ing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x10) 04:56:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000340), 0x8) 04:56:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 04:56:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 04:56:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = fcntl$dupfd(r1, 0x0, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)=0x10) 04:56:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x8c3}, 0x8) 04:56:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 04:56:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 04:56:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 04:56:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, 0x8) 04:56:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x50, 0x2}, 0x8) 04:56:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 04:56:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x80}}], 0x1c}, 0x0) 04:56:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xf) 04:56:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 04:56:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), 0x8) 04:56:51 executing program 0: socketpair(0x1, 0x0, 0x3ff, &(0x7f0000000a80)) 04:56:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 04:56:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x401}, 0x8) 04:56:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002300)=[{&(0x7f0000000040)="02", 0x1}], 0x1}, 0x0) 04:56:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) 04:56:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000700), &(0x7f0000000740)=0x4) 04:56:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:56:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='T'], 0x54}, 0x0) 04:56:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x84) 04:56:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x400}, 0x8) 04:56:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x1}, 0x14) 04:56:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f00000003c0)="f8", 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 04:56:52 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:56:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480), 0x14) 04:56:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:56:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 04:56:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0), 0x4) 04:56:53 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 04:56:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xff, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 04:56:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:56:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000140), 0x8) 04:56:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 04:56:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x6}], 0x10}, 0x0) 04:56:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000440), 0x8) 04:56:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000840)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f00000009c0)='S', 0x1}], 0x1, &(0x7f0000000940)=[@authinfo={0x10}], 0x10}, 0x0) 04:56:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) 04:56:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@authinfo={0x10}], 0x10}, 0x0) 04:56:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:56:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 04:56:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000240)=0x3, 0x4) 04:56:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 04:56:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:56:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:56:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000840)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f00000009c0)='S', 0x1}], 0x1, &(0x7f0000000940)=[@authinfo={0x10}], 0x10}, 0x0) 04:56:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000440)="bc", 0x1, 0x0, &(0x7f0000001440)={0x10, 0x2}, 0x10) 04:56:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:56:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000001580), &(0x7f00000015c0)=0xc) 04:56:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:56:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:56:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 04:56:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 04:56:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:56:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:56:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2) 04:56:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000015c0), 0x3a) 04:56:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040)={r5}, 0x8) 04:56:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000ec0)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000d80)=[@cred, @cred], 0xc0}, 0x0) 04:56:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:56:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000019300), 0x4) 04:56:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f00000003c0)="f8", 0x1}], 0x1}, 0x0) 04:56:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x1c}, 0x0) 04:56:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@authinfo={0x10}], 0x10}, 0x0) 04:56:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000001c0)="89", 0x1, 0x188, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 04:56:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 04:56:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000), 0x84) 04:56:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 04:56:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x7f, 0x0, 0xff}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 04:56:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f00000001c0)="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", 0xfa}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001780)="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", 0xef7}], 0x3}, 0x0) 04:56:56 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 04:56:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:56:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002340)=[@prinfo={0x14}], 0x14}, 0x0) 04:56:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000840000000900000000000000100000008400000009"], 0x20}, 0x0) 04:56:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) 04:56:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 04:56:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:56:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:56:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 04:56:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002300)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f00000023c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:56:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) 04:56:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 04:56:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x37b2, 0xf88e693274ba0c92}, 0x98) 04:56:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 04:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:56:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x0, 0x9}, 0x8) 04:56:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:56:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x20, 0x4, 0x400, 0x400}, 0x8) 04:56:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f0000000400)=0x8) 04:56:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000200)="b34963afdd8c6ebd8dbe2001bab84739f0a8c0bf233eab7fff8d1158f0b451218d0f0b67865b33140c82b2e0d9066e68d2be02210f03dddea489fbc473bc78e494ad8df3df5cf77923d2603c8deccd1e71717ea8b4757df6cf80908a6fd6ffbd45fb1d25a14f1b74153c6eeab2c73c10c80dda959f0902b1b306099af31dbc62e4fc4c2f5e6fffa5cf2f39fd9460d5cbe11224befa3ff01031cee6cd844f7a69086285230b69eaada8d03ffecf9593c100cdf9e6183d889026c516193218405d1848b405d107dc7b80a3439184542d02658b85c7a3848d9f0d5ba5fca127ab3f8c", 0xfffffe90, 0x108, &(0x7f00000001c0)=@in6={0x0, 0x1c, 0x3}, 0xa) 04:56:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000008400000009000000000000001000000084"], 0x20}, 0x0) 04:56:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights, @rights], 0x18}, 0x0) 04:56:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) listen(r2, 0x0) 04:56:58 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 04:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 04:56:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001340)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, &(0x7f0000000200)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 04:56:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 04:56:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)='-', 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 04:56:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:56:59 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x0, "829ce3f21fd2c2f00a0f1dd8bcf0548654869a067232af803b63cc8c4ffe480dea"}}) 04:56:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:56:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002100)=@ipv4_delroute={0x1c, 0x19, 0x9ff4c1cd0541affd}, 0x1c}}, 0x0) 04:56:59 executing program 1: io_setup(0x4, &(0x7f0000003500)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000003540)=[{}], 0x0, 0x0) io_setup(0x883, &(0x7f0000000040)) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) io_destroy(r0) fork() 04:56:59 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000200), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x2, &(0x7f0000000000)={0x0, "ac8f5a9b7cb2660708b40a455f93aed6c475cd1b742b5f30d540f24361842470dc"}}) 04:56:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:56:59 executing program 5: setrlimit(0x7, &(0x7f0000000100)) pipe2(0x0, 0x0) 04:56:59 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffff8) 04:56:59 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 04:56:59 executing program 0: fork() sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) 04:57:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x74}}, 0x0) 04:57:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:00 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 1038.913267][ T2422] IPVS: ftp: loaded support on port[0] = 21 04:57:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 04:57:00 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/127, 0x7f}], 0x1, 0x0, 0x81) 04:57:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:00 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x402c5828, &(0x7f0000000080)={0xc, 0xffffffffffffffff, 0x0, 0x2}) 04:57:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 04:57:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x603, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 04:57:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'gre0\x00', &(0x7f0000000940)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 1040.237941][ T2422] IPVS: ftp: loaded support on port[0] = 21 04:57:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x3, 0xe, 0x0, 0x0) 04:57:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 04:57:01 executing program 3: bpf$BPF_TASK_FD_QUERY(0x13, 0x0, 0x0) 04:57:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0x80044d76, &(0x7f0000000040)) [ 1040.739332][ T2511] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 04:57:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x0, 0x0, 0x0) 04:57:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xaea3, 0x0) dup2(r4, r3) 04:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast=0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) [ 1041.149689][ T2528] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) 04:57:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001880), 0x0, 0x2ac00) preadv(r0, &(0x7f0000003d40)=[{&(0x7f00000018c0)=""/124, 0x7c}], 0x1, 0x0, 0x0) 04:57:02 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0xfffc) sendfile(r0, r1, 0x0, 0x11f08) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:57:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x9, 0xfff}}}]}, 0x78}}, 0x0) 04:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1, 0x0, 0x0) 04:57:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40) 04:57:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x5000aea5, 0x0) dup2(r4, r3) 04:57:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x8, @sliced}) 04:57:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 04:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) [ 1042.148717][ T2571] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:03 executing program 0: bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:57:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 04:57:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000010c0)={{0x2, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:03 executing program 0: r0 = syz_open_dev$ndb(0x0, 0x0, 0x400000) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 04:57:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 04:57:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x4, 0xe, 0x0, 0x0) 04:57:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 04:57:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x5000aea5, 0x0) dup2(r4, r3) 04:57:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:57:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f00000000c0)) 04:57:05 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000003) [ 1044.475380][ T2627] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) 04:57:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x102, 0x0, 0x0) 04:57:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flock(r1, 0x0) 04:57:05 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 04:57:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x5000aea5, 0x0) dup2(r4, r3) 04:57:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8, 0xb}]}}]}, 0x38}}, 0x0) 04:57:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'gretap0\x00', {0x2}, 0x1c9}) 04:57:06 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x3, 0x4}]}}]}, 0x40}}, 0x0) 04:57:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1045.208222][ T2653] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1045.251870][ T2667] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 04:57:06 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) 04:57:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000000), &(0x7f0000000140)=0x10) 04:57:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 04:57:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0xa000000, 'dh\x00'}, 0x2c) 04:57:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x5000aea5, 0x0) dup2(r4, r3) 04:57:07 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)='0', 0x1, 0x0, 0x0, 0x0) 04:57:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0x30}}, 0x0) 04:57:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0xe, 0xe, 0x0, 0x0) [ 1046.017531][ T2692] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1046.208056][ T2709] tipc: Enabling of bearer rejected, illegal name 04:57:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x3}]}}]}, 0x38}}, 0x0) 04:57:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1, 0x0, 0x0) 04:57:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/88) 04:57:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 04:57:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 04:57:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000180)) 04:57:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4040ae9e, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 04:57:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x7f, 0x1) 04:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) 04:57:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000003a00)) 04:57:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001880), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) [ 1047.187099][ T2739] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 04:57:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xaea2, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) [ 1047.526575][ T2739] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000200)='r\xd7a;\x97\xc3p\x00y\x98\xd3\x1c\x8c\xad\xde\xcf3\xd7PV\xbb\xcf\x96\xc1\xeeHN\xcc//\x1b\x1d_\xbe\x00[\xd0\x14\xdah\x90&j\x03\x10\xcb\xed\x9c\xb9t\x83B\xfe\x11%\xdd\x996\x1f\xa6\xdaD\xda\xb9\xd6\xc5\xf6t\xd9\xd6<\x16\x88\x9b\xbf\b\xbcbs@\xfdk\xd2`\vB\x1b\xcc\x13\x88\xd7Vo\x843B\xc3\xd2q\v\x8f\x8d\x92\xeb\x85f\n{\x90\x1c\tt\x99\xda\x9e\x909\xed\x89\xaemQ>\xa4\t\x9d/~>\xe5\xe1\"\xb7Em\x90\xfa\x00+\'R[\v\xeb\a\x11$\xca\x98cL\xe0\xb1V\x88L\xb2}\x9c\xd4\xb2\xd6Rq\xe7_\xaf\x0f\x84A\xcc\xb7\xaf\x1bd}\x97\xb9\x95\xe98\xc3u,\x96\xcf\x81\x95\x1c\x82I\a\x03y\xf4\xc9/\x10\x1e\x9c', 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) [ 1047.702515][ T2770] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4080aea2, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x9, 0x0, 0x0) 04:57:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0x80044dfd, 0x0) 04:57:09 executing program 3: pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x5}, 0x0, 0x0, &(0x7f0000000640)={0x0}) [ 1048.277661][ T2790] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1048.705822][ T2790] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:09 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000300)) 04:57:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:57:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000200)='r\xd7a;\x97\xc3p\x00y\x98\xd3\x1c\x8c\xad\xde\xcf3\xd7PV\xbb\xcf\x96\xc1\xeeHN\xcc//\x1b\x1d_\xbe\x00[\xd0\x14\xdah\x90&j\x03\x10\xcb\xed\x9c\xb9t\x83B\xfe\x11%\xdd\x996\x1f\xa6\xdaD\xda\xb9\xd6\xc5\xf6t\xd9\xd6<\x16\x88\x9b\xbf\b\xbcbs@\xfdk\xd2`\vB\x1b\xcc\x13\x88\xd7Vo\x843B\xc3\xd2q\v\x8f\x8d\x92\xeb\x85f\n{\x90\x1c\tt\x99\xda\x9e\x909\xed\x89\xaemQ>\xa4\t\x9d/~>\xe5\xe1\"\xb7Em\x90\xfa\x00+\'R[\v\xeb\a\x11$\xca\x98cL\xe0\xb1V\x88L\xb2}\x9c\xd4\xb2\xd6Rq\xe7_\xaf\x0f\x84A\xcc\xb7\xaf\x1bd}\x97\xb9\x95\xe98\xc3u,\x96\xcf\x81\x95\x1c\x82I\a\x03y\xf4\xc9/\x10\x1e\x9c', 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) 04:57:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 04:57:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4080aea2, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d0c, &(0x7f0000000400)) 04:57:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x1, 0x2, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) 04:57:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:10 executing program 2: clock_gettime(0x0, &(0x7f0000000580)={0x0}) pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x5}, 0x0, &(0x7f00000005c0)={r0}, 0x0) [ 1049.519863][ T2827] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, 0x0, 0x0) 04:57:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xc, 0x0, 0x0) 04:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4080aea2, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d07, &(0x7f0000000040)=0xa) [ 1050.161458][ T2849] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:57:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000200)='r\xd7a;\x97\xc3p\x00y\x98\xd3\x1c\x8c\xad\xde\xcf3\xd7PV\xbb\xcf\x96\xc1\xeeHN\xcc//\x1b\x1d_\xbe\x00[\xd0\x14\xdah\x90&j\x03\x10\xcb\xed\x9c\xb9t\x83B\xfe\x11%\xdd\x996\x1f\xa6\xdaD\xda\xb9\xd6\xc5\xf6t\xd9\xd6<\x16\x88\x9b\xbf\b\xbcbs@\xfdk\xd2`\vB\x1b\xcc\x13\x88\xd7Vo\x843B\xc3\xd2q\v\x8f\x8d\x92\xeb\x85f\n{\x90\x1c\tt\x99\xda\x9e\x909\xed\x89\xaemQ>\xa4\t\x9d/~>\xe5\xe1\"\xb7Em\x90\xfa\x00+\'R[\v\xeb\a\x11$\xca\x98cL\xe0\xb1V\x88L\xb2}\x9c\xd4\xb2\xd6Rq\xe7_\xaf\x0f\x84A\xcc\xb7\xaf\x1bd}\x97\xb9\x95\xe98\xc3u,\x96\xcf\x81\x95\x1c\x82I\a\x03y\xf4\xc9/\x10\x1e\x9c', 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) 04:57:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{0xfffffffffffffffe}], 0x1}, 0x0) 04:57:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) 04:57:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:57:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 04:57:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) fork() 04:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4080aea2, &(0x7f00000001c0)=ANY=[]) dup2(r4, r3) 04:57:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:12 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 04:57:12 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40049409, &(0x7f00000002c0)={0x0, 'sit0\x00'}) 04:57:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:12 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001280)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9e, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xfa, 0x80}}}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x310, 0x0, 0x3, 0x0, 0x40}, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x424}}, {0x0, 0x0}, {0x2, &(0x7f0000001580)=@string={0x2}}]}) 04:57:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x401, 0x201) 04:57:12 executing program 0: syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x40) 04:57:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000200)='r\xd7a;\x97\xc3p\x00y\x98\xd3\x1c\x8c\xad\xde\xcf3\xd7PV\xbb\xcf\x96\xc1\xeeHN\xcc//\x1b\x1d_\xbe\x00[\xd0\x14\xdah\x90&j\x03\x10\xcb\xed\x9c\xb9t\x83B\xfe\x11%\xdd\x996\x1f\xa6\xdaD\xda\xb9\xd6\xc5\xf6t\xd9\xd6<\x16\x88\x9b\xbf\b\xbcbs@\xfdk\xd2`\vB\x1b\xcc\x13\x88\xd7Vo\x843B\xc3\xd2q\v\x8f\x8d\x92\xeb\x85f\n{\x90\x1c\tt\x99\xda\x9e\x909\xed\x89\xaemQ>\xa4\t\x9d/~>\xe5\xe1\"\xb7Em\x90\xfa\x00+\'R[\v\xeb\a\x11$\xca\x98cL\xe0\xb1V\x88L\xb2}\x9c\xd4\xb2\xd6Rq\xe7_\xaf\x0f\x84A\xcc\xb7\xaf\x1bd}\x97\xb9\x95\xe98\xc3u,\x96\xcf\x81\x95\x1c\x82I\a\x03y\xf4\xc9/\x10\x1e\x9c', 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) 04:57:12 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1a7bc2) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0xfffffffffffffffe, 0x0) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0xfffffffffffffffe, 0x84762) write$hidraw(r2, &(0x7f0000000000)="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", 0x800000) syz_open_dev$hidraw(0x0, 0x200000001, 0xc480) read$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(r1, &(0x7f0000000200)=""/4096, 0x800000) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0xfffffffffffffff8, 0x521f43) ioctl$HIDIOCGRAWNAME(r3, 0x40305839, &(0x7f0000000080)) syz_open_dev$hidraw(&(0x7f0000001300), 0x0, 0x4000) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f00000012c0)) write$hidraw(r3, &(0x7f0000001200)="7c7195a96b843c4f5a24260a6efac1350cba524572391675df99d13bdde7d8258c7680b7c7604ecf2ce898635c9e7f15b30cf7ac410fe3", 0x37) write$hidraw(r0, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a0dd73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb9751e2032bec608a62330d7b20f024c4444f6744028efa407cf24a5d88cb5ee5770ade7610a4b7c9169614fdd7c703c603d2ec04921ac203fba7b2372acafdc33dbdda972fa7fdc8825c5511e8d52328688097ff3f7d1788995571700db2d76712cf06c8b42e3006b302f686c7f94a958ffa68f90225bacd9a2a7ce6df2b474f77db88b05050ce7d5e5b82dc11dc39c3d0534fd56dfa5b2a20d510195f3e4304de5883a7ba1f80b2487276105a82dc2371edbfad94d518fdf74e05f33ca361ca3b2e75a640ac3412f1b3ed909293f96abe6bf0b19207844be8a509f190dbda564bc15e175c3b904a4be42baed8a5a7ea753efa9614a5e5850dd226c92e9a64b34d42df9d1fd1ab5a58504f4d230da6", 