+0x24c/0x2e0 [ 1585.978636][ T4326] kmsan_internal_chain_origin+0x6f/0x130 [ 1585.984388][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1585.990044][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1585.995266][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1586.000926][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1586.007016][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1586.012233][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1586.017457][ T4326] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1586.023291][ T4326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1586.029381][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1586.034626][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1586.040301][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1586.046398][ T4326] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1586.051709][ T4326] ? _copy_from_user+0x1fd/0x300 [ 1586.056672][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.061639][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.066777][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.071739][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.076282][ T4326] ? __msan_get_context_state+0x9/0x20 [ 1586.081761][ T4326] ? kfree+0x29/0x11f0 [ 1586.085859][ T4326] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1586.091945][ T4326] ? kmsan_get_metadata+0x116/0x180 [ 1586.097165][ T4326] ? kmsan_internal_set_origin+0x85/0xc0 [ 1586.102818][ T4326] ? __msan_poison_alloca+0xec/0x110 [ 1586.108125][ T4326] ? __sys_recvmmsg+0xb5/0x6f0 [ 1586.112913][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.117619][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.123719][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.129903][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.135160][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.140032][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.144558][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.150912][ T4326] RIP: 0023:0xf7fed549 [ 1586.154994][ T4326] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1586.174619][ T4326] RSP: 002b:00000000f55425fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1586.183119][ T4326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1586.191114][ T4326] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1586.199105][ T4326] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1586.207113][ T4326] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1586.215104][ T4326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1586.223101][ T4326] Uninit was stored to memory at: [ 1586.228129][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.233965][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.238936][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.244088][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.249061][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.253588][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.258286][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.264467][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.270652][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.275878][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.280748][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.285283][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.291634][ T4326] [ 1586.293964][ T4326] Uninit was stored to memory at: [ 1586.298998][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.304749][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.309704][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.314844][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.319801][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.324323][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.329036][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.335139][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.341401][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.346619][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.351488][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.356009][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.362361][ T4326] [ 1586.364685][ T4326] Uninit was stored to memory at: [ 1586.369699][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.375439][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.380391][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.385516][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.390469][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.394991][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.399683][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.405771][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.411979][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.417202][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.422073][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.426593][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.432938][ T4326] [ 1586.435265][ T4326] Uninit was stored to memory at: [ 1586.440370][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.446192][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.451143][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.456276][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.461234][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.465759][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.470456][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.476545][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.482719][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.487946][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.492813][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.497334][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.503681][ T4326] [ 1586.506008][ T4326] Uninit was stored to memory at: [ 1586.511024][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.516767][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.521725][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.526860][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.531813][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.536331][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.541023][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.547105][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.553277][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.558501][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.563371][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.567896][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.574243][ T4326] [ 1586.576568][ T4326] Uninit was stored to memory at: [ 1586.581588][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.587327][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.592283][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.597414][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.602385][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.606909][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.611603][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.617688][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.623869][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.629089][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.633977][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.638518][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.644866][ T4326] [ 1586.647318][ T4326] Uninit was stored to memory at: [ 1586.652334][ T4326] kmsan_internal_chain_origin+0xad/0x130 [ 1586.658084][ T4326] __msan_chain_origin+0x54/0xa0 [ 1586.663042][ T4326] __get_compat_msghdr+0x6db/0x9d0 [ 1586.668173][ T4326] get_compat_msghdr+0x108/0x2b0 [ 1586.673130][ T4326] do_recvmmsg+0xdc1/0x22d0 [ 1586.677653][ T4326] __sys_recvmmsg+0x519/0x6f0 [ 1586.682358][ T4326] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1586.688452][ T4326] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1586.694630][ T4326] __do_fast_syscall_32+0x127/0x180 [ 1586.699852][ T4326] do_fast_syscall_32+0x77/0xd0 [ 1586.704722][ T4326] do_SYSENTER_32+0x73/0x90 [ 1586.709245][ T4326] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1586.715596][ T4326] [ 1586.717921][ T4326] Local variable ----msg_sys@do_recvmmsg created at: [ 1586.724590][ T4326] do_recvmmsg+0xbf/0x22d0 [ 1586.729027][ T4326] do_recvmmsg+0xbf/0x22d0 03:16:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 03:16:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/223) 03:16:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:16:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x24}}, 0x0) 03:16:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:16:03 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 03:16:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:16:04 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='dctcp\x00', 0x2) 03:16:04 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x8901, &(0x7f00000002c0)) 03:16:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:16:04 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='dctcp\x00', 0x6) 03:16:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:16:04 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 03:16:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 03:16:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:16:04 executing program 3: shmget$private(0x0, 0x4000, 0xa02, &(0x7f0000ffb000/0x4000)=nil) 03:16:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000049c0)={0x1, &(0x7f0000004980)=[{0x3}]}) 03:16:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)) 03:16:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x248101) ioctl$BLKPG(r0, 0x1269, 0x0) 03:16:05 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/hwmon', 0x6100, 0x0) 03:16:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) read$FUSE(r0, 0x0, 0x0) 03:16:05 executing program 3: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 03:16:05 executing program 5: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fea000/0xf000)=nil) shmat(r0, &(0x7f0000ff1000/0xf000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 