0x302800) write$hidraw(r2, &(0x7f0000001280)="86013a4bc83c", 0x6) syz_open_dev$hidraw(0x0, 0x9b5, 0x0) 04:57:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:13 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x10000) 04:57:13 executing program 0: syz_open_dev$evdev(&(0x7f0000000440), 0x3ff, 0x0) 04:57:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x511201) [ 1052.193815][ T9194] usb 3-1: new high-speed USB device number 6 using dummy_hcd 04:57:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:57:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000480)=""/12) [ 1052.597073][ T9194] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1053.064015][ T9194] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1053.073182][ T9194] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1053.081463][ T9194] usb 3-1: SerialNumber: syz 04:57:14 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x57, 0x49, 0x53, 0x40, 0x55f, 0xb500, 0x9a7e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x40, 0x15, 0xc6, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x40}}]}}]}}]}}, 0x0) 04:57:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000022c0)={&(0x7f0000000540)=@file={0xa}, 0xa, 0x0}, 0x0) 04:57:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/28) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/9) 04:57:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x101000) 04:57:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) [ 1053.453827][ T9194] usb 3-1: USB disconnect, device number 6 04:57:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 04:57:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001600)}, 0x0) 04:57:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, "bcb886da4d4d1edd1111f5c65a355e8eae02f21d494c0ba68271d1c34135dc91"}) 04:57:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/151) [ 1053.823772][T14381] usb 1-1: new high-speed USB device number 2 using dummy_hcd 04:57:15 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) [ 1054.204359][T14381] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1054.393833][T14381] usb 1-1: New USB device found, idVendor=055f, idProduct=b500, bcdDevice=9a.7e [ 1054.402997][T14381] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1054.411338][T14381] usb 1-1: Product: syz [ 1054.415702][T14381] usb 1-1: Manufacturer: syz [ 1054.420374][T14381] usb 1-1: SerialNumber: syz [ 1054.428596][T14381] usb 1-1: config 0 descriptor?? [ 1054.495132][T14381] zr364xx 1-1:0.0: Zoran 364xx compatible webcam plugged [ 1054.502254][T14381] zr364xx 1-1:0.0: model 055f:b500 detected [ 1054.508614][T14381] usb 1-1: 320x240 mode selected [ 1054.513725][T14381] zr364xx 1-1:0.0: Could not find bulk-in endpoint [ 1054.520510][T14381] zr364xx: probe of 1-1:0.0 failed with error -12 04:57:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 04:57:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r2, 0x0, 0xf}, &(0x7f0000001740)=0x18) 04:57:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 04:57:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) [ 1054.755962][T14381] usb 1-1: USB disconnect, device number 2 04:57:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8fb592f095dd5b52db9b1ce5c1454058c2c58905f07dbfcbb3a31e4a3a3e2631ebbc114cd3a0f1f8994480ebe1", 0xb1}, {&(0x7f00000004c0)="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", 0x4d3}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8}, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 04:57:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 04:57:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001940)='V', 0x1}], 0x1}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000140)="da", 0x1}], 0x1, &(0x7f0000001800)=ANY=[@ANYBLOB="000000e0"], 0x10}, 0x20100) 04:57:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)='\b', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) 04:57:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x2) 04:57:17 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 04:57:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8fb592f095dd5b52db9b1ce5c1454058c2c58905f07dbfcbb3a31e4a3a3e2631ebbc114cd3a0f1f8994480ebe1", 0xb1}, {&(0x7f00000004c0)="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", 0x4d4}], 0x2}, 0x0) 04:57:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0xfff, 0x10}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:57:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 04:57:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x19, 0x1c, 0x3}, 0x1c) 04:57:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r2}, &(0x7f0000001740)=0x18) 04:57:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:57:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000002b40)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x108) 04:57:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:18 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 04:57:18 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:57:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x7}, 0x8) 04:57:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="b2", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 04:57:18 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:57:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xffffffffffffffce, 0x1c}, 0x1c) 04:57:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="e0", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 04:57:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/132, 0x84}, 0x82) 04:57:19 executing program 0: accept4$inet(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 04:57:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x4) 04:57:19 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 04:57:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7fffffff, 0xff7b}, 0x14) 04:57:19 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="fc", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 04:57:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 04:57:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000000)="8e", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 04:57:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="bf", 0x1}], 0x1}, 0x0) close(r0) 04:57:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@un=@file={0xa}, 0xa) 04:57:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 04:57:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x18e}, 0x98) 04:57:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) 04:57:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:57:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), &(0x7f0000000200)=0xc) 04:57:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), 0x10) 04:57:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, 0x0, 0x0) 04:57:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 04:57:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x1f}, 0x8) 04:57:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 04:57:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000001c0)=0x8) 04:57:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)='\b', 0x1}], 0x1}, 0x0) 04:57:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xaf4aaaf}, 0x14) 04:57:21 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140), 0x8) 04:57:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0x98) 04:57:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 04:57:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @sndrcv={0x2c}, @prinfo={0x14}, @prinfo={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @init={0x14}, @authinfo={0x10}], 0xbc}, 0x0) 04:57:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffe78, 0x2}, 0x10) 04:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 04:57:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x2}, 0x4b, 0x0}, 0x0) 04:57:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:22 executing program 0: accept4$inet(0xffffffffffffff9c, &(0x7f0000000380), &(0x7f00000003c0)=0x10, 0x0) 04:57:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0xfffffffd, 0x194}, 0x98) 04:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 04:57:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 04:57:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000440)=""/8, 0x8) 04:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)='\b', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8}, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 04:57:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x9}, 0x8) 04:57:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="cc", 0x1, 0x0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) 04:57:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 04:57:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000001c0)=ANY=[], 0xa) 04:57:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x15, 0x1c}, 0x1c) 04:57:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x89) 04:57:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 04:57:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f0000000180)) 04:57:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@prinfo={0x14}], 0x14}, 0x0) 04:57:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000), 0x8) 04:57:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:57:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0xc2) [ 1062.686695][ T3119] ieee802154 phy0 wpan0: encryption failed: -22 [ 1062.693113][ T3119] ieee802154 phy1 wpan1: encryption failed: -22 04:57:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f0000000180)) 04:57:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000180)='&', 0x1}], 0x1, &(0x7f0000000840)=[@prinfo={0x14}], 0x14}, 0x0) 04:57:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0xfff, 0x10}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000002c0)='W', 0x1}], 0x1}, 0x0) 04:57:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}], 0x2c}, 0x4010c) 04:57:24 executing program 1: pipe2(&(0x7f00000002c0), 0x0) 04:57:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0xd0}, 0x0) 04:57:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f0000000180)) 04:57:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0), 0xb) 04:57:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) 04:57:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/86, 0x56}, 0x1) 04:57:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x8) 04:57:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) 04:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 04:57:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 04:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000080)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 04:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 04:57:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)='\b', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) 04:57:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 04:57:25 executing program 5: connect$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:57:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000000), 0x98) 04:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0xfa2}, 0x14) 04:57:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) 04:57:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000009c0), &(0x7f0000000a00)=0x10) 04:57:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 04:57:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/156, 0x9c}, 0x2) 04:57:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 04:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)='-', 0x1}], 0x1, &(0x7f00000004c0)=[@authinfo={0x10}, @prinfo={0x14}], 0x24}, 0x20189) 04:57:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), 0x10) 04:57:26 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) 04:57:26 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000002d40)={&(0x7f0000000280)=@file={0xa}, 0xa, 0x0}, 0x0) 04:57:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 04:57:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:57:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, 0x0, 0x0) 04:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 04:57:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="97", 0x1, 0x104, 0x0, 0x0) shutdown(r0, 0x1) 04:57:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:57:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="af", 0x1, 0x20180, 0x0, 0x0) 04:57:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x20101, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/4096, 0x1000}, 0x41) 04:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 04:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 04:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0x98) 04:57:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) 04:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100)={r1}, &(0x7f00000001c0)=0x8) 04:57:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 04:57:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 04:57:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)='9', 0x1}], 0x1}, 0x0) 04:57:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0x98) 04:57:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 04:57:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 04:57:28 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)={0x0, @in, 0x0, 0x400, 0x90}, 0x98) 04:57:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r0, r1) 04:57:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/91, 0x5b}, 0x0) 04:57:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="e5", 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:57:28 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000013c0)="92760ec6ec9ccc9baf42ba0d14289eea32d55b9163d266e1670bd315537e4f632b2fb541502da413d8c3d59ff6883cfd375cc33b8638dbdd680ee4bb075fb57464893b45410c20e2e0b231743c5873104edd02009779be993cbba296c3c68804ccc7e556f84c4e25f7132a98edcb052d136cba1b3587a7b06182cbb388895b63a30dc05c2ded1e18eee26e4532c5420614e19726da3a", 0x96}, {&(0x7f0000001480)="fa91b8589cac16932db649118e95b9d4697644f2a33d1a535216470d52af162fb9527f2991b4a0212cead7d7f8078a935d7c7858d3c3f83cb74fcff2996f5c44ca65486c161e785278b4da20591acb03eda942806f9147854cbb3024460cfa8d14a2ad557c4baf742c013d0d34d1a20ba5ab6a5de216186b115e66a315d49a776571026bf9d403feca8eae8a83bf7c3f57913039edfc2dcb2b217ced6e64ecebc62d4dd4fe51c25ae7d79f91fc94caa2d3b869db904f74b1eab08874658df77c0749b5f39a4d5003d6ccc0c8a83bbd667a637c", 0xd3}, {&(0x7f0000001580)="ffb9a9ec7e27b241ac60205d323b77a60212f7ea", 0x14}], 0x3, &(0x7f0000001600)=[{0xb0, 0x0, 0x0, "94a3e5ca8f2ed841ff37fa7871358f9769eef04eb66e405b997864742aef7a54afed79b2d30834279e7ef99627424ef2395db7bf2850589d10b42082c6c97e82f96eeac34344c8468c2091dc5394901b46e84b6610e281b4bef515eada4b75c2b7d324cb09368291417dffedb03e1abb04ee8d120ceabc7bf8c15bfd9b430b7d92408f8fe8f7ef396ff457784e7dc2cb7915b4337d9ff2cb51"}], 0xb0}, 0x0) 04:57:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8f", 0x85}, {&(0x7f00000004c0)="d2c8f2075c0cdbff6a7a29783b492b50f3946eb9", 0x14}], 0x2}, 0x0) 04:57:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 04:57:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x83}, 0x98) 04:57:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 04:57:29 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)}, 0x0) 04:57:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 04:57:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="03", 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x290}, 0x0) 04:57:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 04:57:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x15) 04:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000006c0)={r2}, &(0x7f0000000700)=0x8) 04:57:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)) 04:57:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 04:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}, 0x0) 04:57:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 04:57:29 executing program 4: setpriority(0x0, 0x10001, 0x0) 04:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/215, 0xd7}, 0x40082) 04:57:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 04:57:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 04:57:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 04:57:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)="d2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x8, 0x1c, 0x1}, 0x1c) 04:57:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='2', 0x1}], 0x1, &(0x7f00000001c0)=[{0x10}, {0x10}], 0x20}, 0x0) 04:57:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 04:57:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:57:30 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 04:57:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000380)=0x90) 04:57:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x88) 04:57:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x8c}, 0x98) 04:57:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 04:57:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 04:57:31 executing program 2: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=""/232, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 04:57:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 04:57:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x0, 0x2}, 0x2, 0x0}, 0x0) 04:57:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, &(0x7f0000000580)=[{0x10}, {0x10}], 0x20}, 0x20181) 04:57:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000003c0)="0e", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="af", 0x1, 0x20180, 0x0, 0x0) 04:57:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000), 0x88) 04:57:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x41) 04:57:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 04:57:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 04:57:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x385}, 0x98) 04:57:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 04:57:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8fb592f095dd5b52db9b1ce5c1454058c2c58905f0", 0x99}], 0x1}, 0x0) 04:57:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8fb592f095dd5b52db9b1ce5c1454058c2c58905f07dbfcbb3a31e4a3a3e2631ebbc114cd3a0f1f8994480ebe1", 0xb1}, {&(0x7f00000004c0)="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", 0x4d4}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8}, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200)={r3, 0xff, 0x1, '4'}, 0x9) 04:57:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@authinfo={0x10}], 0x10}, 0x0) 04:57:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7fffffff}, 0x14) 04:57:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="08c6529f66ac7d6bd6d39389f3d7c4c02872f7e916b4b6d4a93d7b2312e801e4cdb4c3502fafe84e0460e2cc8156be5c83e922f79075bf7a84570ad94a245baa91a369320ed8b7287e1e4006abb1da0a8efe0f9715e46852ffbb0e75c0c17db6b5134d3738849d8a4790bf5c0744dc225d5cbdcbe3f9487fdf36cdc5de40bd6f41c47bff8f", 0x85}, {&(0x7f00000004c0)="d2c8f2075c0cdbff6a7a29783b492b50f3946eb9", 0x14}], 0x2}, 0x0) 04:57:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 04:57:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20180, 0x0, 0x0) 04:57:33 executing program 5: getresgid(&(0x7f00000007c0), 0x0, 0x0) 04:57:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 04:57:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20180, 0x0, 0x0) 04:57:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000008c0)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 04:57:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x8c) 04:57:33 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) 04:57:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 04:57:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:57:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 04:57:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:57:33 executing program 2: clock_settime(0x4, &(0x7f0000000040)) 04:57:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="af", 0x1, 0x0, 0x0, 0x0) 04:57:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 04:57:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 04:57:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f00000001c0)=0x98) 04:57:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) 04:57:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)="d2c8f207", 0x4}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8}, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 04:57:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d40)={{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0xe8) 04:57:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:57:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000000)=0x90) 04:57:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xfffff000, 0x0, 0x1}, 0x98) 04:57:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffe78, 0x2}, 0x10) 04:57:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 04:57:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') copy_file_range(r0, 0x0, r0, &(0x7f0000000040), 0x8, 0x0) 04:57:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 04:57:35 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000015c0), 0x80000, 0x0) 04:57:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x453, 0x1}, 0x10}}, 0x0) 04:57:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x8000000000800005, 0x0) 04:57:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x150, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'geneve0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 04:57:35 executing program 2: migrate_pages(0x0, 0x0, 0x0, &(0x7f00000004c0)) 04:57:35 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/187, 0xbb) 04:57:35 executing program 0: get_robust_list(0x0, 0x0, &(0x7f0000000380)) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 04:57:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw\x00') copy_file_range(r0, &(0x7f0000000000), r0, 0x0, 0x0, 0x0) [ 1074.202237][ T3890] x_tables: duplicate underflow at hook 3 04:57:35 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 04:57:35 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) accept(r0, 0x0, 0x0) 04:57:35 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) 04:57:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1}, {@in6=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:57:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:57:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x200, 0x0) 04:57:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 04:57:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:57:36 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 04:57:36 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0xffffffffffffffff) 04:57:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0xb, 0x301}, 0x14}}, 0x0) 