03:16:05 executing program 4: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fea000/0xf000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0xf000) shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x7000) 03:16:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000004826bd"], 0x30}}, 0x0) 03:16:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 03:16:06 executing program 3: shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x0) 03:16:06 executing program 2: pipe2(&(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:16:06 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) 03:16:06 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 03:16:06 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 03:16:06 executing program 1: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 03:16:06 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 03:16:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) 03:16:06 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) 03:16:06 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 03:16:06 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001300)='/sys/class/wakeup', 0x401, 0x0) 03:16:07 executing program 1: pipe2(&(0x7f0000002340)={0xffffffffffffffff}, 0x800) read$alg(r0, &(0x7f0000002500)=""/100, 0x64) 03:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0xfffffffffffffea8, 0x0) 03:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 03:16:07 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x3ff, 0x0) 03:16:07 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 03:16:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, 0x0, 0x0) [ 1590.757999][ T4437] mmap: syz-executor.2 (4437) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:16:07 executing program 4: pipe2(&(0x7f0000000080), 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:16:07 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fea000/0xf000)=nil) shmat(r0, &(0x7f0000ff1000/0xf000)=nil, 0x7000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10) sigaltstack(&(0x7f0000fec000/0x4000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:16:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 03:16:07 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2) 03:16:08 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 03:16:08 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001b40)) 03:16:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 03:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0x248, 0x338, 0x550, 0x430, 0x338, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gre0\x00'}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 03:16:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x690, 0x248, 0x338, 0x550, 0x430, 0x338, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gre0\x00'}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) 03:16:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f0000005040)=ANY=[@ANYBLOB=',\x00'/16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000cef8"], 0x78}], 0x1, 0x0) 03:16:08 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x9}) 03:16:08 executing program 1: shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x7000) msync(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x6) 03:16:08 executing program 4: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x7, 0x0) 03:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0x248, 0x338, 0x550, 0x430, 0x338, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gre0\x00'}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 03:16:08 executing program 3: pipe2(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:16:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 03:16:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:16:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x801) 03:16:09 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x5030, 0xffffffffffffffff, 0x0) 03:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0x248, 0x338, 0x550, 0x430, 0x338, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gre0\x00'}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 03:16:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000025c0)={&(0x7f00000024c0), 0xc, &(0x7f0000002580)={0x0}}, 0x0) 03:16:09 executing program 1: remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000001, 0x0, 0x0) 03:16:10 executing program 4: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff7000/0x4000)=nil) 03:16:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0x248, 0x338, 0x550, 0x430, 0x338, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gre0\x00'}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 03:16:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000880)={0x0, 0x0, 0x0, &(0x7f00000007c0)}) 03:16:10 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 03:16:10 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x7000) 03:16:10 executing program 0: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fea000/0xf000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 03:16:10 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/tpmrm', 0x476902, 0x0) 03:16:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:16:10 executing program 3: socket(0x0, 0x3c2f6472ad3044e1, 0x0) 03:16:11 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x9, 0x100, "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"}) 03:16:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 03:16:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000007c0)={0x0, @nfc, @can, @ipx={0x4, 0x0, 0x0, "de0db512b3e7"}}) 03:16:11 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x400, 0x0) 03:16:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) 03:16:11 executing program 3: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003000/0x4000)=nil}) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 03:16:11 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3000002, 0xffffffffffffffff) 03:16:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x14}}, 0x0) 03:16:11 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) mprotect(&(0x7f0000f33000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f00007f0000/0x1000)=nil, 0x1000) 03:16:11 executing program 0: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 03:16:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000240)) 03:16:12 executing program 3: mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x40040) 03:16:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:16:12 executing program 2: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 03:16:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001b40)) 03:16:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 03:16:12 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 03:16:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 03:16:12 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname(r0, 0x0, 0x0) 03:16:12 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_setup(0xbda, &(0x7f0000000040)) 03:16:13 executing program 1: socket$inet6(0xa, 0x0, 0x200) 03:16:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005c80)={0x2, &(0x7f0000005c40)=[{0x0, 0x3, 0x20}, {0x6, 0x0, 0x0, 0xce36}]}) 03:16:13 executing program 0: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fea000/0x2000)=nil) 03:16:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000002440)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 03:16:13 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) [ 1596.721816][ T34] audit: type=1326 audit(1623986173.463:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4563 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f07549 code=0x0 03:16:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:16:13 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 03:16:13 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 03:16:13 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 03:16:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000006900), &(0x7f0000006940)=0x4) 03:16:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 03:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:14 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x311200, 0x0) 03:16:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000006, 0x10, r0, 0x0) 03:16:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:14 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 03:16:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000002c0)) 03:16:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x2f) 03:16:14 executing program 2: io_setup(0x800, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:16:15 executing program 5: getresgid(&(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)) 03:16:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 03:16:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x52}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x2, @private0}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x60}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3f}]}}}]}, 0x44}}, 0x0) 03:16:15 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) [ 1598.851355][ T4610] batman_adv: Cannot find parent device 03:16:15 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:15 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x0) 03:16:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x10001, 0x0) 03:16:15 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 03:16:15 executing program 3: syz_io_uring_setup(0x4291, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x6f07, &(0x7f0000000200)={0x0, 0x4ca8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 03:16:16 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 03:16:16 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 03:16:16 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 03:16:16 executing program 3: futex(&(0x7f0000000040)=0x1, 0x4, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x1) 03:16:16 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x288c0, 0x0) 03:16:16 executing program 0: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x180000000) 03:16:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@ttl={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb1) 03:16:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 03:16:17 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2a281, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000140), 0xa) 03:16:17 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000300)) 03:16:17 executing program 0: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000500)) 03:16:17 executing program 2: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:16:17 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 03:16:18 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 03:16:18 executing program 1: io_setup(0xbda, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) 03:16:18 executing program 0: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:18 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x40000) 03:16:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 03:16:18 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xb1, 0xf3, 0x9c, 0x40, 0x124a, 0x168b, 0x6fd1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x2c, 0xfd, 0x40}}]}}]}}, 0x0) 03:16:18 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:18 executing program 5: syz_io_uring_setup(0x6f07, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 03:16:18 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000003b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}, 0x0, 0x0]) 03:16:19 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) [ 1602.474526][ T8866] usb 4-1: new high-speed USB device number 5 using dummy_hcd 03:16:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 03:16:19 executing program 4: syz_open_dev$vcsu(&(0x7f00000009c0), 0x3, 0x0) 03:16:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:16:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 03:16:19 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) [ 1602.995858][ T8866] usb 4-1: New USB device found, idVendor=124a, idProduct=168b, bcdDevice=6f.d1 [ 1603.005386][ T8866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1603.013549][ T8866] usb 4-1: Product: syz [ 1603.018045][ T8866] usb 4-1: Manufacturer: syz [ 1603.022762][ T8866] usb 4-1: SerialNumber: syz 03:16:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) [ 1603.197956][ T8866] usb 4-1: config 0 descriptor?? 03:16:20 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read$eventfd(r0, 0x0, 0x0) 03:16:20 executing program 3: getresgid(&(0x7f00000018c0), &(0x7f0000001900), 0x0) 03:16:20 executing program 5: getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 03:16:20 executing program 1: getresgid(&(0x7f00000018c0), 0x0, 0x0) 03:16:20 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 1603.777788][ T8866] usb 4-1: USB disconnect, device number 5 03:16:20 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:16:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2a281, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 03:16:21 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x12140) 03:16:21 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) 03:16:21 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:21 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x0, 0x1, 0x8, 0x0, '%-\x85i\nt!-'}}, 0x31) 03:16:21 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000b40)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000ac0)=""/102, 0x66, 0x5, 0x0, 0x0, 0x0, 0x9}}, 0x120) 03:16:21 executing program 2: io_uring_setup(0x736b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 03:16:21 executing program 1: io_setup(0xff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:16:21 executing program 3: openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000000c0), 0x0, 0x2) 03:16:21 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000040)) 03:16:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:16:22 executing program 4: syz_usb_connect(0x4, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xb1, 0xf3, 0x9c, 0x0, 0x124a, 0x168b, 0x6fd1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x2c, 0xfd}}]}}]}}, 0x0) 03:16:22 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xffffffffffffff06) 03:16:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x19, 0x0, &(0x7f0000000100)) 03:16:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 03:16:22 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) 03:16:22 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) socket$packet(0x11, 0x0, 0x300) 03:16:22 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x80183, 0x0) 03:16:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000b40)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 03:16:23 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:16:23 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x141800, 0x0) 03:16:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) 03:16:23 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:16:23 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)={0xb}) 03:16:23 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) 03:16:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:16:23 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) 03:16:23 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 03:16:24 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:16:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2, 0x1}, 0x1c, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}, 0x0) 03:16:24 executing program 1: syz_io_uring_setup(0x6f07, &(0x7f0000000200)={0x0, 0x4ca8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x79f1, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 03:16:24 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 03:16:24 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x100) 03:16:24 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x90402, 0x0) 03:16:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@FILEID_NILFS_WITH_PARENT={0x20}, &(0x7f00000000c0), 0x0) 03:16:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)={0x0, "060476f17f1a27061e3f7e5fe8119ca7e750421657f7757daba2a9ddac331f33bc4f19d2b1d791eb7794b7296d4a1469ec35fbdbf4d6f96838fba8d8cb92d00f8c79dec1b1c1cffb4d7bbacdf956fbacc044b4f2bb0cd4780df572be380115223e4fada93cc0c50ddbb5f1b9a494b80a235caea70b05dc9d7bf64316e7476bec80c91d9b91ce6fbee51c83d8c6c1d79a3e41616a2d5600af647d9e6bb6a19fe5f2043b2d7e7f936eac11298bf7dc628db2fab2e885fc3c78f575ddf4969007eadfb2307295f678719f92c5a75edfeaf9d7af394da37f3e7d8d2963bdca9946d6a3381b34e1c87af53c0e07729383b4998712226a81cec143e24e110eb99aa6b436df36b1d182b4c6b4317f218b63053d7563ae4f6696541ed52c0225096b6d63443932e961781d5bf27114cce9a081a54b0efd4cf082ef32cf5a96beb1555c95b11590b47a6ef80ed43ed58e9e497ab48a998156079d1b042a658d3dca19cd9dd0ebd6295d915f060bc3cee3cd31ef33bf60e4f522fc0c851d65a9a30f9477c825700b064a0dc5e1de21eff5151cf02d9c23dc6f33372677b75f08b7bae0f2de01983c178311d2af85ca794e80513090ab17098d8075e5e15154d60287ef92c2877c336a6599bcbfb39f2b1b3bd2ca79dc1e0a5f64d6b46765fbc7927c32074a94c84e338f0c839d8033f65337ba88f74e6b81f442d630333fb7e5e1361feca9"}) 03:16:25 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xff7f, 0x0) 03:16:25 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 03:16:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@call], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:25 executing program 5: syz_io_uring_setup(0x6f07, &(0x7f0000000200)={0x0, 0x4ca8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x79f1, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 03:16:25 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 03:16:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 03:16:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) 03:16:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x5, 0x0, 0x0, @stepwise}) 03:16:25 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 03:16:25 executing program 5: syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x303200) 03:16:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 03:16:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x9c2, &(0x7f00000001c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x51e4, 0x0, 0x0, 0x0, 0x0) 03:16:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x2113362c6364589c}, 0x14}}, 0x0) 03:16:26 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 03:16:26 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 03:16:26 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:16:26 executing program 4: socketpair(0x2a, 0x0, 0x0, 0x0) 03:16:27 executing program 3: mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) 03:16:27 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 03:16:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 03:16:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @private=0xa010102, 0x4c25, 0x0, 'sh\x00'}, 0x2c) 03:16:27 executing program 1: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x4760dd418895d10c) 03:16:27 executing program 5: io_setup(0xbda, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000001c0)={0x77359400}) [ 1610.935282][ T4883] IPVS: set_ctl: invalid protocol: 0 10.1.1.2:19493 03:16:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fstat(r0, &(0x7f0000000040)) 03:16:27 executing program 3: io_setup(0xbda, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:16:27 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x107080, 0x0) 03:16:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='T'], 0x54}}, 0x0) 03:16:27 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x111030, 0xffffffffffffffff, 0x8000000) 03:16:28 executing program 2: socket(0x26, 0x5, 0x9) 03:16:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x30}}, 0x0) 03:16:28 executing program 1: r0 = io_uring_setup(0x6f59, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 03:16:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 03:16:28 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x60200) 03:16:29 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 03:16:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000010c0)=@echo) 03:16:29 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)) 03:16:29 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 03:16:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 