04:57:36 executing program 4: getcwd(&(0x7f0000000280)=""/205, 0xcd) 04:57:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x66) 04:57:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) 04:57:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "c40c47f6959359f4677e41a0db645772d4e6a5"}) 04:57:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in6=@dev}}, 0x40}}, 0x0) 04:57:36 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x9}, 0x0, 0x0) 04:57:36 executing program 4: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 04:57:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) 04:57:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$khugepaged_scan(r0, 0x0, 0x0) 04:57:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x17) 04:57:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0xffffffff}}}, 0xf8}}, 0x0) 04:57:36 executing program 5: getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) 04:57:37 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "5e046131ec85bed512f65d85d77e5a64f2fd6095040092209c71acb06fd8cdfddd5997917564aa8ef9c04861fcf70e7d4a7326084b81aee57b9dc7004e41a2a0"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 04:57:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, [@mark={0xc}]}, 0x104}}, 0x0) 04:57:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:57:37 executing program 2: io_setup(0x1b, &(0x7f0000000000)) 04:57:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000340)) 04:57:37 executing program 5: socket$inet6(0xa, 0x80801, 0x0) 04:57:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) time(&(0x7f0000000300)) 04:57:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe9c, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d00ca08070001000600f2ff9b000780180001808018000000010000ff000000000002000000100006000465000000000c00090000000020000014aa1400170076653f0000008000616e0000000080000500070088000000140004000000000000003cd957bf001b120100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000806028aab8600005c1bede412d367930036453d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 04:57:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xcb1, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 04:57:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') lseek(r0, 0x0, 0x1) 04:57:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@acquire={0x134, 0x17, 0x2758a6ba8b41d763, 0x0, 0x0, {{@in6=@private0}, @in=@empty, {@in=@dev, @in=@private}, {{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0x134}}, 0x0) 04:57:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$khugepaged_scan(r0, 0x0, 0x1f) [ 1076.657420][ T4000] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:57:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b534dcbef6edcf58827936e8a0ddec018ac78a068a6dad0de022fb37bf15"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 04:57:38 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:57:38 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x80000000000474) 04:57:38 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4102, 0x0) 04:57:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005400)={0x77359400}) [ 1076.967369][ T4006] x_tables: duplicate underflow at hook 3 04:57:38 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 04:57:38 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a80), 0x803c2, 0x0) 04:57:38 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 04:57:38 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xe7ad0fb891e780ad, 0x0) 04:57:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 04:57:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 04:57:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') lseek(r0, 0x200, 0x0) 04:57:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:57:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:57:38 executing program 4: clock_getres(0x6a05c05ac02cd27b, 0x0) 04:57:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f00000002c0), &(0x7f0000000940)=@udp6=r3}, 0x20) 04:57:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$tun(r0, 0x0, 0x0) 04:57:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001100)={0x0, 0x0, "2fe2f8cfe46885b1bc1e48a777c5207c521b4c286bd8029767de958276411a0771140618ddd322a661557794b19fcd2d5f4f26061973df32b71802a341257d40ebb50495f62a9b5407dd6c5645deb22629a2c55aa66397bf9efed7e4be79d82958c69e87a23295f1302e91e93a6477c005d4e57d0fe793c034fa5fd55cdfa22b5066eaea2515a3db3f3d977244395c6367c79f70847e435bf67b9007deda43ea90c035f9e396968c069c74bd7932ffd2fa312f0430206cae83a3a39b1f77ec6d59663861e38a48392926a3036817ec2c09a51707461e548e325827dd101c65197036598d1a6f504ef16c180e670551fad1e07db32333c118ac777a2b75b309b2", "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"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000002100)) 04:57:39 executing program 3: syz_open_dev$loop(&(0x7f0000000240), 0x101, 0x4040) 04:57:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 04:57:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0xfffffffe, 0x0, 0x1000, 0x0, 0x0, "c40c47f6959359f4677e41a0db645772d4e6a5"}) 04:57:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 04:57:39 executing program 2: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000004c40)=0x1) 04:57:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x20, [{}, {}]}, 0x48) 04:57:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 04:57:39 executing program 1: r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{0x0, 0x0, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}], 0x1, 0x0) 04:57:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 04:57:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:40 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 04:57:40 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001740)='/sys/bus/clocksource', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) 04:57:40 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pci_hotplug', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000002300), 0x2, 0x0) 04:57:40 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') 04:57:40 executing program 4: socket(0xa, 0x3, 0x20) 04:57:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x7}) 04:57:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:40 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/thermal', 0x80040, 0x0) 04:57:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60fb859600102100fe88000000000000de0c683aa9f0d61866"], 0x0) 04:57:40 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) 04:57:40 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "bce000", 0x2c, 0x6, 0x0, @remote, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 04:57:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:57:40 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 04:57:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x33}, @in6=@dev}}}, 0xf8}}, 0x0) 04:57:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:57:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 04:57:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 04:57:41 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035005f", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) 04:57:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f7000fe01b282a280930a60000248a84302910000003900090023000c00130000000d000500fe8000072000000000000014e9030b9d566881b16732009b1100b1df13000000fb0000400000000040", 0x55}], 0x1}, 0x0) 04:57:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 04:57:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc) [ 1080.150203][ T4142] x_tables: duplicate underflow at hook 3 04:57:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:57:41 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) io_setup(0x1b, &(0x7f0000000000)) [ 1080.375915][ T4153] IPv6: NLM_F_CREATE should be specified when creating new route 04:57:41 executing program 5: getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 04:57:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x200, 0x0) 04:57:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$khugepaged_scan(r0, 0x0, 0x0) 04:57:41 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:57:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:57:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xf5, 0x2, 0x3000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 04:57:42 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x508000, 0x0) 04:57:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:57:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 04:57:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 04:57:42 executing program 4: mq_open(&(0x7f00000000c0)='(\x00', 0x40, 0x0, &(0x7f0000000100)={0xffffffff, 0x3, 0x0, 0x4}) 04:57:42 executing program 2: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_gettime(0x0, &(0x7f0000000480)) 04:57:42 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) 04:57:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 04:57:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1f, 0x4) 04:57:42 executing program 1: socket$inet6(0xa, 0x567dfa097af8e89a, 0x0) 04:57:42 executing program 2: getgroups(0x1, &(0x7f00000007c0)=[0xee01]) 04:57:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$khugepaged_scan(r0, 0x0, 0x0) 04:57:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "927719314b052b0f6273170d12a27e8849946b"}) 04:57:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002340)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 04:57:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') lseek(r0, 0x200, 0x0) 04:57:43 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001740)='/sys/bus/clocksource', 0x0, 0x0) lseek(r0, 0x0, 0x5) 04:57:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@getsadinfo={0x14}, 0x14}}, 0x0) 04:57:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') lseek(r0, 0x200, 0x0) 04:57:43 executing program 5: r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{0x0, 0x0, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x48}], 0x1, 0x0) 04:57:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:57:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x38, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 04:57:43 executing program 3: getrandom(&(0x7f0000000040)=""/129, 0x81, 0x2) 04:57:43 executing program 2: set_mempolicy(0x0, &(0x7f0000000000), 0x7f) [ 1082.580548][ T4244] x_tables: duplicate underflow at hook 3 04:57:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@acquire={0x128, 0x17, 0x2758a6ba8b41d763, 0x0, 0x0, {{@in6=@private0}, @in=@empty, {@in=@dev, @in=@private}, {{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x180, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 04:57:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:43 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) 04:57:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 04:57:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 04:57:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 04:57:44 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a000000090780000fe04f9001e1020000000000000000000000000002203000506000000001e0c00000000000000000000fe04f9890000004d1fbf8da79a6fb8b66590ba561ea5c183aa58111bdd01440e6f63b6f8f415cf534dd88fecbd49b426de28806a69ea440de796c96ab882c5383c0e6d5ac0eeb19a6e09b1ebba5ed5df91196c473f2e0c725b4d045dc76675d407a0eadb65354387cdb645142089c97814c5e11235b4cfe7da"], 0x0) 04:57:44 executing program 0: futex(&(0x7f0000000040)=0x2, 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x2) 04:57:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 04:57:44 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 04:57:44 executing program 5: r0 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='s', 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 04:57:44 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, r0) 04:57:44 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='numa_maps\x00') lseek(r1, 0x200, 0x0) 04:57:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000800)={'ip6_vti0\x00', 0x0}) 04:57:44 executing program 1: r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x38}], 0x1, 0x0) 04:57:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)={0x10, 0x39, 0xd01}, 0x10}], 0x1}, 0x0) 04:57:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x200, 0x0) 04:57:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x40, 0x0) 04:57:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') 04:57:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 04:57:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'netpci0\x00', 'veth0\x00'}, 0x0, 0xd0, 0x130}, @unspec=@CT0={0x0, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x69) 04:57:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x5, 0x0) 04:57:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 04:57:45 executing program 1: socket$inet(0x2, 0xa, 0x1) 04:57:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 04:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 04:57:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 04:57:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 04:57:45 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 04:57:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) 04:57:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in=@empty}, {}, {}, 0x0, 0x6e6bbb}}}, 0xc0}}, 0x0) 04:57:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@acquire={0x128, 0x17, 0x2758a6ba8b41d763, 0x0, 0x0, {{@in6=@private0}, @in=@empty, {@in=@dev, @in=@private}, {{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 04:57:46 executing program 1: getrandom(&(0x7f0000000000)=""/21, 0x15, 0x0) 04:57:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 04:57:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:57:46 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 04:57:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0x0) 04:57:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:57:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 04:57:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 04:57:47 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x6) 04:57:47 executing program 2: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:57:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') lseek(r0, 0x200, 0x0) 04:57:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@empty}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 04:57:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x81, 0x0, "c40c47f6959359f4677e41a0db645772d4e6a5"}) 04:57:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in6=@dev}}, [@sec_ctx={0xfffffffffffffea1, 0x8, {0x3e, 0x8, 0x1, 0x8, 0x36, "af64190e7e4b5dd2ef3b43473cd503757b5ca8fcc64bec4819b412f89d51b1e4c7f1a15f0900000042cd56402a00054dd78771ade4da"}}, @mark={0xc, 0x15, {0x0, 0x8}}]}, 0x148}}, 0x0) 04:57:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xe7) 04:57:47 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0bd30", 0x0, 0x3a, 0x0, @empty, @private1}}}}, 0x0) 04:57:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) copy_file_range(r1, &(0x7f00000000c0)=0x2f8, r0, &(0x7f0000000100), 0xb2d, 0x0) 04:57:47 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040), &(0x7f0000000080)={0xfc}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 04:57:47 executing program 1: modify_ldt$read_default(0x2, 0x0, 0xffffffffffffff8d) [ 1086.345416][ T4371] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 04:57:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@local}, [@mark={0xc}]}, 0x34}}, 0x0) 04:57:47 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/113) 04:57:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000080)) 04:57:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2100, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000240)={0xfffffffffffffffd, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004050) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x33}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x2}}, 0xf8}}, 0x0) 04:57:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@getsadinfo={0x14}, 0x14}}, 0x0) 04:57:47 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x8b, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 04:57:48 executing program 0: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 04:57:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/cpuinfo\x00', 0x0, 0x0) 04:57:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) 04:57:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x20) 04:57:48 executing program 3: syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x88880) 04:57:48 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fb8596", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "20aa47", 0x0, '_30'}}}}}}}, 0x0) [ 1087.126406][ T4399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:57:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x150, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x6}}, @common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'geneve0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 04:57:48 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90505e", 0x0, 0x0, 0x0, @private2, @mcast1}}}}, 0x0) 04:57:48 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 04:57:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') lseek(r0, 0x200, 0x0) 04:57:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) 04:57:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 1087.545750][ T4413] x_tables: duplicate underflow at hook 3 04:57:48 executing program 2: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x80082) 04:57:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @private}, 0x80, 0x0}}], 0x1, 0x20000010) 04:57:48 executing program 0: pipe2(&(0x7f00000001c0), 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) 04:57:49 executing program 5: waitid(0x1, 0xffffffffffffffff, 0x0, 0x3, 0x0) 04:57:49 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001080)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x6c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 04:57:49 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x161900, 0x0) 04:57:49 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x803c2, 0x0) [ 1088.259975][ T4434] xt_nfacct: accounting object `syz1' does not exists 04:57:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) 04:57:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timerslack_ns\x00') copy_file_range(r0, &(0x7f0000000000)=0x101, r0, 0x0, 0x3, 0x0) 04:57:49 executing program 1: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 04:57:49 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x208000, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='/proc/capi/capi20\x00', &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0) 04:57:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 04:57:49 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000880), 0x200d00, 0x0) 04:57:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) 04:57:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 04:57:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e008030029000505d25a80648c63940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x0) socket(0x1e, 0x5, 0xa485) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x3f, 0x0, @empty, @loopback, 0x7, 0x0, 0x0, 0x3}}) socketpair(0x21, 0x0, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:57:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x3, &(0x7f00000000c0)="484580") 04:57:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x4, &(0x7f00000000c0)="48458044") 04:57:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2, &(0x7f00000000c0)='HE') [ 1089.078472][ T4461] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 1089.086945][ T4461] netlink: 180404 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1089.109317][ T4461] debugfs: Directory ' [ 1089.109317][ T4461] !' with parent 'ieee80211' already present! 