03:16:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:29 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000003b00)=[0x0]) 03:16:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 03:16:29 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:30 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) 03:16:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x1, &(0x7f0000003b80)=@raw=[@call], &(0x7f0000003bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:30 executing program 5: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0xffffffffffffff48) 03:16:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x1f) 03:16:30 executing program 0: waitid(0x2, 0x0, &(0x7f0000000080), 0x8, 0x0) 03:16:30 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 03:16:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:31 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) socket$xdp(0x2c, 0x3, 0x0) 03:16:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:16:31 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:31 executing program 0: io_uring_setup(0x6141, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xe4}) 03:16:31 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000002780)="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", 0x2000, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:16:31 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x490001, 0x0) 03:16:31 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x280000, 0x0) 03:16:31 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:32 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xce}]}) 03:16:32 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xa6acb92ea89abe38) [ 1615.779917][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1615.786496][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 03:16:32 executing program 5: getresgid(&(0x7f0000002780), 0x0, 0x0) 03:16:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local}) 03:16:32 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:16:32 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:32 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f89d1ded64d9de00c5f302624eb0db4cef977512708db092fc536d0b0bc51f92"}) 03:16:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 03:16:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 03:16:33 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:16:33 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0xa0082) write$dsp(r0, 0x0, 0x0) 03:16:33 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:33 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000080) 03:16:33 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 03:16:33 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) 03:16:33 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:16:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:34 executing program 2: io_uring_setup(0x3dfb, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 03:16:34 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x10008a, 0x100002}, 0x20) 03:16:34 executing program 0: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 03:16:34 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:34 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580), 0xa01, 0x0) 03:16:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x7f) 03:16:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000000c0)) 03:16:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 03:16:35 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:16:35 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 03:16:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 03:16:35 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 03:16:35 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 03:16:35 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xebb7c1e79b589b91}, 0x20) 03:16:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000100)) 03:16:36 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000003180), 0xffffffffffffffff) 03:16:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:16:36 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38}, 0x20) 03:16:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r0) 03:16:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000100)) 03:16:36 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) 03:16:36 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 03:16:36 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x679d, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000340)) 03:16:37 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38}, 0x20) 03:16:37 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 03:16:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, 0x0) 03:16:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000100)) 03:16:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000b40)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000ac0)=""/102, 0x66}}, 0x120) 03:16:37 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)) 03:16:37 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x38}, 0x20) 03:16:37 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)) 03:16:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) 03:16:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) 03:16:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)) 03:16:38 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) 03:16:38 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 03:16:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x2113362c6364589c}, 0x14}}, 0x0) 03:16:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 03:16:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) 03:16:38 executing program 3: clock_adjtime(0x0, &(0x7f0000001100)) 03:16:39 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 03:16:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x2, &(0x7f0000000ac0)={'wpan0\x00'}) 03:16:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000010401010000001000000011000000000a00020000000100060000000500010001"], 0x28}}, 0x0) 03:16:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, 0x0) 03:16:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1b, 0x0, &(0x7f0000000200)) 03:16:39 executing program 3: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 03:16:39 executing program 2: socket$inet(0x2, 0x80819, 0x0) 03:16:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 03:16:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}]}) 03:16:39 executing program 0: r0 = fork() syz_open_procfs$namespace(r0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:16:40 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) 03:16:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) 03:16:40 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f8"], 0xf8}}, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x880, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[], 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000240)="f3a40f20d467263c6e0f21abba2100ec260f01cb0fc7b00000f30f09b8dd000f00d007070f380b31", 0x28}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) 03:16:40 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) chroot(&(0x7f00000001c0)='./file0\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @hci={0x1f, 0x3, 0x2}, @llc={0x1a, 0x305, 0x0, 0x0, 0x4c, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, @vsock={0x28, 0x0, 0x2710, @hyper}, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd855b5}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0xee01) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:16:40 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0xf}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:16:40 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x65) 03:16:40 executing program 0: r0 = syz_io_uring_setup(0x56b0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, 0x2) 03:16:40 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000180)="9f", 0x1}, {&(0x7f0000000300)="16", 0x1, 0xdfe200000000}, {&(0x7f0000000b00)='0', 0x1}], 0x0, 0x0) [ 1624.159346][ T5150] loop5: detected capacity change from 0 to 264192 03:16:41 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x80000001, &(0x7f0000fff000/0x1000)=nil, 0x4) 03:16:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2, @vsock}) 03:16:41 executing program 1: r0 = fork() ptrace$setopts(0x4206, r0, 0xff, 0x0) 03:16:41 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:16:41 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 03:16:41 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 03:16:42 executing program 2: syz_io_uring_setup(0x5bbd, &(0x7f00000002c0)={0x0, 0x2000abaa, 0x18}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:16:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2, @vsock}) 03:16:42 executing program 4: open(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000020c0)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x1a07}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x302, 0x80, 0x3, 0x0, 0x0) 03:16:42 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cf7378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fcd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8dabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc59699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203fe0f31be8893acd28ac2948c717a9d9ebc97cc49e2e7cd5d737a8327acffe76d583a4dedce5b77d8acc2da56998bf5a408d8081ccba0e911f552a5cd8ac42ec626d3fb331318c0e873dcf0f2caee25d4eb155fda12c08dd61c30eb754d32b0ea59031673c19a1e24092b3958e7521aafc88c8fd18db95077d344025ab72d4ed5f84974b66d42e3759a5946a3b30ee3649a6923b47e548e759960f682da4db12416e3c024511271044e962a719d33b5c625e1817b9837a85939d6aad45f0bdea0769a04a0c1e222e91b9d4e9a8c989fb077cacd26674b9a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000630677fbac141431e934a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 03:16:42 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc8) 03:16:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x6e1, 0x4) 03:16:42 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x3a6e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 03:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2, @vsock}) 03:16:43 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) 03:16:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000200)) 03:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x2) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r4, 0xffffffffffffffff, r5) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r0, &(0x7f0000000000), 0x52698b23) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:16:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000200)) 03:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2, @vsock}) 03:16:44 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:16:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 03:16:44 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x8008, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:16:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'veth1_to_bridge\x00', @ifru_map}}) 03:16:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv0\x00'}) 03:16:44 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f00000004c0)) 03:16:44 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:16:44 executing program 4: socketpair(0x25, 0x3, 0xfff, &(0x7f0000000080)) 03:16:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x2) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r4, 0xffffffffffffffff, r5) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r0, &(0x7f0000000000), 0x52698b23) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:16:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) 03:16:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 03:16:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0xffffffffffffffff, r4) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r0, &(0x7f0000000000), 0x52698b21) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x6, 0x1) 03:16:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a40), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 03:16:45 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x1000, &(0x7f0000000100)={0x10008f, 0x100000}, 0x20) 03:16:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) 03:16:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 03:16:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}, 0x0) 03:16:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 03:16:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) 03:16:46 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 03:16:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000001840)={'ip6_vti0\x00', 0x0}) 03:16:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000100)=0x10) 03:16:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) 03:16:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5451, 0x0) 03:16:47 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 03:16:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, 0x0) 03:16:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='Y', 0x0}, 0x48) 03:16:47 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 03:16:47 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000002dc0)) 03:16:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 03:16:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000026ac0)={&(0x7f0000000680)=ANY=[], &(0x7f0000026a00)=""/153, 0x3e, 0x99, 0x1}, 0x20) 03:16:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)="277edb1cbf92f2fa4e9065503f4067e7ce716a65f013adf28b7791c988da41bf3e5315932bad634742467cfe433a8f5485f9aa3a8288eb459c284878adcff3b00679236368816b75e4aff803ed316f53b64e44f54f4cdd8d558eebf9fd0c363f2d26aca9b34b5a6762dd39310b6002cda360f07396b38c5496c77a3e4102d9dd93adf17c1c7ea68f438099c6939a3a37be8e301f05ccd194a04048f637d9d25689669d3cdc1c9a956dfc0f5f632e22e9f6ca54773b6432292fb7d94fa2384c6f436ee62d9325cba4", 0xc8}, {&(0x7f0000000300)="5a577c3875b670d38901a65d116bbf2b68a3d7cc1edbfdae023269627444996c3c19d25ba5f00d11c8a07992ac364e42d5719c0e61d0df2983e6fa90e1059aab0d250613ba066ff3eee4592a19425c29b4f02105a52bf9e933a924de95ec9f37bc8061a1ea7a688c08bf7a9c14a388882f85866739a2345d1ba7a5c86e84f5d52af0202a9f436b8ebb830420a34866a93b733f7e47431d4df22322fce67702a488cb2a15f1a72317e63e656cc12149d2dcd0fde44159", 0xb6}, {&(0x7f00000003c0)="e2384ca95f30add66d4f8ec0c9dad11da55691fe96ae5656931b277d89111af7ca7dd9bc03780c904e10045d5df90ddad1e675f4b26ab14d36a861b806a0ff65af240ed1eb2bdb55ab3e19c39ea3b561e06a490528957c1eba53dc9c934c721459f35bc3b0b2", 0x66}, {&(0x7f0000000980)="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", 0xfffffffffffffe05}, {&(0x7f0000000540)="9cbdae39760418f61496183c78a598666a1c57851bac719020d1df86f98d86c25b10b9f58b9a2ac36c77e02a87fc04f8a9e5f9ac43ed9ab30327b70ef2a8d7d0ee8a6be2d8d93af6b9a4413588d3aff995d8f09f2e2aa511539b1b913a30611ad6fe48d162779e99988cb4a34ed4940c045f59b2b98f932ddc4a733c4b1f005a153ca7e2267e9bdd03d4c31bf22ab5040cfb133c5b292fd798b182b2dc63df2221b6c8d284f0c1100d6ca7778e40cc5c62a7e780805146a2e12c63e466012894c54c8e03f764bbd1c577bd30b54f3790cece9c7e99f59e981fa4ffb73c02dea7d2997cd0014301c8a8c13d", 0xeb}], 0x5, &(0x7f00000006c0)=[{0x30, 0x0, 0x0, "bf2a8d418e8231ef773d34b176f7559befe12592ed7022a4c7"}, {0xfffffffffffffdfc, 0x0, 0x0, "d5463cd86be645e58742adc5277184903bdd19ef2be07214ac45bb36f5bae78b751089f7f6fe0aa0e7a78dd50e2c02a413881d2532cc9ade7a3a5b68c9500674fe8a4f41160a63cdce5a723305659762c6de399052246ef6c410aef2800f66fe87432cdf4cbde7cf57dec850a7ae170daf2797d42c8a52c9c004bb073367131270ebbc5fbaf973854f37cd5e46ed123fdf87eebaa389004bff4d1e52a9104c6fdd89de49419c17002b5eacbb043e4b53da4a694cce1c92c3a0ef1a4ebdb2977786c107fcc7f5ce46096820419e5dfcb3177069916365221e"}, {0xa8, 0x0, 0x0, "fa4501a953025f7d57c5fba2c9ec8afd1cda4a1f05bbb40dde8383d241f50e6abadecc0cfcb4d4c4484cc54c4eb87f7ea2e2396b7b7fd2c67b4cd6f3e7321fed21a1f199bf3ee1b3b0ffde00e9337ae71a267d46308eaa8b68b3005c05d490b045cc5ea8d1b2d58fd073a442f69fda69a7a7c632b7d45dee2c52bafff21e2522eef386ddbf99b930888e1d080c6af7302925"}, {0xb0, 0x0, 0x0, "57eede9eb102b705648cbf79a8fd3cbb3bc30c06c4adfee9241897a2d3e8f0801e735ab686368c06009fe497dad2f6f7e4e17be1e937fbfa2baa2d08a820f8505e4baef087102ff59a2ea1a3c3de6aafdd4d7c92bd1a38221ffd1da119a2f37ac1dcd539263264e855e42f70f6bd6dc57dfc432439e2c582fa9aa541aabaa961a4f1815049aade4184c08c7a849cb439227885dd38565c6601"}], 0x270}, 0x0) 03:16:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f00000002c0)=""/232, 0xe8}, {0x0}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x4}, 0x0) sendmsg$tipc(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="836aa5b691ef6ffbc7900182947408a344055813adff2a2065bc8a7bfc6e9a664065e7c52109c6723f4bcfb83886558218d5caf46506719f0c5be4b196d297c039497fb88b789c1b8cbbd187df863b5814610ec6e82ed9fdf547bd9c1a81b0", 0x5f}, {&(0x7f0000000740)="75a21beb6995f17a26fcbfc9bfc82bdf31757da92d0b603c870de7128f077fb82769435ed3e4e13a410dfee773c5d16e087ac55a70277fd34bdabb3c12b3948dd232553f2f3b9f6ebcc348d83cbe56cf610e467aec3a7e6bc1cee66eb28596dfca4d1da45f7bbfef80cc0c506796ec95b6289b547b8e890053e234cfcf363ab9b7e02a66c5424e19d47395eeed699377d343f7819be2382e303c598591a5d1e29f6a09f89737a7f8fc8bb8b2053a00495fc28fbb43efc7227ba7b4825ade13f2d94bf1", 0xc3}], 0x2}, 0x0) 03:16:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x0, 0x0, &(0x7f0000003bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000143) 03:16:48 executing program 5: socketpair(0x1, 0x0, 0x3, &(0x7f0000000080)) 03:16:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/227, 0x26, 0xe3, 0x1}, 0x20) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:16:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:16:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="836aa5b691ef6ffbc7900182947408a36e9a664065e7c52109c6723f65cfb83886558218d5caf46506719f0c5be4b196d29791b9b92d77e34b2787f148c039497fb88b789c1b8cbbd187df863b580ec6e42ed9fdf547bd9c1a81b0", 0x7ffff000}, {&(0x7f0000000080)="75a21beb6997f17a26fcbfc9bfc82bdf2b757da92d0b603c870de7128f077fb827", 0x21}, {&(0x7f00000000c0)="9084e0f8d4a72a739e17314ade72de9af628825c6cbe2064f23b9150058c1156bbaa276432b3c136074168007c63d6732f", 0x31}, {&(0x7f0000000100)="acd3308cb69f7a0f5371b1240bb022aca40b3d67bfc0aeb48d638c4e1288faf49889de19420ea3e1ea31df6674b8cbd4ac33b4594d3fcbc2a4a30677068afa681bb1826a17f23508dd6aed24908e06cff253c46640549be3c083f961c743f685d5c97c257cea078e0e5bc6ff5639c9f3523501b745dd4eb44cde56d73d3e56a494131bd18290466449a6978fe3a875cabe2fdefed97f7b198243c2b004f1886355bfad80263f79b0ef69bcb8422dd4c88f100e9d8f75a757dde78d2d4d435404df9094aceb8f954d7d532e9c768364572ef60fdfe64f8cc439", 0xd9}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="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", 0xc3b}], 0x6}, 0x0) 03:16:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') io_setup(0x6, &(0x7f0000000000)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 03:16:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f00000002c0)={[{@fat=@check_normal}]}) 03:16:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:49 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x1}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:16:49 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) close(r0) 03:16:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 1633.069157][ T5350] FAT-fs (loop2): bogus number of reserved sectors [ 1633.076030][ T5350] FAT-fs (loop2): Can't find a valid FAT filesystem [ 1633.231953][ T5361] ptrace attach of "/root/syz-executor.1"[5359] was attempted by "/root/syz-executor.1"[5361] 03:16:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_setup(0x7721, &(0x7f0000000040)={0x0, 0xe454, 0x1, 0x1, 0x2fa}, &(0x7f00002d9000/0x5000)=nil, &(0x7f000045d000/0x1000)=nil, &(0x7f00000000c0)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000240)=@IORING_OP_WRITEV={0x2, 0x5, 0x2004, @fd_index, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="c2a59d0dc68d2e5b2bc1d5a6fa232cc03973b391f746fd68cdf0a1c59e835bf7b46c5d66bb34756001dbdabaa886d187643d005fa12cdff0c57bd471b0a3a521bb4d4c5af46ad46ea43d4f0291874dae3995db66a4b6fb94d24a127e3d93e3091fb7f4bec73c34ca34d8e933ab1ce7d2bcdae222c59d0a44f6cfc887d88994826e61ceae8a5ad7a19f4542dcf6ea64d864aad0e6d64dfc3193", 0x99}], 0x1, 0x0, 0x0, {0x1}}, 0x200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x3}, 0x4) 03:16:50 executing program 2: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:16:50 