04:57:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") 04:57:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2, &(0x7f00000000c0)='HE') [ 1089.524714][ T8780] usb 3-1: new high-speed USB device number 7 using dummy_hcd 04:57:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") [ 1089.565774][ T4685] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1089.695328][ T861] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 1089.766408][ T7] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1089.814484][ T8778] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1089.885272][ T8780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1089.944919][ T4685] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1089.975171][ T8780] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1089.984538][ T8780] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1089.992711][ T8780] usb 3-1: Product: syz [ 1090.014720][ T9194] usb 4-1: new high-speed USB device number 123 using dummy_hcd [ 1090.029477][ T8780] usb 3-1: config 0 descriptor?? [ 1090.035389][ T4685] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1090.044756][ T4685] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1090.052929][ T4685] usb 2-1: Product: syz [ 1090.115414][ T861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.126817][ T4685] usb 2-1: config 0 descriptor?? [ 1090.145895][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.177158][ T8778] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.224497][ T861] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1090.234063][ T861] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1090.234303][ T7] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1090.242226][ T861] usb 5-1: Product: syz [ 1090.255825][ T7] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1090.264263][ T7] usb 6-1: Product: syz [ 1090.278777][ T861] usb 5-1: config 0 descriptor?? [ 1090.284698][ T8778] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1090.294169][ T8778] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1090.302345][ T8778] usb 1-1: Product: syz [ 1090.336891][ T8778] usb 1-1: config 0 descriptor?? [ 1090.344033][ T7] usb 6-1: config 0 descriptor?? [ 1090.424502][ T9194] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.518929][ T9194] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1090.528380][ T9194] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1090.529929][ T8780] keytouch 0003:0926:3333.0074: fixing up Keytouch IEC report descriptor [ 1090.536770][ T9194] usb 4-1: Product: syz [ 1090.544166][ T9194] usb 4-1: config 0 descriptor?? [ 1090.574344][ T8780] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0074/input/input129 [ 1090.605913][ T4685] keytouch 0003:0926:3333.0075: fixing up Keytouch IEC report descriptor [ 1090.628773][ T4685] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0075/input/input130 [ 1090.674302][ T8780] keytouch 0003:0926:3333.0074: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 1090.776735][ T4685] keytouch 0003:0926:3333.0075: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 [ 1090.777594][ T861] keytouch 0003:0926:3333.0076: fixing up Keytouch IEC report descriptor [ 1090.828532][ T7] keytouch 0003:0926:3333.0077: fixing up Keytouch IEC report descriptor [ 1090.839840][ T8778] keytouch 0003:0926:3333.0078: fixing up Keytouch IEC report descriptor [ 1090.873718][ T7] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0077/input/input132 [ 1090.891397][ T8778] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0078/input/input131 [ 1090.901832][ T861] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0076/input/input133 [ 1090.972512][ T7] keytouch 0003:0926:3333.0077: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 1091.016974][ T8780] usb 2-1: USB disconnect, device number 14 [ 1091.019391][ T9194] keytouch 0003:0926:3333.0079: fixing up Keytouch IEC report descriptor [ 1091.026603][ T4685] usb 3-1: USB disconnect, device number 7 [ 1091.060410][ T8778] keytouch 0003:0926:3333.0078: input,hidraw3: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 1091.103279][ T9194] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0079/input/input134 [ 1091.151774][ T861] keytouch 0003:0926:3333.0076: input,hidraw4: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 1091.267828][ T861] usb 5-1: USB disconnect, device number 106 [ 1091.276114][ T8781] usb 1-1: USB disconnect, device number 3 [ 1091.287748][ T8778] usb 6-1: USB disconnect, device number 7 [ 1091.337643][ T9194] keytouch 0003:0926:3333.0079: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 1091.445844][ T8780] usb 4-1: USB disconnect, device number 123 04:57:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x4, &(0x7f00000000c0)="48458044") 04:57:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2, &(0x7f00000000c0)='HE') 04:57:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") 04:57:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x4, &(0x7f00000000c0)="48458044") 04:57:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x0, &(0x7f00000000c0)) [ 1092.013680][ T8778] usb 2-1: new high-speed USB device number 15 using dummy_hcd 04:57:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x0, &(0x7f00000000c0)) [ 1092.154249][ T861] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1092.343904][ T9194] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1092.344842][ T8780] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 1092.374844][ T4685] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1092.385622][ T8778] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.474231][ T8778] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1092.483385][ T8778] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1092.491847][ T8778] usb 2-1: Product: syz [ 1092.555527][ T8778] usb 2-1: config 0 descriptor?? [ 1092.557362][ T861] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.571976][ T8781] usb 4-1: new high-speed USB device number 124 using dummy_hcd [ 1092.644749][ T861] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1092.654188][ T861] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1092.662363][ T861] usb 3-1: Product: syz [ 1092.673937][ T861] usb 3-1: config 0 descriptor?? [ 1092.744430][ T4685] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.756006][ T8780] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.774511][ T9194] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.834326][ T4685] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1092.843777][ T4685] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1092.852053][ T4685] usb 6-1: Product: syz [ 1092.857323][ T8780] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1092.866646][ T8780] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1092.875020][ T8780] usb 5-1: Product: syz [ 1092.885888][ T9194] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1092.895324][ T9194] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1092.903742][ T9194] usb 1-1: Product: syz [ 1092.919243][ T9194] usb 1-1: config 0 descriptor?? [ 1092.966334][ T4685] usb 6-1: config 0 descriptor?? [ 1092.973143][ T8780] usb 5-1: config 0 descriptor?? [ 1092.984742][ T8781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1093.036385][ T8778] keytouch 0003:0926:3333.007A: fixing up Keytouch IEC report descriptor [ 1093.058676][ T8778] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.007A/input/input135 [ 1093.075275][ T8781] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1093.084507][ T8781] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1093.092687][ T8781] usb 4-1: Product: syz [ 1093.135437][ T861] keytouch 0003:0926:3333.007B: fixing up Keytouch IEC report descriptor [ 1093.147237][ T8778] keytouch 0003:0926:3333.007A: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 [ 1093.165888][ T8781] usb 4-1: config 0 descriptor?? [ 1093.250853][ T861] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.007B/input/input136 [ 1093.437622][ T9194] keytouch 0003:0926:3333.007C: fixing up Keytouch IEC report descriptor [ 1093.445396][ T4685] keytouch 0003:0926:3333.007D: fixing up Keytouch IEC report descriptor [ 1093.457854][ T8780] keytouch 0003:0926:3333.007E: fixing up Keytouch IEC report descriptor [ 1093.532834][ T4685] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.007D/input/input138 [ 1093.544196][ T861] keytouch 0003:0926:3333.007B: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 1093.548749][ T8780] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.007E/input/input139 [ 1093.585439][ T9194] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.007C/input/input137 [ 1093.656954][ T8781] keytouch 0003:0926:3333.007F: fixing up Keytouch IEC report descriptor [ 1093.706361][ T8781] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007F/input/input140 [ 1093.717484][ T861] usb 3-1: USB disconnect, device number 8 [ 1093.844690][ T4685] keytouch 0003:0926:3333.007D: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 1093.922637][ T9194] keytouch 0003:0926:3333.007C: input,hidraw3: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 1094.030051][ T4685] usb 6-1: USB disconnect, device number 8 [ 1094.129746][ T8444] usb 2-1: USB disconnect, device number 15 [ 1094.136459][ T9194] usb 1-1: USB disconnect, device number 4 [ 1094.444862][ T8780] keytouch 0003:0926:3333.007E: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 1094.547511][ T8781] keytouch 0003:0926:3333.007F: input,hidraw4: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 04:57:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x4, &(0x7f00000000c0)="48458044") 04:57:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x0, &(0x7f00000000c0)) 04:57:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") [ 1094.684953][ T8780] usb 5-1: USB disconnect, device number 107 [ 1094.768628][ T8781] usb 4-1: USB disconnect, device number 124 04:57:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x0, &(0x7f00000000c0)) 04:57:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f00000000c0)="484580441b8bcb") 04:57:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x4, &(0x7f00000000c0)="48458044") 04:57:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") 04:57:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x0, &(0x7f00000000c0)) [ 1095.413602][ T8444] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 1095.523982][ T8781] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 1095.653733][ T861] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 1095.673661][ T4685] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1095.785012][ T8444] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1095.875315][ T8444] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1095.884855][ T8444] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1095.893045][ T8444] usb 3-1: Product: syz [ 1095.914165][ T8781] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1095.961798][ T8444] usb 3-1: config 0 descriptor?? [ 1096.014966][ T8781] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1096.024431][ T8781] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1096.032637][ T8781] usb 1-1: Product: syz [ 1096.035504][ T4685] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1096.065084][ T8778] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 1096.074275][ T8780] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1096.074608][ T861] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1096.117880][ T8781] usb 1-1: config 0 descriptor?? [ 1096.144432][ T4685] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1096.153732][ T4685] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1096.161901][ T4685] usb 6-1: Product: syz [ 1096.173786][ T861] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1096.183169][ T861] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1096.191528][ T861] usb 4-1: Product: syz [ 1096.241658][ T4685] usb 6-1: config 0 descriptor?? [ 1096.244216][ T861] usb 4-1: config 0 descriptor?? [ 1096.424465][ T8778] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1096.436433][ T8780] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1096.447740][ T8444] keytouch 0003:0926:3333.0080: fixing up Keytouch IEC report descriptor [ 1096.480859][ T8444] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0080/input/input141 [ 1096.525033][ T8780] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1096.534717][ T8780] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1096.542888][ T8780] usb 2-1: Product: syz [ 1096.548595][ T8778] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 1096.557869][ T8778] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 1096.566197][ T8778] usb 5-1: Product: syz [ 1096.580623][ T8444] keytouch 0003:0926:3333.0080: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 1096.616105][ T8781] keytouch 0003:0926:3333.0081: fixing up Keytouch IEC report descriptor [ 1096.648591][ T8781] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0081/input/input142 [ 1096.649689][ T8778] usb 5-1: config 0 descriptor?? [ 1096.675788][ T8780] usb 2-1: config 0 descriptor?? [ 1096.725736][ T861] keytouch 0003:0926:3333.0082: fixing up Keytouch IEC report descriptor [ 1096.726563][ T4685] keytouch 0003:0926:3333.0083: fixing up Keytouch IEC report descriptor [ 1096.780102][ T4685] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0083/input/input143 [ 1096.784962][ T861] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0082/input/input144 [ 1096.810595][ T8781] keytouch 0003:0926:3333.0081: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 1096.886580][ T4685] keytouch 0003:0926:3333.0083: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 1096.898188][ T8781] usb 3-1: USB disconnect, device number 9 [ 1096.985840][ T861] keytouch 0003:0926:3333.0082: input,hidraw3: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 04:57:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000e40)=ANY=[@ANYBLOB="0008ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x6, &(0x7f00000000c0)="484580441b8b") [ 1097.099891][ T861] usb 1-1: USB disconnect, device number 5 [ 1097.145506][ T8778] keytouch 0003:0926:3333.0084: fixing up Keytouch IEC report descriptor [ 1097.214107][ T8780] usbhid 2-1:0.0: can't add hid device: -71 [ 1097.220382][ T8780] usbhid: probe of 2-1:0.0 failed with error -71 [ 1097.264806][ T8778] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0084/input/input145 [ 1097.292215][ T4685] usb 6-1: USB disconnect, device number 9 [ 1097.300812][ T7] usb 4-1: USB disconnect, device number 125 [ 1097.311169][ T8780] usb 2-1: USB disconnect, device number 16 [ 1097.401770][ T8778] keytouch 0003:0926:3333.0084: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 04:57:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xde}}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) [ 1097.598261][ T8780] usb 5-1: USB disconnect, device number 108 04:57:58 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000080)) 04:57:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:57:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) 04:57:59 executing program 5: fanotify_mark(0xffffffffffffffff, 0x2, 0x88000001, 0xffffffffffffffff, 0x0) 04:57:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 04:57:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updsa={0x148, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2s-160\x00'}}}]}, 0x148}}, 0x0) 04:57:59 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f00000006c0)={0x3}, &(0x7f0000000700)) 04:57:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:57:59 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 04:57:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 04:57:59 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@remote, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fb8596", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "20aa47", 0x0, '_30'}}}}}}}, 0x0) 04:58:00 executing program 2: r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x48}], 0x1, 0x0) 04:58:00 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 04:58:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000005c80), 0x0, 0x0) 04:58:00 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001500)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)) 04:58:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x109041, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r1) accept(r1, 0x0, 0x0) 04:58:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x150, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xfffffffe, 0x6, 0x0, 0x0, 0x0, 0x3}}, @common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'geneve0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 04:58:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:58:00 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x40040, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}], 0x1, 0x0) 04:58:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp\x00') lseek(r0, 0x200, 0x0) 04:58:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x5, 0x0, 0x0, 0x0) [ 1099.584025][ T5160] x_tables: duplicate underflow at hook 3 04:58:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002f80)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x268, 0x268, 0xffffffff, 0x0, 0x120, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @common=@icmp6={{0x28}, {0x0, "1495"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ah={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @empty, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@private0, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 04:58:01 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x38200, 0x0) 04:58:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'veth1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 04:58:01 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 04:58:01 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000600)) 04:58:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:58:01 executing program 3: syz_emit_ethernet(0x34, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000fffff8ffffff0806"], 0x0) 04:58:01 executing program 1: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 04:58:01 executing program 5: futex(&(0x7f0000000180), 0x3, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 04:58:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="353c7fed", 0x4) 04:58:01 executing program 4: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="c6", 0x1, 0xffffffffffffffff) 04:58:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 04:58:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1, 0x0, 0x2}}, 0xb8}}, 0x0) 04:58:01 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 04:58:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @ethernet={0x0, @link_local}, @l2, @can, 0x1}) 04:58:02 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) 04:58:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@dev}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 04:58:02 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 04:58:02 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 04:58:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000002b80)) 04:58:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') 04:58:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 04:58:02 executing program 0: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 04:58:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x1}}, 0x1c) 04:58:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x1a5302) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000380)="a3", 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r1, 0x0, 0x1000024002dd0) 04:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x0, @multicast2}}) 04:58:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0xe, "927719314b052b0f6273170d12a27e8849946b"}) 04:58:03 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 04:58:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000540), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 04:58:03 executing program 4: getresuid(&(0x7f0000004600), 0xffffffffffffffff, 0x0) 04:58:03 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/tcp_cubic', 0x14a00, 0x0) 04:58:03 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x40040, 0x0) 04:58:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 04:58:03 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 04:58:03 executing program 1: r0 = mq_open(&(0x7f0000000000)='\\\\#.]%+', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:58:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') lseek(r0, 0x200, 0x0) 04:58:04 executing program 2: futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, &(0x7f0000000100), 0x0, 0x0) 04:58:04 executing program 0: add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) 04:58:04 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header]}, @common=@inet=@HMARK={0x0, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xd0, 0x118}, @unspec=@NOTRACK}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffffffffffccf) 04:58:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') lseek(r0, 0x200, 0x0) 04:58:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @private}, 0x80, 0x0, 0x0, &(0x7f0000001400)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 04:58:04 executing program 2: fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)) 04:58:04 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x30201) syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x101080) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), r0) socket(0x21, 0x3, 0x7fffffff) 04:58:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:58:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 04:58:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000408070001000600f2ff9b000780180001808018000000010000ff000000000002000000100006000465000000000c00090000000020000014fa806e0066633ea86800008000616e0000000080000500070088000000140004000000000000003cd957bf001b120100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000806028aab8600005c1bede412d367930036453d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 04:58:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 04:58:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0xfc82351b293d0b37, 0x0, &(0x7f0000000080)) 04:58:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) 04:58:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffe) 04:58:04 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') [ 1103.753178][ T5289] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:58:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 04:58:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 04:58:05 executing program 2: r0 = fork() get_robust_list(r0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) 04:58:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:58:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 04:58:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 04:58:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40c40, 0x0) lseek(r0, 0x0, 0x0) 04:58:05 executing program 0: syz_emit_ethernet(0x53e, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0bd30", 0x508, 0x0, 0x0, @empty, @private1, {[], "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"}}}}}, 0x0) 04:58:05 executing program 2: memfd_create(&(0x7f0000000700)='/proc/sysvipc/msg\x00', 0x0) 04:58:05 executing program 3: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') 04:58:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 04:58:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:58:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f0000000100)={0x14, 0x0, 0x317928ebd1ec510b, 0x201}, 0x14}}, 0x0) 04:58:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 04:58:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x80800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) [ 1105.000241][ T5329] x_tables: duplicate underflow at hook 3 04:58:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:58:06 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x410001, 0x0) 04:58:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/31, 0x1f) 04:58:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) 04:58:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:58:06 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x68082, 0x0) 04:58:06 executing program 4: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 04:58:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 04:58:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) 04:58:06 executing program 5: nanosleep(&(0x7f0000000540), 0x0) 04:58:06 executing program 2: futex(0x0, 0x9, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 04:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:58:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 04:58:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:58:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:58:07 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 04:58:07 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0xfffffffffffffd92) 04:58:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:58:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:58:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, 0x0, 0x0) 04:58:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 04:58:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @dev, [], [], 'erspan0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 04:58:07 executing program 4: getresuid(&(0x7f0000004140), &(0x7f0000004180), &(0x7f00000041c0)) 04:58:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 04:58:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x18) 04:58:07 executing program 3: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 04:58:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000009c0), 0x2, 0x0) 04:58:08 executing program 1: socketpair(0x26, 0x5, 0xfffffff7, 0x0) 04:58:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:58:08 