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x6, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 03:16:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:50 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f00000001c0)="f47970da2fd541e0656cbb29b7dde51f5e8a7d5fdaf6aa35543bd38d32b7c90d648e16c5e3b99e61a2858765e5238618b4450e79e733257075f2f94ced8d75d51807ccdd0d499583577b260d22edfb6f634d59aaf5e1a3de677ff078"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1633.697229][ T5371] 9pnet: p9_errstr2errno: server reported unknown error 0177777777777 [ 1633.831397][ T5375] ptrace attach of "/root/syz-executor.2"[5374] was attempted by "/root/syz-executor.2"[5375] 03:16:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:16:50 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x80000, 0x84) 03:16:50 executing program 2: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:16:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) [ 1634.113685][ T5393] ptrace attach of "/root/syz-executor.4"[5392] was attempted by "/root/syz-executor.4"[5393] 03:16:50 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000840), 0x8) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 03:16:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:51 executing program 1: rt_sigsuspend(&(0x7f0000000080), 0x8) 03:16:51 executing program 2: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:16:51 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) [ 1634.734636][ T5407] ptrace attach of "/root/syz-executor.2"[5405] was attempted by "/root/syz-executor.2"[5407] 03:16:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:52 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10001, 0x0) 03:16:52 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/class/power_supply', 0x0, 0x6) 03:16:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000640)=""/158, 0x27, 0x9e, 0x1}, 0x20) 03:16:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000600)) 03:16:53 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '$\bK', 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 03:16:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0xb, 0x6, 0x801}, 0x14}}, 0x0) 03:16:53 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000200)={@multicast, @random="0e85ae8e0600", @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "ad", "e3de2a"}}}}}, 0x0) 03:16:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:16:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:16:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0xffb0, 0x42, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c80)=ANY=[], 0x32600) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) openat$incfs(r2, &(0x7f0000000640)='.log\x00', 0x8142, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x4, 0x6, {0x4, @struct={0x2}, 0x0, 0xffffffffffffff71, 0xbca7, 0x0, 0x90, 0xf9, 0x14, @usage=0x9, 0x0, 0x0, [0x0, 0x9, 0x1, 0xfffffffffffffffd, 0x0, 0x7]}, {0xffffffff, @usage=0x8, 0x0, 0x7, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x0, @usage=0x6, 0x7, 0x5, [0x8000000000, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x3, 0x1, 0x80, 0x0, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x4, [0x0, 0xff, 0x5, 0x2, 0x2, 0x81]}, {0x7, 0x5, 0x5}}) 03:16:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) 03:16:54 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x62}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 03:16:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) 03:16:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) 03:16:54 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)="7f6ce45a974dc57fdd304ff4dd2bfb940e115e81161396212166596495dea27b71c9a8b4f5fc956b3f88af9de1d166bc65472db8672d2cd413f178a1a2d719fc8bf96c9e4e6d88383d5773df24ed1d4bb3cb698a59958a0be399e5c3660582e665c175f480b6776cf82bc44b68365e32c2b84f54", 0x74}, {&(0x7f00000000c0)="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", 0xe4d}], 0x2}}], 0x1, 0x0) 03:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:16:55 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) [ 1638.337662][ T34] audit: type=1800 audit(1623986215.075:36): pid=5465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14936 res=0 errno=0 03:16:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0xffb0, 0x42, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c80)=ANY=[], 0x32600) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) openat$incfs(r2, &(0x7f0000000640)='.log\x00', 0x8142, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x4, 0x6, {0x4, @struct={0x2}, 0x0, 0xffffffffffffff71, 0xbca7, 0x0, 0x90, 0xf9, 0x14, @usage=0x9, 0x0, 0x0, [0x0, 0x9, 0x1, 0xfffffffffffffffd, 0x0, 0x7]}, {0xffffffff, @usage=0x8, 0x0, 0x7, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x0, @usage=0x6, 0x7, 0x5, [0x8000000000, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x3, 0x1, 0x80, 0x0, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x4, [0x0, 0xff, 0x5, 0x2, 0x2, 0x81]}, {0x7, 0x5, 0x5}}) 03:16:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@local}) 03:16:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) 03:16:55 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:16:55 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 03:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$full(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x8001, 0x0, 0x0, 0x2102404, &(0x7f00000009c0)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40000) 03:16:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 03:16:56 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x3a, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x0, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32], 0x30}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:16:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0xffb0, 0x42, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c80)=ANY=[], 0x32600) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) openat$incfs(r2, &(0x7f0000000640)='.log\x00', 0x8142, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x4, 0x6, {0x4, @struct={0x2}, 0x0, 0xffffffffffffff71, 0xbca7, 0x0, 0x90, 0xf9, 0x14, @usage=0x9, 0x0, 0x0, [0x0, 0x9, 0x1, 0xfffffffffffffffd, 0x0, 0x7]}, {0xffffffff, @usage=0x8, 0x0, 0x7, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x0, @usage=0x6, 0x7, 0x5, [0x8000000000, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x3, 0x1, 0x80, 0x0, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x4, [0x0, 0xff, 0x5, 0x2, 0x2, 0x81]}, {0x7, 0x5, 0x5}}) 03:16:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mknodat$null(0xffffffffffffff9c, 0x0, 0x800, 0x103) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x20012, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:16:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) [ 1641.059509][ T5533] loop1: detected capacity change from 0 to 512 03:16:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 03:16:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000240), 0x1000000000000155, 0x0, 0x42}, 0x0) 03:16:58 executing program 2: bpf$OBJ_GET_PROG(0x6, 0x0, 0x700) [ 1642.371631][ T5568] loop1: detected capacity change from 0 to 1024 [ 1642.458968][ T5568] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1642.514293][ T5568] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1642.528318][ T5568] EXT4-fs error (device loop1): ext4_free_blocks:5284: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 1642.543451][ T5568] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 1642.557263][ T5568] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 1642.572057][ T5568] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 1642.579623][ T5568] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:16:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:16:59 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:16:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0xffb0, 0x42, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c80)=ANY=[], 0x32600) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) openat$incfs(r2, &(0x7f0000000640)='.log\x00', 0x8142, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x4, 0x6, {0x4, @struct={0x2}, 0x0, 0xffffffffffffff71, 0xbca7, 0x0, 0x90, 0xf9, 0x14, @usage=0x9, 0x0, 0x0, [0x0, 0x9, 0x1, 0xfffffffffffffffd, 0x0, 0x7]}, {0xffffffff, @usage=0x8, 0x0, 0x7, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x0, @usage=0x6, 0x7, 0x5, [0x8000000000, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x3, 0x1, 0x80, 0x0, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x4, [0x0, 0xff, 0x5, 0x2, 0x2, 0x81]}, {0x7, 0x5, 0x5}}) 03:16:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x2b) 03:16:59 executing program 4: syz_io_uring_setup(0xb9d, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000010c0)) 03:17:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)={0x18, 0x2a, 0x100, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x90, 0x0, 0x0, @fd=r0}]}, 0x18}, {&(0x7f0000000080)={0x12a4, 0x34, 0x100, 0x70bd28, 0x25dfdbfe, "", [@nested={0x1dc, 0x6f, 0x0, 0x1, [@typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @typed={0x2d, 0x42, 0x0, 0x0, @binary="86ecd655c820dd7dd10b7f2ab69954977d50a9b59659e2fef68db9c72975f95d21b56d465383311307"}, @generic="55511d416a2811fd4413da4c8a8aacf1701c51211315be0d934a9c7ae4f88d03c76311c902dd5d66614c5e8593a3079318a3978d6b10c8f4beb3bc507a9bcd892640db6c7c10d6fde4d2cf699b473fab131d540a08e29931db948195888e0553cf6a8d1eb93f24bb8f33b9a05c48988e7c4828d1d90db4582053811af41c9d5691dc42d0da3583d922bb0e22e4ff8d969d62ebc341237deb4986f6f19f0719a683ce117fe0194fdbd1ec06ba5f716d73", @typed={0xe2, 0x3fff, 0x0, 0x0, @binary="7b8007c37c58b3b88ff6dfa9a917e5336f5ff7386998b4ff6fc94c1d0161d65bd863366e90c8a8cb4e10fbe0c7cfd03220a7bb99ad1071993671dbae0c7aa55a6e0295a989e3a8fef27a62ec8b36d6451800295ed5626bdd5ae153b0515ae567af0dfccb45f209f288f1c85f2318c3cc6cd707e98667eb6cc90107ca2a2dc10a34fef94503fbd5037f5fc363d1b04e70e34e0fe6467f4b348c85555b039b1efdfd47b8afebc863a33012d83fbf054c341f3a1d10a3816c5a29e2c74fdd6a31791f16fcb81f81ea3502cc156e4aa19ca7e50d44e52452ea7273a7f0d8f75d"}]}, @typed={0x14, 0x1c, 0x0, 0x0, @ipv6=@private1}, @typed={0x10, 0x17, 0x0, 0x0, @binary="3be511c8ae86fb39262c6dbd"}, @generic="ea87a7a83eaabf4660b556613e72c26ceaefb7160b8e00b24333a5189e2993f866bb7796e7b61c98f1109e79c619d8c70aeecdee2b57c210ff3c6df82362510d1df74f9b1759d28a5a762b08afb27ef32fc6b03271f1bb82f764f320d717cf7db6e4f80e1a81362d81d9ff21a4646b5f796f906419942c0b1e71964a58ca96", @generic="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", @typed={0xc, 0x7d, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@loopback}]}, 0x12a4}], 0x2, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x11}, 0x20000000) 03:17:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@efer={0x2, 0x1100}, @cr4={0x1, 0x40000}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:17:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x81040000}}, 0x0) 03:17:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001340)={'veth0_to_batadv\x00'}) 03:17:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:17:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x1, 0x30, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x3], 0x4000, 0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 03:17:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:01 executing program 3: socket(0xa, 0x0, 0xc1d) 03:17:01 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0xfffffffffffffffd]}, 0x8}) 03:17:01 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 03:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:02 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001240)={@local, @random="2c3cfad9432b", @val, {@ipv4}}, 0x0) 03:17:02 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffffffffff80) 03:17:02 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 03:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:17:03 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 03:17:03 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:17:03 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x200, 0xfc5897c3216f3c82) 03:17:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 03:17:03 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000200)=[@rights], 0x10}, 0x1) 03:17:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:03 executing program 3: rmdir(&(0x7f00000000c0)='.\x00') 03:17:03 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x2) 03:17:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:04 executing program 1: socket(0x1, 0x1, 0x1) 03:17:04 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 03:17:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:04 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:17:04 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000001240)={@local, @random="2c3cfad9432b", @val, {@ipv4}}, 0x0) 03:17:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {&(0x7f0000000240)="12", 0x1}], 0x3}, 0x0) 03:17:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:17:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:05 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x8a36bc94b400bee9, 0x0) 03:17:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001e00)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:17:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000016c0)={r0}) 03:17:05 executing program 4: socketpair(0x2b, 0x1, 0xff, &(0x7f0000000000)) 03:17:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x1000, r0}, 0x38) 03:17:06 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) 03:17:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x315080, 0x0) 03:17:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/198, 0x38, 0xc6, 0x1}, 0x20) 03:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:06 executing program 2: socketpair(0x1, 0x0, 0xc45, &(0x7f0000001140)={0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000006c0)={0x2}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) recvmsg(r0, &(0x7f0000010bc0)={&(0x7f00000102c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000010a40)=[{&(0x7f0000010340)=""/85, 0x55}, {&(0x7f00000103c0)=""/217, 0xd9}, {&(0x7f00000104c0)=""/191, 0xbf}, {&(0x7f0000010580)=""/186, 0xba}, {&(0x7f0000010640)=""/127, 0x7f}, {&(0x7f00000106c0)=""/144, 0x90}, {&(0x7f00000005c0)=""/139, 0x8b}, {&(0x7f0000010840)=""/254, 0xfe}, {&(0x7f0000010940)=""/90, 0x5a}, {&(0x7f0000000540)=""/107, 0x6b}], 0xa, &(0x7f0000010b00)=""/155, 0x9b}, 0x40000001) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002380)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000037c0)={0x0, 0x9, &(0x7f0000002640)=ANY=[@ANYBLOB="180000000000000000000000ffffff7f18100000", @ANYRES32, @ANYBLOB="060000000000000018240000", @ANYRES32, @ANYBLOB="0000000000000000183000000000000000000000000000009500000000000000"], &(0x7f0000002700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, r3, 0x8, &(0x7f0000003740)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010e00)={0x9, 0x2, &(0x7f0000010c80)=ANY=[@ANYBLOB="18190000", @ANYRES32, @ANYBLOB="1000000000000000"], &(0x7f0000010cc0)='GPL\x00', 0x3ff, 0x77, &(0x7f0000010d00)=""/119, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010d80)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000010dc0)={0x5, 0xb, 0xfff, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000010e80)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81}, [@generic={0x7, 0x8, 0x5, 0x401, 0x2}, @ldst={0x2, 0x3, 0x1, 0x7, 0x2, 0x2, 0x10}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x3, 0x9, 0x6, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x61}, @alu={0x7, 0x1, 0x5, 0x2, 0x3, 0x66bc10524ab16117, 0x1}]}, &(0x7f0000000400)='syzkaller\x00', 0x100, 0x81, &(0x7f0000000440)=""/129, 0x41100, 0x1, '\x00', r2, 0x1a, r3, 0x8, &(0x7f0000010c00)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000010c40)={0x1, 0x0, 0xeaa, 0xa70d}, 0x10, 0xa4d9, r4}, 0x78) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="a3eb351e46b289211d339a5eca85a8ce269e86356848ffdf375e8ccc5ac4484042ba5ac318d0a3bbde877303b75dc94f71e88d7088225fb0d52540bd58353dc9eb1d9d64e2cc22eae7e50dbee7fc72a5d8766657e3e4f53790211a03eeda40e97e6849962374abc53f03b32a7b70c1c2dff48aea73847300e27635c87b555ba2895bc864ee64a95f7afd9bb4db6dfea147f971", 0x93}, {&(0x7f0000000180)="31cf570b84f725391a6e02c5a40de45ac9925bd3d72eb1f03e76e14d1260f7bc674f398bd2d4d1b3d30edd1af48d610259286589d8c0454118564f6efa289be46ba0098694d41e2250a970235915bf8871273612a1c405a81cec1bc12fe74ccd17bdc58b69dbbd05deb5ce477051c82f0ce9bde90a9ec71242164228d6386afa7e8dc531eb94fd8e71758975290d34113287b66fdfec7e7d090bb6c5eaee292d2469b8", 0xa3}], 0x2, &(0x7f0000000280)=[{0x58, 0x9, 0x8000, "e1970b7918a09b44e20bb33b4571e51f08b8db3506a800f4ec81e997e893c5d2a1669cf02fa7e8fa429f06feac1ddf18c9c1a703596bf30bcbae2934d80445b769893b2483816427"}, {0x38, 0x108, 0x1, "e4c6142358490f67f1abcfd513a536d9b96f76d13f492ff5205880c49614f3a1ae6f550a54"}], 0x90}, 0x80a0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000500)={r1}) 03:17:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:17:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:07 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x15, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 03:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000240), 0x10, 0x0}, 0x0) 03:17:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:07 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000001140)) 03:17:07 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:17:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x10053) 03:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:08 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000001140)) 03:17:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000b9c0)={0x5}, 0x40) 03:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:08 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000001140)) 03:17:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1}, 0x0) 03:17:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 03:17:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:09 executing program 3: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:17:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="110000000000000011400308e5ff007a00000300050008001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="00000000ff00000000000000240000000000000000000000070000009404000044100900000000000000000000007e000000000011000000000000000000001f0000575706cb000000a13e0d44df380d987fa14ccbf15c25bf2cda79d7c5ae34e94a22a15d1acfaf3a9923de389873fd42bf8e88a46274bebb6732f50c6c63d41a93ab21042673e15b0c6be4d8555a915372468e80530c237a9c9044d63228127ea8d82c1ab2a28545e4d9326192d9f7fb7bf2d24f9f7008867c61d53008b5e2a2e5f9e7c166ba341e1dd9e42eae409d"], 0x98}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 03:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, 0x0, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "e31fe2746840"}, 0x80, 0x0}, 0x0) 03:17:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:09 executing program 3: socketpair(0xa, 0x1, 0x1e, &(0x7f0000001140)) 03:17:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000b9c0)={0x5, 0x0, 0x0, 0x0, 0x901}, 0x40) 03:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0\x00'}) 03:17:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/76, 0x4c}], 0x1, 0x0, 0xfffffffffffffd97}, 0x0) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d6a57364b20f5c632d4ca9880cf0b1df9236d879420598d4d1df681534f300a37d67d9198bfd14e4566c3753938ce06b24f1ef4b", 0x34}, {&(0x7f00000004c0)="e2f46c32aa05a7352c0d18f2675422dbd6143e19078b0bd466", 0x19}], 0x2}, 0x0) 03:17:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000001c0)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 03:17:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffe, 0x0) 03:17:10 executing program 1: socketpair(0x11, 0xa, 0x2, &(0x7f0000001280)) 03:17:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x94, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x74, 0xe, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f052f7ecb59596d2fe5786a6916c815502d86aeca97eb144990de88d2852ce57dc5bf4f721348fa0c83a512d2f4c0caf7f362fae01"}}]}]}, 0x94}}, 0x0) 03:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x60, r1, 0x0, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x40, 0xe, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x35, 