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001300), 0x0) getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) 04:58:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') lseek(r0, 0x200, 0x0) 04:58:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x141) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:58:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) 04:58:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) 04:58:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') lseek(r0, 0x200, 0x0) 04:58:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @loopback, @empty, 0x0, 0x7}) 04:58:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x9, 0x0) 04:58:08 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) lseek(r0, 0xfffffffffffffff7, 0x0) 04:58:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, r0) 04:58:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') lseek(r0, 0x200, 0x0) 04:58:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timerslack_ns\x00') lseek(r0, 0x200, 0x0) 04:58:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:58:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, r1) 04:58:09 executing program 2: io_setup(0xffffffe1, &(0x7f0000000180)) 04:58:09 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 04:58:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:58:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') 04:58:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:58:09 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0x7fff]) 04:58:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}, @cred={{0x1c}}], 0x48}], 0x1, 0x8010) 04:58:09 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0xfffffffc}, 0x8) 04:58:09 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x109000, 0x0) 04:58:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:58:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0bd30", 0x0, 0x0, 0x0, @empty, @private1}}}}, 0x0) 04:58:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') lseek(r0, 0x200, 0x0) 04:58:10 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/96) 04:58:10 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 04:58:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001000)) 04:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, 0x28}}, 0x0) 04:58:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 04:58:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 04:58:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0xfffffffffffffffe}) 04:58:10 executing program 0: socketpair(0x2, 0x8000a, 0x1, 0x0) 04:58:10 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 04:58:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') lseek(r0, 0x200, 0x0) [ 1109.420362][ T5481] x_tables: duplicate underflow at hook 3 04:58:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) 04:58:10 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 04:58:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000003b00)={"42a8281e1139c547fff3589e176a2538"}) 04:58:10 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='children\x00') lseek(r1, 0x200, 0x0) 04:58:10 executing program 5: waitid(0x2, 0xffffffffffffffff, 0x0, 0x3, 0x0) 04:58:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0bd30", 0x18, 0x0, 0x0, @empty, @private1, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 04:58:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x101601, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)) 04:58:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newae={0x5c, 0x1e, 0x121, 0x0, 0x0, {{@in6=@local}, @in6=@private2}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) 04:58:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 04:58:11 executing program 1: socket$inet(0x2, 0x0, 0x9818) 04:58:11 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 04:58:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') [ 1110.271053][ T5508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000180)) 04:58:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @loopback, @empty, 0x0, 0x0, 0x0, 0x400}) 04:58:11 executing program 1: socket(0x4ddb03e0ff1dc53d, 0x0, 0x0) 04:58:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@migrate={0x28, 0x21, 0x564e20fb82ef4869, 0x0, 0x0, {{@in=@private}}}, 0x50}}, 0x0) 04:58:11 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/clocksource', 0x220000, 0x0) fcntl$getown(r0, 0x9) 04:58:11 executing program 4: r0 = fork() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009ac0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}], 0x1, 0x0) 04:58:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f00000002c0), &(0x7f0000000940)=@udp6=r3, 0x2}, 0x20) 04:58:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 04:58:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x7fffffff, 0x0) 04:58:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw\x00') copy_file_range(r0, &(0x7f0000000000)=0x5, r0, 0x0, 0xda, 0x0) 04:58:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b534dcbef6edcf58827936e8a0ddec018ac78a068a6dad0de022fb37bf15"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 1111.205264][ T5544] x_tables: duplicate underflow at hook 3 04:58:12 executing program 4: add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6446b7b66d9c6ba49ca8d58f6598a154e80f3f16af8f95737db1794e08d9a8efc822488052d4028d81490a132ef1ba282f3c11bcec0bb17d1dc4439b82327cad"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000380)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 04:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 04:58:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:58:12 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 04:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0xffffffffffffffff) 04:58:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009ac0)=[{0x0, 0x0, &(0x7f0000002a00)=[{0x0}, {0x0}], 0x2, &(0x7f00000030c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 04:58:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edba) 04:58:12 executing program 2: socket$netlink(0x10, 0x3, 0x46a2408b9ba4ba8c) 04:58:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 04:58:13 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 04:58:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @loopback, @empty}) 04:58:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') lseek(r0, 0x200, 0x0) 04:58:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xa040, 0x0) 04:58:13 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@remote, @link_local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "93", "0c36db"}}}}}, 0x0) [ 1112.592042][ T5555] not chained 20000 origins [ 1112.593586][ T5555] CPU: 0 PID: 5555 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1112.593586][ T5555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1112.593586][ T5555] Call Trace: [ 1112.593586][ T5555] dump_stack+0x24c/0x2e0 [ 1112.593586][ T5555] kmsan_internal_chain_origin+0x6f/0x130 [ 1112.593586][ T5555] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1112.593586][ T5555] ? aa_sk_perm+0x9a5/0xed0 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1112.593586][ T5555] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] ? kmsan_set_origin_checked+0xa2/0x100 [ 1112.593586][ T5555] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1112.593586][ T5555] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1112.593586][ T5555] ? _copy_from_user+0x1fd/0x300 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] ? kmsan_internal_check_memory+0xb3/0x500 [ 1112.593586][ T5555] ? _copy_to_user+0x1d2/0x270 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1112.593586][ T5555] ? kmsan_get_metadata+0x116/0x180 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] RIP: 0033:0x4665d9 [ 1112.593586][ T5555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1112.593586][ T5555] RSP: 002b:00007ffb806e5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1112.593586][ T5555] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1112.593586][ T5555] RDX: 00000000000004ff RSI: 00000000200092c0 RDI: 0000000000000003 [ 1112.593586][ T5555] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1112.593586][ T5555] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 1112.593586][ T5555] R13: 0000000000a9fb1f R14: 00007ffb806e5300 R15: 0000000000022000 [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Uninit was stored to memory at: [ 1112.593586][ T5555] kmsan_internal_chain_origin+0xad/0x130 [ 1112.593586][ T5555] __msan_chain_origin+0x54/0xa0 [ 1112.593586][ T5555] __copy_msghdr_from_user+0x4cf/0xc10 [ 1112.593586][ T5555] __sys_sendmmsg+0x673/0x1010 [ 1112.593586][ T5555] __se_sys_sendmmsg+0xbd/0xe0 [ 1112.593586][ T5555] __x64_sys_sendmmsg+0x56/0x70 [ 1112.593586][ T5555] do_syscall_64+0x9f/0x140 [ 1112.593586][ T5555] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1112.593586][ T5555] [ 1112.593586][ T5555] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1112.593586][ T5555] __sys_sendmmsg+0xbd/0x1010 [ 1112.593586][ T5555] __sys_sendmmsg+0xbd/0x1010 04:58:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) write$P9_RLERROR(r0, 0x0, 0x0) 04:58:14 executing program 0: mq_open(&(0x7f0000000080)='#\f\x04\xf0=\xf3?\x7f\x1d\x8d\xb9D\xa5\x11\x8c\xe9\xc4G\xcc\x97\xd4\xbb\x18\x8c\xd3;c\xe4>>\xf0?\"90*\xb2\x81\x94f\xed\x9d\xf5\xe0\x8b\x82E\x18oJ\x98\\\xcf\xb3\xd56*\x177%\xc6\x0e\t\x05\x116\xaeP\xea~F\x99v\x00\xdfX\x8f\xe0\x94q\b\x93e\xe0\x02\xc5U&R\xbcGR\x117\xb5?\x17\xff\xaf\x8c\xa0z!;p\xc6$\x99\xb60x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000380)={r2}) 04:58:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000100)) 04:58:18 executing program 1: socket$inet(0x2, 0x3, 0x81) 04:58:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000500)) 04:58:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) 04:58:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}}) 04:58:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:58:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @remote}, 'macvlan1\x00'}) 04:58:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_map}) 04:58:18 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 04:58:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 04:58:18 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 04:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) 04:58:18 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf526c52f3811b933, 0x0) 04:58:18 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/112) 04:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 04:58:19 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0xffffffffffffff21) 04:58:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @empty}, {0x6, @remote}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_1\x00'}) 04:58:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1c, 0x18, 0x0, 0x0}) 04:58:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xe44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x69, 0x3, "2ae23755c2c4fc9a606e18bd1573701d6cc1581f7e93c7aa9cdecbd30599df0336821dbb46faed622eab24889fe1aa89cfd3c8d1fd944d632b92cd184e43be4b984ec64a717daee20e66e443e565f061991885691a042b0993f790c0385c6899ce942c558c"}, @TIPC_NLA_NODE_ID={0xdc1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 04:58:19 executing program 5: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000240)={{}, "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"}) syz_open_dev$loop(&(0x7f0000000100), 0x1f, 0x800) 04:58:19 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) 04:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @private}, 0xc) 04:58:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x12001) 04:58:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="6eb1656c599944c44dfd4541f20f688f", 0x10}, {0x0}], 0x2, &(0x7f0000000240)=[{0x18, 0x0, 0x0, "d7"}, {0x10}], 0x28}, 0x0) 04:58:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1c, 0x18, 0x18b, &(0x7f0000000040)}) 04:58:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000001480)) 04:58:19 executing program 0: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 04:58:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, 0x0) 04:58:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$cgroup_devices(r0, &(0x7f0000006500)={'a', ' *:* ', 'rm\x00'}, 0x9) 04:58:20 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x101}, 0x0) 04:58:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, 0xc) 04:58:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @llc, @xdp, @nfc}) 04:58:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005400)={0x77359400}) 04:58:20 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x1b, "fe1176eb00c09e3e"}) 04:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000005c0)) 04:58:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000900)) 04:58:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000740)) 04:58:20 executing program 5: pipe2(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:58:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x0, @private}, 0x104}) 04:58:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 04:58:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 04:58:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x8f, {{0x2, 0x0, @broadcast}}}, 0x88) 04:58:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000006c0)) 04:58:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) 04:58:21 executing program 4: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0xdf3a9a4fc7886b23) 04:58:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) 04:58:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1a) 04:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 04:58:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "582fcfd8b3cffc89fddf9e7ad3ede8b621d492"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:58:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000380)="8a9b8ad1493947b651a735f9ced2b19a8fe32a272655ed241b44ec92c363ce94448a281d494d96a4d7e8549bbdb5c437ecf722622da8d5126116ec8303371392736263a98fca643e691c7ddd11dda810db7b1448ed92f71788a10d05c874163ffc4fb28a57468cade25c9d69cd5f57ecdb3c0d06af01d530e3f0f2b830c4404b4da245fd798d811657573fdda9c592845985b53950c8a77c91a867f26416c2de4c92fd8556ff315db87593751935584584a23bc1", 0xb4, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x0, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000280)=0x6) 04:58:21 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 04:58:21 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 04:58:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, 0x0) 04:58:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) 04:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:58:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @isdn, 0x6}) 04:58:22 executing program 0: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 04:58:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000007c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 04:58:22 executing program 3: pipe2$9p(0x0, 0xc000) 04:58:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x7, 0x4) 04:58:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000080)=@sha1={0x1, "616ad82a29d22aa234b436724b7a1db2a70fb699"}, 0x15, 0x0) 04:58:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x0, @loopback}}) 04:58:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x195401, 0x0) 04:58:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x140, 0x0) 04:58:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000005c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 04:58:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_map}) 04:58:22 executing program 1: getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) 04:58:23 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x3) 04:58:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 04:58:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) 04:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 04:58:23 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x8000) 04:58:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 04:58:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000010c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 04:58:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, 0x0, 0x0) 04:58:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="571ed4c06bfdff") 04:58:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:58:23 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 04:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 04:58:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x0, 0xb6d}}) 04:58:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)='W') 04:58:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 04:58:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:58:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xf410, 0x4) 04:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 04:58:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_map}) 04:58:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 04:58:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x3ff, 0xa4}}) 04:58:24 executing program 5: io_cancel(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:58:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 04:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 04:58:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0x8) 04:58:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 04:58:24 executing program 4: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) 04:58:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 04:58:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @private=0xa010100}, 0xc) 04:58:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000900)) 04:58:25 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) pipe2$9p(&(0x7f0000000080), 0x0) 04:58:25 executing program 3: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000180)) [ 1124.128538][ T3119] ieee802154 phy0 wpan0: encryption failed: -22 [ 1124.135139][ T3119] ieee802154 phy1 wpan1: encryption failed: -22 04:58:25 executing program 0: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000010c0)) pipe2(&(0x7f00000014c0), 0x0) 04:58:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f00000003c0)) 04:58:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_map}) 04:58:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 04:58:25 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 04:58:25 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) 04:58:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000740)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}) 04:58:25 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 04:58:25 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/104) 04:58:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x40040, 0x0) 04:58:25 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/24) 04:58:26 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x26383) 04:58:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 04:58:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 04:58:26 executing program 4: syz_open_dev$dri(&(0x7f0000000180), 0x5, 0x0) 04:58:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 04:58:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_map}) 04:58:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 04:58:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x8, 0x7, 0x7, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:58:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x40000000}, 0x40) 04:58:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x400000) 04:58:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x18142, 0x0) 04:58:26 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x7fffffffefff) 04:58:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x101}, 0x40) 04:58:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x8913, 0x400000) 04:58:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5452, 0x400000) 04:58:27 executing program 1: socketpair(0xa, 0x2, 0x3a, &(0x7f00000001c0)) 04:58:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5450, 0x0) 04:58:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe0a, &(0x7f0000000100)="280e00034305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) 04:58:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x970000) 04:58:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) 04:58:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5452, 0x7fffffffefff) 04:58:27 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x4004044) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpid() 04:58:27 executing program 4: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000000)) 04:58:27 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f00000001c0)) 04:58:27 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001640)) 04:58:27 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x80108907, 0x0) 04:58:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x541b, 0x0) 04:58:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/162, 0x28, 0xa2, 0x1}, 0x20) 04:58:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="06", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000000000002e06"], 0x18}, 0xfc) close(r0) 04:58:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x40049409, 0x0) 04:58:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 04:58:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 04:58:28 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x89a0, 0x0) 04:58:28 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000080404000001007d40b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332be142f7abeef17ffd831d659db5f16a2d56206374b9a087b299e6981cf9174900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70600aededd0cd98308b29d00b5aae0c702cfa6f9f709000000450000000085e7fc0000000099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4509994af464fc97f947b421163fbc313df3168a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273d06003140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c7c2861878f17f42fdba31c67eaa8a345dac00f7c01ee2c13c753ac128569929883105fe3ee44dd04090000000000080000000000000074979e9b06000000000000000e39a5147627ff2da265f994aa96ed0f0200000000000016a57d7ea36c06044e8a8ed793e7b9dce510a67f203ceb590a6f2d2b43535e89b4b8c63a9ffa1b44706dc29e658ea9f9fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c21ac9f2f52fd3377607ceb7a2b2d7b8fa9e8a4461bb9bb2b8dbbfd012aca04415e0fcc840b6acc8bbe22bad85584af7d04e89844b1e1779a04388573406524c759058967387d50700188af3984ec3aa17cf58d3e105b57afbcce04000000d7f605f88c720bdbfd71488a661b830b9ef4b5096d72cb9be71d231156ecb54e0a0a0a526eba88014ff9dbcdc0b3ca2d62b7286ae9e64a174cc7572298363665bcdd1b406b732cacbdde919577a427e36cabb1a1145401033a1bab8625ebf705ae3724b0a3b538a277882477bfc4969b95a77803097a7d1c9c2dada6bfe014fbe6bb7a47d01ba2f4cd88e378a5bf24ead8000000000000000000000000efda6ecc1f31bfb8057a5e69cfa16db300b932ed06e6fcd6060033cae46ed87e76910733c591b85045982c37317dda43f0614b87200f5f4828d6ae514715e332f0d8d408491d94815e01d132f1a5f194c32ecb968ffcb4958820a402dfc7abd1399e7123bd64bdb189f9d69d0c54754b839e6ec70f6411784dc25a2eaa0400000100000040d2d5b0b200675750d224fe6592672697694b4c02219884cb6556ed78f6a80100fcf2f109157971edf63ad7abb77915f11f010000009183faf87b00d658b7517608cf2d95dbada31ab03745bdf113ad5aac500e0dad000000009fca31cbe3e50800000024e07d7fd0a12571fb15fc9d54c2760e61a300caf090910efbea134e4af4dbef746dc643a045aba437bdb4c7ee4f9839b90100000000000000aa5f4e86fe4c19ed4916a0bd39ebdc883368bd40fe39b5084c1425eb60b30158e2b1620a7086b61b6f8c1800822a20fb510ed5965adf5e879fd4ff611d09d482f1c5680469aed3903856539852b6a1b5e82684fef7e6a28fc03b1e4b9484fadb9cecbfe1dbeb5fa4d649ec20c4b85ffbfd3bee4d1532c01ef636f991e40953b5f8f4d2caeeb26135ec42e473e7a2fa283d21e8600d00000000000000004f7c9b10f97e2a3db7287834f545445a684b4ecdcaee2d2d2755e134620430d71cb5a9250462c79899c377d254763f2638133310f3de5ee598dff59c069952d0d20481f476713a90507549f8cd181825d46b12ab128f34790ade456b545dcdf12590fd78342c3eee561712c7588c73b5a167617af78efbc012aa32dee9eb887fec20cf8aa378bcda53bde20f97a6c2ac7c3bfc1dfa9632423ff75b90b66f61ab7a5a71aa00cf79dc4b0a98f201e00bc6d34fa96f89629778d87ecfef71fc1fbd46797de72b0b9eb65b2e8a21a5cb04a6c9b9e72c91b781d33e38db7592abd472e18615cb3b5bf226d29daed4dc91d441100660452790222306ba3c4e5891a5f90cf1b8fcd2a21ceb6f733e8294d2e1650a665bfe4d94cd92dc10712f3f8d75f04c4f62c0e715ab5e09bc7a4cc5b903402a9e7769150fe3af178ecc17a750f522cc2c12c8cf4b2c7ce6e4296152a5f1148c6242cade1dc400cf94e0adb8722417992dfb2a6aea367cdefa64306a356adec4ced8298aa6b8e9a0221047ee70955ab06b5ab8ce10dfdbd201f4292ab9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f00000010c0), &(0x7f0000000380)=""/156}, 0x20) 04:58:28 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x8f, 0x6b, &(0x7f0000000140)="024b81efd8e46066518d92e93d9da6ec5c8cfa03ff5e5f84cef2ec6b1a0ca9098618348ca6115d40e03dc6fa467a9863d12bfb81a8e16675852869e5c043b9675c037d2a79ee9197611f289c00c9f888047fed2a24214d4cf67cf0d2d92f105554c9b985a9a464bc6a3a1333c50bb2469498804eb312588ff9ae32ddcf36dba011f7fed15d22cea8942b546229dfcd", &(0x7f0000000200)=""/107, 0x800, 0x0, 0x2d, 0x82, &(0x7f0000000080)="cc6cc09b1e9c1629345a7361a965f96fe9828ad629b105fd02e1888c833a698b19b36e83a249552899f1de8ada", &(0x7f0000000280)="af83355df9762cc9c50e58b6ca603ef929c32dad01c7aebc0766b4f74b7f4bee9478db6b735da07c3dcf638be84bdc7884656f766c76a0d3e30ae1d3394f7051411f8621064c51ea357e68d4da0b838fa68f98ac264a2404a2dc35dea0a49abecdd4b9f73a509b12ae29092f2657cdba9d18b6b790e01c3f0e44422f6081079f15ae", 0x0, 0x1134b042}, 0x48) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 04:58:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 04:58:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x2, 0x541000) 04:58:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x4020940d, 0x400000) 04:58:28 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001100)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r1, 0x10, &(0x7f0000000540)={&(0x7f0000000480)=""/169, 0xa9}}, 0x10) 04:58:28 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="06", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000000000002e06"], 0x18}, 0xfc) close(r0) 04:58:28 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r1, 0x110, 0x4, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)="8e83331aaa24656098dec43bd202f468bc8de68918724d3c592ac31ffbfe98c84e336e016797d271a8e18bc73b6d02df12af90c4fbba0b4533c1e5e7a6171dcef74944ac0a1e69233a7272ab3949f6e571c080f7233041a9803220c0d576f42118b28085b53660a703859dfa7e85fa3d0ade594d9524616da2f82a69a5fa43d0aa5ef3118d54d9b676497a671c88c761ce0550475b9001b45ccf513f89a54cf06d1236e3a03dafefbd4bc009ab2c2b737d61245a0af86afc52794f53c4f73c79cd9b", 0xc2}], 0x1, &(0x7f0000001380)=ANY=[@ANYBLOB="18000000000000003a00000004000000b70000000000000028000000000000008800000001000000d066312bf64c5d5736245e6ea8fcd7fdf9b6af0000000000d0000000000000003a00000070390000bdd5d117e3a97082c00483d6e9483394c3a28eafe8085094af60839e4314d3d4f55636a6624649dbcc8296f4a51b1ac157282370130484144a72dad5a67662cecc547e6ce76b9e619907d7ab54b22f2ae69812f7e1bf978d40c12d0491fe961e9775c168fb814e659144b9e7d23e40b07c3ffe1434756e769f0fd029dd53c598fcc64255f6ee6f0f2b766e822d8f9a5bde349790337fc51d389f99c510e1cafd2a6dbd4dc147c5e8cc1bff06d7a2386209ce65f4d9638e716cf7740d00000000c00000000000000005010000000000009770ede2cecf149b70091ce4e6c400faabb713d3b84e6bd9173d079b4540fa94f0d254042315e250604f95d1944cb217a8410ae3f8668c5d3c9c85700b82a3a346111d07753bd18a45b10196af97fc897ed432a8bade2bb3d31aa77f394a105d89ecd7b999677d2ee3b80c88b8348daae1d94f2da5606546816d155b0e26f8310569fae01796e5138c254104a073afcf0c739a5e0c47548a97f4b8f35d0df0cd6e89d5558c7d5d0bd48564f3b13764278d9d6fc3d2f19a6a2a0000100100000000000002010000010000000260ab7ad7c66268e470de37e241d1bede8dd469c92168a67f340ae682b4b5ee748102f55166887cc472275709bd00835476377364a3be82c7bd0bfd5ca9870ac2f8377fc3870d8ce31427a2581c11fac4cba8cda79c88a407e40511443c720dc5daae1627b76e5eedbc4567ac6fc4b5537e598f63a70f00e5372ee505d871b1a29fd93b1d84b9c54e8b714892e823d71e4647b19b7f0005c7a01c1672718d4ad99875f9d32864985d010091ef357e4451907ef181f0c727bab75a0e60f76bec1f93d68b5b93dec54c7f6c94a02ddd67f497c78daf5cc6e362469ddea148c41f561ce1186c6e40653bb36290c7b6b6bc69182f0c0df4dcd5f9a311bb00000000"], 0x2e0}, 0x20004041) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00', 0x401}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1340}, 0x20008810) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0x8, 0x20, 0xff, 0x0, 0x6, 0x12c0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7fffffff, 0x100}, 0x1b30, 0x8, 0x1, 0x3059503d9c403bef, 0x2, 0x800, 0x9, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x507000000000000, 0xffffffffffffffff, 0x3) socket$kcm(0x10, 0x2, 0x0) 04:58:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x44, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x6c}}, 0x0) 04:58:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:58:29 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000000)) 04:58:29 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5452, 0x400000) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='9', 0x1}], 0x1}, 0x20008095) 04:58:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0xc0189436, 0x0) 04:58:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x1c2}, 0x40) 04:58:29 executing program 2: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) 04:58:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:58:29 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) 04:58:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) 04:58:29 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_open_pts(r0, 0x280e00) 04:58:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000400)) 04:58:29 executing program 2: io_setup(0x0, &(0x7f0000000380)) 04:58:29 executing program 1: syz_io_uring_setup(0x6a91, &(0x7f0000000000)={0x0, 0x92d1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4ad9, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 04:58:29 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x10, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd28, 0xfffffff7, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0080}, 0x3) r0 = syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x60001) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000180)={0x3, 0xffffffff, 0x7, 0x0, 0x2}) io_setup(0xffff, &(0x7f0000000380)) 04:58:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="d800000018008105e00f80ecdb4cb904021d65effe007c05e8fe55a10a0012000200082603000e1208000b0000000001a800080008000200e53ef030035c3b970d0a58e78c705534cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cee4090000001fb791593a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8afc5ba54ff105755f0d39ae78ad26df4a089dbdc2a", 0xd8}], 0x1}, 0x0) 04:58:30 executing program 2: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000940), 0x0, 0x0) 04:58:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x18, 0x0, &(0x7f0000000180)) 04:58:30 executing program 4: io_uring_setup(0x4496, &(0x7f0000000140)={0x0, 0x0, 0x20}) 04:58:30 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 04:58:30 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 04:58:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000940), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 04:58:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/204, &(0x7f0000000140)=0xcc) 04:58:30 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) 04:58:30 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000980)) 04:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) syz_open_dev$dri(&(0x7f00000003c0), 0x94ce, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000580), 0xffffffffffffffff) 04:58:30 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x60201, 0x0) 04:58:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:58:30 executing program 1: r0 = syz_io_uring_setup(0x6a91, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x10, r0, 0x8000000) 04:58:30 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_open_dev$dri(&(0x7f00000003c0), 0x94ce, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:58:31 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 04:58:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000016c0), 0xffffffffffffffff) 04:58:31 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4ad9, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 04:58:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000000a1401"], 0x33fe0}}, 0x0) 04:58:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1e, 0x0, &(0x7f0000000180)) 04:58:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 04:58:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x1, 0x0) [ 1130.458167][ T6163] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:58:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001880)) 04:58:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xb8}}, 0x0) 04:58:34 executing program 2: syz_io_uring_setup(0x782b, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) 04:58:34 executing program 1: r0 = syz_io_uring_setup(0x7e9d, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 04:58:34 executing program 3: syz_io_uring_setup(0x68f2, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x4ad9, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 04:58:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0xa4}}, 0x0) 04:58:34 executing program 5: r0 = syz_io_uring_setup(0x7e9d, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001b40)=[0xffffffffffffffff], 0x1) 04:58:34 executing program 4: syz_open_dev$dri(&(0x7f00000003c0), 0x94ce, 0x0) 04:58:34 executing program 1: syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) 04:58:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:58:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:34 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) 04:58:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) 04:58:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:58:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 04:58:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) 04:58:35 executing program 2: io_uring_setup(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000001ec0)={0x0, "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"}) 04:58:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:35 executing program 3: syz_io_uring_setup(0x6a91, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 04:58:35 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000580), r0) 04:58:35 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4ad9, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 04:58:35 executing program 2: syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x40000) 04:58:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:36 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x40000, 0x0) 04:58:36 executing program 3: syz_io_uring_setup(0x197a, &(0x7f0000001a40)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 04:58:36 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000980)) 04:58:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 04:58:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:58:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) 04:58:36 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 04:58:36 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0xee01}}) 04:58:37 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) 04:58:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:37 executing program 1: r0 = syz_io_uring_setup(0x6a91, &(0x7f0000000000)={0x0, 0x92d1, 0x0, 0x2, 0x296}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x68f2, &(0x7f0000000100)={0x0, 0xcb8b, 0x2e, 0x1, 0x3c4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r2, 0x0, 0x4c128455) syz_io_uring_setup(0x4ad9, &(0x7f00000002c0)={0x0, 0xc0d2, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@llc, &(0x7f00000004c0)=0x80) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x60201, 0x0) 04:58:37 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 04:58:37 executing program 0: syz_io_uring_setup(0x5183, &(0x7f00000001c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:58:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:37 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 04:58:37 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffeeb, &(0x7f0000000040)={0x0, 0xfffffffffffffc44}}, 0x0) 04:58:37 executing program 1: socket(0x25, 0x5, 0x2) 04:58:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/devices/system', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 04:58:38 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000001740)) 04:58:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x14, 0x0, 0x0) 04:58:38 executing program 1: r0 = syz_io_uring_setup(0x4f0a, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = fsopen(&(0x7f0000000300)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='\x00', 0x0, r0) 04:58:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x25, 0x0, 0x0) 04:58:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 04:58:38 executing program 0: r0 = syz_io_uring_setup(0x4f0a, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x238a, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:58:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:38 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 04:58:38 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) 04:58:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6, 0x0, 0x0) 04:58:39 executing program 2: r0 = socket(0x1, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 04:58:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x21}, 0x1f}, @in={0x2, 0x4e23, @broadcast}], 0x2c) 04:58:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 04:58:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1d, 0x0, 0x0) 04:58:39 executing program 0: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 04:58:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$sequencer(r0, &(0x7f00000005c0)=""/4096, 0x1000) 04:58:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x21, 0x0, 0x0) 04:58:39 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x10000000) 04:58:39 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:58:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x72, 0x0, 0x0) 04:58:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:39 executing program 3: r0 = socket(0xa, 0x3, 0xb3) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:58:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}], 0x1c) 04:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}], 0x1c) 04:58:40 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:58:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) 04:58:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 04:58:40 executing program 0: r0 = syz_io_uring_setup(0x4f0a, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:58:40 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 04:58:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0xf) 04:58:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7, 0x0, 0x0) 04:58:41 executing program 4: syz_open_dev$dri(&(0x7f0000000300), 0xfffffffffffffffa, 0x0) 04:58:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x22, 0x0, 0x0) 04:58:41 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}}, 0x0) 04:58:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x8041, 0x0) read$sequencer(r0, 0x0, 0x0) 04:58:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x8082, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sequencer(r1, &(0x7f0000000140)=[@v={0x93, 0x0, 0x0, 0x0, @generic}], 0x8) read$sequencer(r1, &(0x7f0000000180)=""/132, 0x84) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 04:58:41 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x10000000) 04:58:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x1, &(0x7f0000000180)=@raw=[@alu], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:58:41 executing program 1: socket$inet6_sctp(0xa, 0xe51ebb86b5fdeb88, 0x84) 04:58:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x43, 0x0, 0x0) 04:58:41 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x400454cd, &(0x7f0000001740)) 04:58:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x0, 0x0, @dev}], 0x3c) 04:58:41 executing program 2: socket(0xa, 0x5, 0x0) 04:58:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x4, 0x0, 0x0) 04:58:41 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000dc0)=""/234, 0xea}, {0x0}], 0x2, 0x0, 0x0, 0x0) 04:58:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:42 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x89a3, &(0x7f0000000500)) 04:58:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 04:58:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x10}}], 0x1c) 04:58:42 executing program 1: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:58:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x4d, 0x0, 0x0) 04:58:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x21, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sequencer(r1, 0x0, 0x0) 04:58:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}, 0x1f}], 0x1c) 04:58:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x201) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 04:58:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:42 executing program 0: r0 = socket(0x1, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 04:58:42 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 04:58:43 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x8912, &(0x7f0000000500)) 04:58:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x8082, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sequencer(r1, 0x0, 0x0) 04:58:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0x1, 0x7fffffffefff, 0x7}, 0x0) 04:58:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xdc) 04:58:43 executing program 1: r0 = io_uring_setup(0x38b0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x12, r0, 0x0) 04:58:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}], 0x1c) 04:58:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x10000000) 04:58:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:43 executing program 3: r0 = socket(0x2, 0x3, 0x28) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:58:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000001f80)=""/38, 0x26}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[], 0x26c}}, 0x0) 04:58:43 executing program 1: syz_io_uring_setup(0x4f0a, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000da9000/0xb000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:58:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x1ff, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:58:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x85, 0x0, 0x0) 04:58:44 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x541b, &(0x7f0000000500)) 04:58:44 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:44 executing program 0: getresuid(&(0x7f00000018c0), &(0x7f0000001900), 0x0) 04:58:44 executing program 1: r0 = fsopen(&(0x7f0000000400)='omfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)=',Y\x00', &(0x7f0000000440)='#}\x00', 0x0) 04:58:44 executing program 2: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x300000c, 0x12, r0, 0x0) 04:58:44 executing program 4: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='cgroup\x00', 0x0, r0) 04:58:44 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:44 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 04:58:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x0, @loopback}], 0x10) 04:58:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x11, 0x0, 0x0) 04:58:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x3f}]}) 04:58:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xfe9d) 04:58:45 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:45 executing program 4: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:58:45 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1a, 0x0, 0x0) 04:58:45 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) finit_module(r0, 0x0, 0x0) 04:58:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x6, 0x0, 0x0) 04:58:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:45 executing program 4: socket(0x15, 0x5, 0x10001) 04:58:45 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:45 executing program 1: mmap$snddsp(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:58:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x4b, 0x0, 0x0) 04:58:46 executing program 2: r0 = fsopen(&(0x7f0000000200)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 04:58:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x6b, &(0x7f0000000440), 0x0) 04:58:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{}]}) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) fchmod(r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 04:58:46 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x0, 0x0, @dev}], 0x3c) socket$inet6_sctp(0xa, 0x0, 0x84) 04:58:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x78, 0x0, 0x0) 04:58:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:46 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @private}], 0xffffff2c) 04:58:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x82, 0x0, 0x0) 04:58:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:46 executing program 2: r0 = socket(0xa, 0x3, 0xb3) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x44041) 04:58:46 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 04:58:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 04:58:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x4, 0x0, 0x0) 04:58:47 executing program 4: syslog(0x2, &(0x7f0000000000)=""/135, 0x87) 04:58:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x15, 0x0, 0x0) 04:58:47 executing program 3: faccessat2(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x0, 0x200) 04:58:47 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="b0", 0x1}], 0x1, 0x0) 