0x1, "2f0b4995847ba7f1efe99f210a157e2835f956ae14f6e003c4c7ae4b73e4b3ce1b36ee0dadbb27cfea0d9e39dd00ecc1f0"}}]}]}, 0x60}}, 0x0) 03:17:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3}]}, @func_proto]}}, &(0x7f00000001c0)=""/198, 0x42, 0xc6, 0x1}, 0x20) 03:17:11 executing program 3: socketpair(0x22, 0x0, 0xc45, &(0x7f0000001140)) 03:17:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000011c40)={0x0, 0x0, 0x0}, 0x21) 03:17:11 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001140)) 03:17:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003880), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 03:17:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:17:12 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000001140)) 03:17:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/76, 0x4c}], 0x1, 0x0, 0xfffffffffffffd97}, 0x0) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d6", 0x1}], 0x1}, 0x0) 03:17:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:12 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000001140)) 03:17:12 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000001140)) 03:17:12 executing program 4: socketpair(0x22, 0x0, 0x4, &(0x7f0000000040)) 03:17:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="e2", 0x1}], 0x1}, 0x0) 03:17:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x20, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:13 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:17:13 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000001140)) 03:17:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000280)="9b", 0x1}], 0x3}, 0x0) 03:17:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x24, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4, 0xe}]}, 0x24}}, 0x0) 03:17:13 executing program 3: syz_open_procfs$namespace(0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 03:17:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)={0x24, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4, 0xe}]}, 0x24}}, 0x0) 03:17:13 executing program 2: socketpair(0x2c, 0x3, 0xffffffff, &(0x7f0000000080)) [ 1657.282083][ T5883] ===================================================== [ 1657.289058][ T5883] BUG: KMSAN: uninit-value in validate_beacon_head+0x502/0x5f0 [ 1657.296756][ T5883] CPU: 0 PID: 5883 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1657.305456][ T5883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.315523][ T5883] Call Trace: [ 1657.318808][ T5883] dump_stack+0x24c/0x2e0 [ 1657.323143][ T5883] kmsan_report+0xfb/0x1e0 [ 1657.327562][ T5883] __msan_warning+0x5c/0xa0 [ 1657.332058][ T5883] validate_beacon_head+0x502/0x5f0 [ 1657.337265][ T5883] ? nl80211_exit+0x50/0x50 [ 1657.341775][ T5883] __nla_validate_parse+0x20fe/0x4ab0 [ 1657.347168][ T5883] ? kmem_cache_alloc_trace+0x9e5/0x1030 [ 1657.352805][ T5883] __nla_parse+0x141/0x150 [ 1657.357225][ T5883] nl80211_dump_wiphy_parse+0x2ee/0x900 [ 1657.362778][ T5883] nl80211_dump_interface+0x221/0xc60 [ 1657.368157][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.373350][ T5883] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1657.379156][ T5883] ? __alloc_skb+0x9ed/0xe90 [ 1657.383745][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.388945][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.394411][ T5883] netlink_dump+0xb92/0x1650 [ 1657.399022][ T5883] __netlink_dump_start+0xcfa/0xea0 [ 1657.404267][ T5883] genl_rcv_msg+0xfed/0x1610 [ 1657.408861][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.414344][ T5883] ? nl80211_set_wiphy+0x3690/0x3690 [ 1657.419647][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.425113][ T5883] ? genl_rcv_msg+0x1610/0x1610 [ 1657.429986][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.435464][ T5883] ? genl_lock_done+0x1d0/0x1d0 [ 1657.440330][ T5883] netlink_rcv_skb+0x6fa/0x810 [ 1657.445184][ T5883] ? genl_bind+0x4b0/0x4b0 [ 1657.449621][ T5883] genl_rcv+0x63/0x80 [ 1657.453611][ T5883] netlink_unicast+0x11d6/0x14a0 [ 1657.458550][ T5883] ? genl_pernet_exit+0x90/0x90 [ 1657.463404][ T5883] netlink_sendmsg+0x1740/0x1840 [ 1657.468346][ T5883] ____sys_sendmsg+0xcfc/0x12f0 [ 1657.473202][ T5883] ? netlink_getsockopt+0x1830/0x1830 [ 1657.478578][ T5883] __sys_sendmsg+0x714/0x830 [ 1657.483170][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.488450][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.493656][ T5883] ? kmsan_internal_set_origin+0x85/0xc0 [ 1657.499344][ T5883] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1657.505407][ T5883] ? __msan_instrument_asm_store+0x107/0x130 [ 1657.511386][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.516588][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.521784][ T5883] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1657.527256][ T5883] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1657.532715][ T5883] __do_fast_syscall_32+0x127/0x180 [ 1657.537951][ T5883] do_fast_syscall_32+0x77/0xd0 [ 1657.542910][ T5883] do_SYSENTER_32+0x73/0x90 [ 1657.547626][ T5883] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1657.553953][ T5883] RIP: 0023:0xf7f07549 [ 1657.558015][ T5883] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1657.577617][ T5883] RSP: 002b:00000000f55015fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1657.586028][ T5883] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 1657.593993][ T5883] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1657.601966][ T5883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1657.609947][ T5883] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1657.618101][ T5883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1657.626071][ T5883] [ 1657.628383][ T5883] Uninit was created at: [ 1657.632604][ T5883] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1657.638329][ T5883] kmsan_slab_alloc+0x8e/0xe0 [ 1657.643004][ T5883] __kmalloc_node_track_caller+0xa4f/0x1470 [ 1657.648904][ T5883] __alloc_skb+0x4dd/0xe90 [ 1657.653348][ T5883] netlink_sendmsg+0xdbc/0x1840 [ 1657.658281][ T5883] ____sys_sendmsg+0xcfc/0x12f0 [ 1657.663144][ T5883] __sys_sendmsg+0x714/0x830 [ 1657.667743][ T5883] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1657.673028][ T5883] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1657.678484][ T5883] __do_fast_syscall_32+0x127/0x180 [ 1657.683686][ T5883] do_fast_syscall_32+0x77/0xd0 [ 1657.688535][ T5883] do_SYSENTER_32+0x73/0x90 [ 1657.693037][ T5883] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1657.699465][ T5883] ===================================================== [ 1657.706387][ T5883] Disabling lock debugging due to kernel taint [ 1657.712519][ T5883] Kernel panic - not syncing: panic_on_kmsan set ... [ 1657.719198][ T5883] CPU: 0 PID: 5883 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1657.729262][ T5883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.739350][ T5883] Call Trace: [ 1657.742626][ T5883] dump_stack+0x24c/0x2e0 [ 1657.746976][ T5883] panic+0x4c6/0xea7 [ 1657.750969][ T5883] ? add_taint+0x17c/0x210 [ 1657.755471][ T5883] kmsan_report+0x1de/0x1e0 [ 1657.759976][ T5883] __msan_warning+0x5c/0xa0 [ 1657.764476][ T5883] validate_beacon_head+0x502/0x5f0 [ 1657.769682][ T5883] ? nl80211_exit+0x50/0x50 [ 1657.774188][ T5883] __nla_validate_parse+0x20fe/0x4ab0 [ 1657.779570][ T5883] ? kmem_cache_alloc_trace+0x9e5/0x1030 [ 1657.785291][ T5883] __nla_parse+0x141/0x150 [ 1657.789727][ T5883] nl80211_dump_wiphy_parse+0x2ee/0x900 [ 1657.795285][ T5883] nl80211_dump_interface+0x221/0xc60 [ 1657.800670][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.805882][ T5883] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1657.811717][ T5883] ? __alloc_skb+0x9ed/0xe90 [ 1657.816321][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.821528][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.826995][ T5883] netlink_dump+0xb92/0x1650 [ 1657.831605][ T5883] __netlink_dump_start+0xcfa/0xea0 [ 1657.836810][ T5883] genl_rcv_msg+0xfed/0x1610 [ 1657.841401][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.846865][ T5883] ? nl80211_set_wiphy+0x3690/0x3690 [ 1657.852153][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.857748][ T5883] ? genl_rcv_msg+0x1610/0x1610 [ 1657.862600][ T5883] ? nl80211_get_interface+0x3d0/0x3d0 [ 1657.868062][ T5883] ? genl_lock_done+0x1d0/0x1d0 [ 1657.872937][ T5883] netlink_rcv_skb+0x6fa/0x810 [ 1657.877701][ T5883] ? genl_bind+0x4b0/0x4b0 [ 1657.882124][ T5883] genl_rcv+0x63/0x80 [ 1657.886109][ T5883] netlink_unicast+0x11d6/0x14a0 [ 1657.891049][ T5883] ? genl_pernet_exit+0x90/0x90 [ 1657.896035][ T5883] netlink_sendmsg+0x1740/0x1840 [ 1657.900999][ T5883] ____sys_sendmsg+0xcfc/0x12f0 [ 1657.906470][ T5883] ? netlink_getsockopt+0x1830/0x1830 [ 1657.911849][ T5883] __sys_sendmsg+0x714/0x830 [ 1657.916476][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.921677][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.926878][ T5883] ? kmsan_internal_set_origin+0x85/0xc0 [ 1657.932511][ T5883] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1657.938577][ T5883] ? __msan_instrument_asm_store+0x107/0x130 [ 1657.944577][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.949783][ T5883] ? kmsan_get_metadata+0x116/0x180 [ 1657.954991][ T5883] __se_compat_sys_sendmsg+0xa7/0xc0 [ 1657.960282][ T5883] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 1657.965764][ T5883] __do_fast_syscall_32+0x127/0x180 [ 1657.970975][ T5883] do_fast_syscall_32+0x77/0xd0 [ 1657.975831][ T5883] do_SYSENTER_32+0x73/0x90 [ 1657.980337][ T5883] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1657.986673][ T5883] RIP: 0023:0xf7f07549 [ 1657.990738][ T5883] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1658.010345][ T5883] RSP: 002b:00000000f55015fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1658.018763][ T5883] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 1658.026753][ T5883] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1658.034720][ T5883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1658.042775][ T5883] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1658.050745][ T5883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1658.059698][ T5883] Kernel Offset: disabled [ 1658.064011][ T5883] Rebooting in 86400 seconds..