04:58:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x100001f}], 0x1c) 04:58:47 executing program 4: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb0dd7ea"}, 0x0, 0x1, @userptr=0x7fffffff}) mlockall(0x3) 04:58:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 04:58:47 executing program 2: getpgid(0x0) clock_gettime(0x0, 0x0) fork() 04:58:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:47 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4611, &(0x7f0000000540)) 04:58:47 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0xb001, 0x4, 0x410, 0x0, 0x130, 0x8203, 0x328, 0x328, 0x328, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:58:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @dev}, @in={0x2, 0x4e21, @private=0xa010102}], 0x20) [ 1146.793144][ T6661] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 04:58:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x19, 0x0, 0x0) 04:58:48 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 04:58:48 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000dc0)=""/234, 0xea}, {0x0}], 0x2, &(0x7f0000002780)=[{&(0x7f00000013c0)=""/123, 0x7b}, {0x0}], 0x2, 0x0) 04:58:48 executing program 0: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x12, r0, 0x0) 04:58:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:48 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff}) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f0000000100)={0x2, 0x6, 0xb0, &(0x7f0000000040)=""/176}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/net\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r1, 0x80, 0xc9, 0x100000001}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x40) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000280)=0x4, 0x4) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000002c0)={0x10004, 0x0, &(0x7f0000ffb000/0x2000)=nil}) write(r4, &(0x7f0000000300)="97d2a568271315fa42d0daa2172976a65152fc85d574815b2d455495c27cade8e3d9117cd6dd6a07cc2de3e13c9be44b9fdd67d75e07e4172d57fff0ea80a20356436834495863818deb8b29c6e6c20516b7e3d1efe97c7be9bad08cb8a30f72da0dc331a6306c3cd0c577ee44a21bb226724c7e5ec86e797878c942331df80bad2464db93906433567a48ea408fdd89ed4861eab1282e694e90bf08d4b4ed3b208508f7419f7085d6083b1869739e9edc96a79582f24a44fc690267998b1d22ed5d76ece2efbb3181a656bae96123c9b0aa3414e4fb3106468e1b89d40b77ac65bd71277686dc8e3c65d887256dc5a25d2ca0ae", 0xf4) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r3, 0xc01064c2, &(0x7f0000000400)={r0, 0x0, r4}) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000000440)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000840)={0x2, 0x0, 0x7, 0x1, 0x7, [{0x7, 0x2, 0x22, '\x00', 0x680}, {0x2cb3, 0xe6, 0x8}, {0x81, 0x9, 0x2, '\x00', 0x802}, {0x8, 0x7, 0xa6}, {0xfa, 0x8, 0x1, '\x00', 0x400}, {0x80000000, 0x6, 0xdc1, '\x00', 0x1500}, {0x7, 0x10000, 0x7, '\x00', 0x1000}]}) faccessat2(r3, &(0x7f0000000a00)='./file0\x00', 0xc0, 0x200) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f0000000a40)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r3, 0xc00864c0, &(0x7f0000000a80)={r0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r4, 0xc01064c2, &(0x7f0000000ac0)={r0, 0x1, r6}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r4, 0xc02064c3, &(0x7f0000000b40)={&(0x7f0000000b00)=[r7, r0, r8, r9], 0x0, 0x4, 0x5}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SCRUB_CANCEL(r10, 0x941c, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000c00)={&(0x7f0000000bc0)}) 04:58:48 executing program 4: r0 = socket(0x1, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 04:58:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}], 0x1c) 04:58:48 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4008640e, 0x0) 04:58:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:48 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x89a1, &(0x7f0000000500)) 04:58:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0x1, 0x400000, 0x7}, 0x0) 04:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x3a, 0x0, 0x0) 04:58:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}, 0x1f}], 0x1c) 04:58:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:58:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "041f3a45"}, 0x0, 0x0, @fd, 0x6}) 04:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x35, 0x0, 0x0) 04:58:49 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r0) 04:58:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_VLANID, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x3c}}, 0x0) 04:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xd, 0x0, 0x0) 04:58:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:49 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xb398d9dc4f7ddf77, 0xffffffffffffffff, 0x10000000) 04:58:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)) 04:58:50 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, 0x0) 04:58:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:50 executing program 1: r0 = socket(0x1, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 04:58:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e21, 0x0, @loopback}], 0x38) 04:58:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x10000000) syz_io_uring_setup(0x3561, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:58:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1}}, 0x18) 04:58:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 04:58:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x3c, 0x0, 0x0) 04:58:51 executing program 4: r0 = fsopen(&(0x7f0000000000)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='posixacl\x00', 0x0, 0x0) 04:58:51 executing program 2: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') sched_rr_get_interval(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000080)) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x96) fork() socket$inet6_mptcp(0xa, 0x1, 0x106) 04:58:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x8082, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sequencer(r1, &(0x7f0000000140)=[@v={0x93, 0x0, 0x0, 0x0, @generic}], 0x8) 04:58:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x34bd, &(0x7f0000000540), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) 04:58:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x9cd4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3058ee97"}}) 04:58:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:51 executing program 0: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 04:58:51 executing program 2: r0 = syz_io_uring_setup(0x19d5, &(0x7f00000000c0), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x10000000) 04:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="0f800936baa000b80400ef0f320f21ea7b3d0c980fc4bd6cc4bd6cc733670f78e466b80c0000000f23c00f21f8663501000a000f23f8a29157", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x5, 0x0, 0x0) 04:58:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1150.751840][ T6792] kvm: pic: non byte write 04:58:52 executing program 3: io_uring_setup(0x1039ef, &(0x7f0000000000)) [ 1150.795995][ T6792] kvm: pic: non byte write [ 1150.827018][ T6792] kvm: pic: non byte write 04:58:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 1150.860328][ T6792] kvm: pic: non byte write [ 1150.895775][ T6792] kvm: pic: non byte write [ 1150.926326][ T6792] kvm: pic: non byte write [ 1150.952876][ T6792] kvm: pic: non byte write [ 1150.972684][ T6792] kvm: pic: non byte write 04:58:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x71, 0x0, 0x0) [ 1150.997271][ T6792] kvm: pic: non byte write [ 1151.032567][ T6792] kvm: pic: non byte write 04:58:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:52 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x8082, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x0) read$sequencer(0xffffffffffffffff, 0x0, 0x0) 04:58:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:52 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 04:58:52 executing program 1: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) 04:58:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80800) ioctl$NBD_DISCONNECT(r0, 0xab08) 04:58:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{}]}) 04:58:52 executing program 3: r0 = fsopen(&(0x7f0000000200)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:58:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x1882) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:58:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x2, 0x0, 0x0) 04:58:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 04:58:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:53 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:53 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000029c0)={&(0x7f0000002980)='./file0\x00'}, 0x10) 04:58:53 executing program 0: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 04:58:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-avx2)\x00'}, 0x58) 04:58:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 04:58:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x149202) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x11, r0, 0x10000000) 04:58:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x1f}], 0x1c) 04:58:53 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x11}}, @common=@socket0={{0x20}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:58:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x6}]}) fchmod(0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:58:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) [ 1152.756999][ T6867] xt_ecn: cannot match TCP bits for non-tcp packets 04:58:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xc, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) [ 1152.802097][ T6873] xt_ecn: cannot match TCP bits for non-tcp packets [ 1152.819936][ T35] audit: type=1326 audit(1625288333.992:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6869 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd6f56f9fd code=0x0 04:58:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0xb, 0x0, 0x37) 04:58:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x18, 0x0, 0x0) 04:58:54 executing program 2: getresuid(&(0x7f00000018c0), 0x0, 0x0) 04:58:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:54 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 04:58:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 04:58:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x10, 0x0, 0x0) [ 1153.613067][ T35] audit: type=1326 audit(1625288334.782:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6869 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd6f56f9fd code=0x0 04:58:54 executing program 3: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:58:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:55 executing program 1: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x12, r0, 0x4000) 04:58:55 executing program 0: fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) 04:58:55 executing program 4: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:58:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x96, &(0x7f0000000100)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x4e, 0x0, 0x0) 04:58:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x11, 0x0, 0x0) 04:58:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) 04:58:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 04:58:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 04:58:55 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0x300, 0x7fffffffefff, 0x7}, 0x0) 04:58:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x10, 0x0, 0x0) 04:58:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast2}], 0x38) 04:58:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x21, 0x0, 0x0) 04:58:56 executing program 3: syz_io_uring_setup(0x4f0a, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000da9000/0xb000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x238a, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fa8000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:58:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:56 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) fchmod(r0, 0x0) 04:58:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}], 0x1c) 04:58:56 executing program 1: socket$phonet_pipe(0x2, 0x5, 0x2) 04:58:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:58:56 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 04:58:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) 04:58:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:56 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000500)) 04:58:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x6}, {0x6}]}) 04:58:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 04:58:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) [ 1155.916639][ T35] audit: type=1326 audit(1625288337.092:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6977 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe4fb3f9fd code=0x0 04:58:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 04:58:57 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000180)=@raw=[@alu], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) 04:58:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:57 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffa, 0xa4a02) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x40) 04:58:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000000c0)=0xe) 04:58:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200000, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 04:58:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:57 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) [ 1156.757441][ T35] audit: type=1326 audit(1625288337.932:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6977 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe4fb3f9fd code=0x0 04:58:58 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 04:58:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xde, &(0x7f00000001c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1157.000475][ T35] audit: type=1804 audit(1625288338.172:56): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/1432/file0/bus" dev="ramfs" ino=99099 res=1 errno=0 04:58:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x32, 0x0, 0x0) [ 1157.118655][ T35] audit: type=1804 audit(1625288338.292:57): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/1432/file0/bus" dev="ramfs" ino=99099 res=1 errno=0 04:58:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:58 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4b47, 0x0) [ 1157.300568][ T35] audit: type=1804 audit(1625288338.352:58): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/1432/file0/file0/bus" dev="ramfs" ino=99102 res=1 errno=0 [ 1157.323881][ T35] audit: type=1804 audit(1625288338.362:59): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/1432/file0/file0/bus" dev="ramfs" ino=99102 res=1 errno=0 04:58:58 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:58:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) fchmod(r0, 0x0) 04:58:58 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000029c0)={0x0}, 0x10) 04:58:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:58:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 04:58:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') sched_rr_get_interval(0x0, &(0x7f0000000040)) 04:58:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:58:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 04:58:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 04:58:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:59 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000500)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 04:58:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:58:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x4, 0x0, 0x0) 04:58:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 04:58:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:58:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x46, 0x0, 0x0) 04:59:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x49, 0x0, 0x0) 04:59:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "272f983b"}, 0x0, 0x0, @planes=0x0}) 04:59:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 04:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:00 executing program 3: r0 = fsopen(&(0x7f0000000000)='hfsplus\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='&^,(/*)&#\x00', &(0x7f0000000100)='hfsplus\x00', 0x0) 04:59:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff34) 04:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:00 executing program 0: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x0) 04:59:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0xb, 0x0, 0x0) 04:59:00 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 04:59:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x1f}], 0x1c) 04:59:00 executing program 2: io_setup(0x7f, &(0x7f0000000000)) 04:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:00 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x7ffffffff000}}, 0x0) 04:59:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 04:59:01 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffa, 0x0) 04:59:01 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4008640d, &(0x7f0000001740)) 04:59:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1e, 0x0, 0x0) 04:59:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xb, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:59:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:01 executing program 4: socketpair(0x2c, 0x3, 0x7fffffff, &(0x7f0000000000)) 04:59:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 04:59:01 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x8940, &(0x7f0000000500)) 04:59:01 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x8943, &(0x7f0000000500)) 04:59:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:01 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x480000) 04:59:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x9, &(0x7f0000000040)=@framed={{0x18, 0xf}, [@func, @func, @initr0, @map_val]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x80}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 04:59:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x17, 0x0, 0x0) 04:59:02 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:59:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x2, 0x0, 0x7) 04:59:02 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 04:59:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 04:59:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x19, 0x0, 0x0) 04:59:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x49010, r0, 0x10000000) 04:59:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:02 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0x1, 0x0, 0x7000000}, 0x0) 04:59:02 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 04:59:02 executing program 1: syz_io_uring_setup(0x8238e, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f00000001c0)) 04:59:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, 0x0, 0x0) 04:59:03 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x8041, 0x0) 04:59:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:03 executing program 4: r0 = fsopen(&(0x7f0000000100)='zonefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='bpf\x00', &(0x7f0000000080)='&)\\\')\x00', 0x0) 04:59:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, 0x0, 0x0) 04:59:03 executing program 2: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x12, r0, 0x10000000) 04:59:03 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0xc0, 0x0) 04:59:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x171}, 0x40) 04:59:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 04:59:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x1}], 0x1c) 04:59:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3279c768"}, 0x0, 0x0, @planes=0x0}) 04:59:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, &(0x7f00000001c0)=@raw=[@func, @func, @func, @initr0], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x2b, 0x0, 0x0) 04:59:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:04 executing program 4: r0 = fsopen(&(0x7f0000000200)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x4) 04:59:04 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40071, 0xffffffffffffffff, 0x10000000) 04:59:04 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:59:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x0, 0x0}) 04:59:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}], 0x1c) 04:59:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x28}, 0xa}, 0x0) 04:59:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x1}], 0x1c) 04:59:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x13, 0x0, 0x0) 04:59:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x1ff, 0x0, 0x0, 0x1}, 0x40) 04:59:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:04 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x80086301, 0x0) 04:59:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}], 0x1c) 04:59:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4008640c, &(0x7f0000001740)) 04:59:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x42, 0x0, 0x0) 04:59:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x31, 0x0, 0x0) 04:59:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:05 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 04:59:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25030000}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:05 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 04:59:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6, 0x0, 0x7) 04:59:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 04:59:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x400448dd, 0x0) 04:59:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x18, 0x0, 0x0) 04:59:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, 0x0, 0x0) 04:59:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff00}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2s-128-x86)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:59:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 04:59:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf001000, 0x0, 0x11, r0, 0x10000000) 04:59:06 executing program 4: r0 = fsopen(&(0x7f00000002c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:59:06 executing program 2: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 04:59:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 04:59:06 executing program 1: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x7fffdf006000, 0x0, 0x12, r0, 0x0) 04:59:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x9, 0x0, 0x0) 04:59:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x3, 0x0, 0x300) 04:59:07 executing program 2: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580), r0) 04:59:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}], 0x1c) 04:59:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c04846b6"}, 0x0, 0x0, @planes=0x0}) 04:59:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x84, 0x0, 0x0) 04:59:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 04:59:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x11, 0x0, 0x0) 04:59:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:59:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x3, @dev, 0x1f}], 0x1c) 04:59:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$sequencer(r1, 0x0, 0x0) 04:59:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 04:59:07 executing program 2: syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_dev$dri(&(0x7f0000000300), 0xfffffffffffffffa, 0x80000) 04:59:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x6}, {0x6, 0x0, 0x99}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) [ 1166.862496][ T35] audit: type=1326 audit(1625288348.032:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7305 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffd1bcb9fd code=0x0 04:59:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x8, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 04:59:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x541b, 0x0) 04:59:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 04:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x4a, 0x0, 0x0) 04:59:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 04:59:08 executing program 2: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x80ffff, 0x12, r0, 0x0) 04:59:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:59:08 executing program 1: r0 = io_uring_setup(0x5, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x11, r0, 0x0) 04:59:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xa, 0x0, 0x0) 04:59:08 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x4020940d, &(0x7f0000000500)) [ 1167.677414][ T35] audit: type=1326 audit(1625288348.842:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7305 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffd1bcb9fd code=0x0 04:59:09 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 04:59:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @local, 'wg1\x00'}}, 0x80) 04:59:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:59:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44811, 0x0, 0x0) 04:59:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 04:59:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) 04:59:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x20044890, 0x0, 0x0) 04:59:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:59:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 04:59:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2101, 0x0) 04:59:09 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80243, 0x0) 04:59:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:59:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 04:59:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:09 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) getresgid(0x0, 0x0, &(0x7f0000002d00)) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) fork() 04:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_map}) 04:59:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x40002060, 0x0) 04:59:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20044890, 0x0, 0x0) 04:59:10 executing program 0: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) shmat(r0, &(0x7f0000fcb000/0x1000)=nil, 0x1000) 04:59:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007b40), 0x0, 0x2141, 0x0) 04:59:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2141, 0x0) 04:59:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 04:59:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x11) 04:59:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x4, 0x0, 0x0) 04:59:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x40002060, &(0x7f0000001e40)={0x0, 0x3938700}) 04:59:10 executing program 4: timer_create(0x5, &(0x7f0000000040)={0x0, 0x9, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) 04:59:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 04:59:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffb3) 04:59:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2101, &(0x7f0000000080)={0x77359400}) 04:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:11 executing program 3: shmget$private(0x0, 0x400000, 0x400, &(0x7f0000bfd000/0x400000)=nil) 04:59:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 04:59:11 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80243, 0x4b) 04:59:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x121002, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x17) 04:59:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0xfffffffffffffda4}}], 0x1, 0x0, &(0x7f0000001e40)) 04:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 04:59:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x80080c0, 0x0, 0xfffffffffffffd8b) 04:59:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000380)) 04:59:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x101142, 0x0) 04:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 04:59:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 04:59:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$setsig(r0, 0xa, 0x0) 04:59:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 04:59:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) r1 = dup(r0) write$FUSE_ATTR(r1, 0x0, 0x0) 04:59:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 04:59:12 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) write$FUSE_WRITE(r0, 0x0, 0x0) 04:59:12 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x289c1, 0x40) 04:59:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2140, 0x0) fstat(r0, &(0x7f00000000c0)) 04:59:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2341, 0x2) 04:59:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:59:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 04:59:12 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fsetxattr$security_evm(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:59:12 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2140, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200900, 0x0) 04:59:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2402, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 04:59:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/devices/system', 0x203300, 0x50) signalfd(r0, &(0x7f0000000000)={[0x5]}, 0x8) open$dir(&(0x7f0000000140)='./file0\x00', 0x900, 0x10) 04:59:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 04:59:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/system', 0x18000, 0x8f) 04:59:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) r1 = dup(r0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) 04:59:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2140, 0x85) 04:59:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 04:59:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) 04:59:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 04:59:13 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 04:59:13 executing program 3: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:59:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 04:59:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 04:59:13 executing program 4: getitimer(0x2, &(0x7f0000000240)) 04:59:13 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 04:59:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) poll(&(0x7f0000000240), 0x6, 0x0) 04:59:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 04:59:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) 04:59:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 04:59:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x0) 04:59:14 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "e9601c6ae1ccdf0fc31cb27e821862ff3086d3deef8872c3a80190d1fb2aa95253bd54d981d7b87432c07efee8d75f1566499285acffe8218844f8071e59f552"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 04:59:14 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x224c02, 0x0) 04:59:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'trusted.', '\x00'}, 0x0, 0x0) 04:59:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:59:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:59:14 executing program 2: r0 = memfd_create(&(0x7f0000000000)='](-:!&+@\x00', 0x4) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/139, 0x8b}, {0x0}], 0x2) 04:59:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2}) [ 1173.764874][ T7525] ptrace attach of "/root/syz-executor.1"[7523] was attempted by "/root/syz-executor.1"[7525] 04:59:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 04:59:15 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000c00)={0xff8d5f56f817de2f}, 0x18) 04:59:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xd, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:59:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x453, 0x0, 0x0, 0x0, '\x00'}, 0x14}}, 0x0) 04:59:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:59:15 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffc0) 04:59:15 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000002440)='.log\x00', 0xa041, 0x0) 04:59:15 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_io_uring_setup(0x399e, &(0x7f0000000040)={0x0, 0x9ca6, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:59:15 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x453, 0x0, 0x0, 0x0, '\x00'}, 0x14}}, 0x0) [ 1174.358655][ T35] audit: type=1326 audit(1625288355.532:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7546 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe2ebf99fd code=0x0 04:59:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="23000000190004041dfffd942461050002000000fcc3953a1df7a8c5150016000400ff7e280000001100ffff0100a0aa1c0900000000000012000000000000eff24d8538cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xf, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x4}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 04:59:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x226283, 0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 1174.611914][ T7560] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1174.626037][ T7558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1175.114554][ T35] audit: type=1326 audit(1625288356.292:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7546 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe2ebf99fd code=0x0 04:59:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0x40189206, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = getpid() tkill(r2, 0x800000015) 04:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}, 0x7}, 0x0) 04:59:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=@reiserfs_2={0x8, 0x2, {0x35}}, 0x0) 04:59:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000002300), 0x24, 0x0) 04:59:16 executing program 2: r0 = syz_io_uring_setup(0x52af, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:59:16 executing program 5: mq_open(&(0x7f0000000040)='-\xc4*\x00', 0x40, 0x0, 0x0) 04:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x10}, 0x14}}, 0x0) 04:59:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x81, 0x3ff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x17f05, 0x0) 04:59:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCG_STATS(r1, 0x9205, 0x0) r2 = getpid() tkill(r2, 0x800000015) 04:59:16 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x180, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x400000000001004a) getpgid(0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) fcntl$getown(r0, 0x9) write$binfmt_misc(r3, 0x0, 0x0) syz_io_uring_setup(0x205, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x2, 0x330}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000280)) socketpair(0x4, 0x5, 0x739, &(0x7f00000002c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) mount$fuseblk(&(0x7f0000000000), &(0x7f0000002040)='./file0\x00', &(0x7f0000004300), 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 04:59:16 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xf, 0xff, 0x0, 0x0, 0x0, {[@window={0x3, 0x4}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 04:59:16 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:59:17 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 04:59:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002200)={0x1eb0, 0x6, 0xb, 0x401, 0x0, 0x0, {}, [@generic="7ec456aea6e1adc803eef257e950554d7deef69b59fd8d20d0302a297a413d1ecc592b4d3de5acc2c783ec253c9e7ac88ab9d4bd4fe1f68a0ee362b3fff88ef012ffc18ef507771a3dc4746df8a6406cad0f5713fb48e3a1724ce665807209e684d6f66fcf7bd04244d4c1ecd81c7d0f26f49cdf17c4083586c9a04709da0e0da7bdfd645498c609117cc9cd1ecc99bee13806d86d74155d820b3b7cd3cd25a5d703972cc80ecf7e0a161ee1da26a756a70d9eafde65a3f64b15d1af3a8ea6998693a63f12a5999d243e1fae371f1546b77763557ac5ce06add5388e4a2d6a08514bfa1ad48e334970", @nested={0x11a5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="f8d7fb9fed0d8fe46b", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="fdb698dafd45fecc0491cf6549a296a7652ee68bd8129d9856d1d6269f4a86068f95eea8457303358c5a7fa360e1aceb450eba82f09664d19a511c5062d2cfcd1299ee7f6be463310a92e3ab710015f28798228cf3f20f6982943512a41e193b6646df5bccc02cd68ae581be18bacc87a15265e6f89da998cb96c99b7fd0a3965ccfccb1bbf36a705e24b246bcdcb17d767d039297be4e95da1165dea5839d6100106c1d2bd0e3904247921872f151ecb516", @generic="5c0a6f35512cc2d83ec7c4b56930b8f0a4f4c50b9e04d63caa79f653890c3c00825f13c73df37cc0cae3459f21a1d7d335ad81495ef4634c1321adf61ae10d870f6dee0891401e5e0788172d49b24132d32015accb3f8635fc9594ea04681664090cbd338531a600b9e2fb857a15b611e0c2cde6967852071eff29984e42734e6053ecb450b12e49428e75ee3400116c40ebb24f8948b8a95f5fef9d42c418f9ad2182fe63bd31e956add7ba0b8547c9926cd7f33b69f2618614a34a49a8925bc54e1ce889a70fb42032e6c466c6d3df9ede1645dbeedd96c8b44508a8b631312dfd50f5341a221638acf3c24a3fef6bb33c5dbccead45f56a8bd3e7c9b0b32705dff1380045f66d0bb75afe31e094fa1bf6c8506d5804304c532546c0a5ac8bbec9999c0e36319e4b7af8016aa7ed17272ab6bbd4dca35b256dda91b5f3511162db4607dc043475f1adbed135398f45a724b3a680f4959824d58fc50282418c5f3e2866f8c6595ac430de0447922dbf6af1db1df3e6d70a498d27b8529e1000cfde48cafcc95355f4b7063390263e133b6ee2d11f931527a77f38f83728b3b51b2863204a7fa43e44125da6351cc15df7792513cec907d480fe1205a0965d59672bc2a9ca62083de78ca33838f2ee065efadb77672d07f0600c77f47fe9b76943707868622b50af6695c6dff7272215955f07e3d8e08b222b2a348ce4d733e17b1cbef2f1e152630fa5f219c6257d7453db69d6b9bf5eb0399259ad6318d831a3b4c15f1a09d7d5d4e3b0f5137261a0f62f28bd4f55f20d4fc8f07504fd3eac65bd05c720b28227f9866debfdd21e22f4f21e8e9af57625c7dd62d5981189ec50165a05d242ccd460e88bf9f5ba72e6802549c76bcf0204d4bb8367108493b01f7db8191170a7a2ee8e2d49592a7146ad5128a6be5f156777a1ad20149ead4d812a7773113df21cb0bfac81aa785a86d531d52f60d0b4a0d4d8fd620f4c80cb69b5adab4575c9c1b67b848d1b56a83e1c341159221c69263c1125f27bac404f594bae2b2995764a7fd5fbacf49155f855f6c002b01ad4b00f553208a30f20cf37185d6ba10acae1d002e53f122ca0c54e5210fa5be443d978b2f03cc2598042c270c4f27dc9737fe31f56bf7336f77710baf99c4df79fa0891aeb58ac44a48e9e47245cd8716b2bba438b3bb5f468f2e8c379d37466a8ecb3cc6e379bb1fa2301e52b1ed4906281dc21db94b62c0ba5e21867c75dd7731928862f4b9fa24531b019c258fd9c6d4d7fccbcee0ffd9bbadad5388cf6b5cbcd0fc81fe23cab3bd421f45905abf3d506143673e35aa4e4547235d0f768a7d617f24084ae03ec05bac5fe98cef5ba2b79d1b2dc44f43c0beabc45d2a0911d7f124fde33d72b2c56781c64fe0d2275725dde4345b518babf7bbd3c1ccebe3ebd1ec9b7ce32d4a8467121b9160a81555919c26cfb6825656d18485d2b2c34a8de4ae0e20885d66f8607f010fcda5c64222b651ceb282eb060df3c9de82b2085b9d48b5b14d5a92ba03be889225bc89ea7063550f9e37fce5a3aeda52afd3c63939756efd06f12e8d5e40fa6b66bb5c7c9b792a5e6355c19254dff6abbe4dd33419b1336cf3fac8f5eaf59a37882d035ad47fcd97b42be00433c60d8d711aef0aabd166f42c1eb4eaa0177df9c583f78dcc5537db31db55acd2fc64082f3fa21189ce4760b0bf4e490346bcc3ba33a347c36007e39796876d285df0fc6049df7bfff34551aedc987ed2b68745fe41039bf6da17c278d019d7204c9450bbd6d37dce9fe8b635954c60840a635af2e0cb15b6edd763979ab2f2f1ba3f6e876db36f52df1c0cf0bb4a630d7cdf60871a1fe6a95c5646f24dc7eaea23c02691ef7c58b5e3c8b0e66d46fffb92bebc911c096cf39aa87070967fe23f631a88bd3769c4eb65b68599df2a09d92524b11cb07064564993b2ee29cb2ae233720a11150f8a0416a82e2a88fdd5be8bec35d39ad51b224bb6af54276a3066e695340c57a70d63662e8312887628ee1838434af821a1c6501a1aaf7b5544092c5f1b311bee8649092c2b54fceaf7ece15f25e56835ca3f5bec00ac1370089724cd394997bad4ea4bc2fcad91caea7829ea167c4a10a453ecbf14329eb6442c800a001559adc06cf36c15f63393c7194f8224ab6b0433ef11f716ebefe381b7a75772c18d5e2c84eae62243d65b0e9f41a3bc4dd3106afc7e0ce05c348c091ec1ca0969a8f2011b973f93b9a5033f6cb073b108c94692269a18240272094ebbdf548b988507eb598f178b9dbb2ad7044af47b30d28cfb5112257d07e0260b8e6ef7d774674e6512546a2c1055223ba9e3433fafd767223065d55ab1059efbd9886a7ee7dbe67253e7fd0409e6e17dfeff78cae086321760b865bccb1f6e29d7c86ad82711316b17254d111bce08b384f397b5c69d988a0f73679f71168f4fd7d39d1d63c8ac4f8b62b8d00b75095afe216c55564ce28f54b7d387288d95fea075b76b216b54bc85cad0db22e779566b9a89df941cd77a15a4ceade15be066c38d47b1544d8c9e023682b7d63a28e6c8647b01a664d5119c9cce8dc8db43835c903e04061d5f005e31cfabcce4b35ebf9617c84a7d34f8eb2369a863c38c337c01013f87dc3705321f505dc95ed28d591f3a576c539abec930f2bf1640ae1c9133a97be8e431efda7d1f2638525323785dcf7ef1844df7b168ab6c69d8300c5f6a19e51f2c301d060916cbc7f7f59a8e8834fb8af148da0d0c586d9a79d910d1097825f25a5b2d7d273dff8bf529474efc897798978587a4bad83b4ae6f8eaf6f70da8dac6279ca0a79182186efc4dcbc41960a838e3ce9b32121d0765b57031935568ad0d5a45f5734af60faeb68406d8c8f253531d1b0c9fe58056882b8282bab5cafb8293207341c023aadc53cd5812a33d299a17bbf9fe372ecb4632b01b959db4996149bf6d6f996c1f83c5bbbd46b6ba4e16c1b2ed0d55f24a7338dfdec9962d11f83d91ec57495febf78a95730e25ac9a9c10262739364c3dacd08a34a081fbe4ca802fa9af534695715f4d6e34fff75ef95f3e5dd76d7b6ab45b71f542673917f395698ef10c55116d17acccd31b12ae55be66a72e2d293dd146a179e313dd7092dc92692487f628c550ed5bc584b8f87f55bc4fa2a445efb1f0a7a636d3fddee70c97ec0ed6e8806d12a2de3a26ad8031f8580285f24287b75ad5c62632f13c8ebb47b698362c03e8e3a46faa6e45feef14cb0e6b3006157dc88e4c71b0e01384be243059b1015e5f3ba0861a608c58840c9293dad1313a3a1c2ba0e5300705c5e9a31ea2de32a3d4a130e177eaf4018be09e6740e6b1f9a572763164a1e82592c3577dbde878d9c3c9947a58993a49f9625336bb053aabdc6e5e12cabf89fa172a225ca9e10c766683a8feafb23860b9ec1cbc682d1c11d8f4abed9c38f614bdf9ad701d832a501e031b080d0aa1a64cec809ce8a960189da093adce02a2fee56af075f77be678006e9fb0a44a80311b51a5c35bd3ae46d6d1e22105416d9d3a5f20296ec8dc9842d5690575a5c5822cdece00877b40c0c079720ce81f45d9b04efe611941ca4a8d51e96e0b11cdf27568c8441ef5d095ed09b4ade7d050a04a1c91e24c6abbfb3eb5077ad5f95987991c52ef0894fbe8473a22a783b33b527020ad4a255cf9a03677e7ffba45d84fe98474d530cfe5a85954e2c446e097f15bd1e611b236f650a039894f0a67053b32addfe7634e3ef105464c5f201394bcdd19d59506dea006ff99b670b607d92411c3141093d8bc42b9169f3e9c545b99aa69497c45d43c9fe794b1f29456871ce660d6bac60fcd9d88fde1d4ae3a2c99d3eed8d7d6489567a3232391d36aad3f0f0b9229ac33b993589a934042a02f4ab14afb452692691f96244017210c9066ec68bcf796da2380f3b4daab6caecdc927866dbf0cdc8cbdd87d364527facdab9816f62c9e428f9b913ecbdc71d89250df17c1ecdc052e95e6ca557a2290d8dff6065c3486925a6dfbd65b4e4ec3d8409430f861b5f12568faea086cde31437d4ad823334c77e4a10b0c4e0e22bb8266fb214b0d1b5cc3de8bfdb49d328cdf871616e04141b84c64293e85fb0ffa7a89e956de39a8649c8e2ca5cc66cfac7c18b97fbda0764818da232b3aaba0cd0d9f0db4e1c6eec67c80f3ea0817298055e78a48d08a6307cde2125dc616a48c7c19d03dee94933ee981672d783a7dd884260c372593dd00f461c5f135ee416d64c46921683c0aa8ba2016f18943027b00d926de07637232b442144201ec5027215e6099e8ca7ab12a41840ebce7b61e450ab5a82346687cf51a5e6c2af457daf9a316888ceda884ba8ffa20ff7026f219bda274eb1dc07a4bf577d8fb6acb903e133f162fcb0d632a9d4354ebc0e41455f52f52418fdd06b1e5e27cf6e07c140af3bc49494c7506c261f2f46a592ff0ae07cfc3655a02fbf2b0d830abac6d832d2993a8092cabfdb38b1930a95be4697213a64c35e6ce944ce3b85f5d402a0afeec3966b9e30d6fe85f520b1ae4e1790cf723829a2286c47ed5d5d6be4ef7b181b1b9605a82c169686e1b9bacd07da9b7bec7b02541e2d23feec7b38c985e0285513fd1dc2c728d17f40b8c61fbf61a8176878d41fc04c6fb6336b62015975e04ab42705a5d37bed29bd6c634a632e73407cf4744aeda485eb34f65e36b11d2b828f98e8ff99efdd4a83d71fdfe6ef51a08bea8a239216218032a9d613210563ccaf8adca01a03989e229b7f01c676bf71a8bec1dc69530e42e421e00587fa1dd7d8b8d114e6c59b49a6318b22eeb49cf930aa265d78ef49253a0ced0ec21c2418d2f81a0316f3191d97b3dbade3d4663132fffec9fcef66baf61747ef81fbcaa0644aeadfbd7e40d47ddc0bc2b816d7849c46c99f65ae210f36ba0194da073e008186e8fa57f5aa30ad39a63e0dbd738a7d8a9b19c4b1dcd819c9196accae833a115a5e9dda67f506c94941a4c44ca2b4ed0fd8242649b673b1f362812b903b98f2b795430c28157ff4d4ecd59a5fd359ef4130acd54f590e4e9acdcd922bf011445addbd7edb3c9b5e0b7a0614395f8b4502f226d0a835faaa973604f5bc3b9833a16e4bcd1db823f04a3d063ad113f6398f0013c44647b9e242b94403398ba57a464b68877bf82783d0ef5b666b4bc8325aed379bb616402f68e1d1a09d4ece61b87900e6c49849c74903ef7de4b7ff4020aaf70bbab3719b276a8766e6b5992395fbaf9f2f983af044d45630c75b1d968862e7af299d9efb4d4a1384f8c5134830da91f0d1d5413e7c5f9393e4e7bafcb8dc892a1620b7b4b7f36d1740900dc4fd1d65d99fe98e6c245ed7b163d0bd9ed5b8cb871f36318bbe1e4345743b664b59ad08fb25ceab9463a2b198bc60add01b5abeb0541573dc60b8db51b27befeff4ea5cc26cd63bc80867d5a82ea6dc8c47affbeaa1d9291796d500e73c8f738862c4b94ea12775b371b6f6669dd3a41007c12f983dd4ec8e524c977c1b1cc71d3f34d38fb16f0526468c1d7376790799ef90380c0d672c1ee106a17991eedb611a5a862679009a184f48c8c0f13ddab8ecdc0c170745caf29e5c25f5e1b067891cc1c5faa359d50d1a2830fd26585e58e4716403ae717d5cd1495b504e9e34d5679d49ad4b7243cf877038c720f1f5bd6e8d538139f60f4e2b8a22afb8fdb9b217bcf27d4434b86a9065d7427d72c30dc3c61955405adfa6b314e0d37c04350788b47649c7f4b30d9780d659", @generic="ac14f912b61c34046595f87cb9d6bde134b916b1b35a84c2ac839ec699c53cf8798a0eae0e9f45f004e17333842b69b736ebe48963e0a8a372583b9a4c89f17d826086eb020415d96916f2e286a136c55ca64acd57adbcc9c07a28e6f74f740b094deb0a23e8bfbd9ff3141f486387be6277ad0e1349a9c53899e81adbd91d33dd54412a2e5c73aa324e533d84fb89707c2738a929cf2a35152fa596f608d7eaf78a30850b415d3b17c75f2b6a89ccd3a4a34df9e0fbd5f44d4c2cb0c79c17d08fc39e38ffc48ca2acb15810d616ee53ae376f741719"]}, @nested={0xc05, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1eb0}}, 0x0) 04:59:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x4, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x20}}, 0x0) 04:59:17 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x180, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x400000000001004a) getpgid(0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) fcntl$getown(r0, 0x9) write$binfmt_misc(r3, 0x0, 0x0) r4 = syz_io_uring_setup(0x205, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x2, 0x330}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000280)) socketpair(0x4, 0x5, 0x739, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f0000000500)={{r5}, "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"}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) mount$fuseblk(&(0x7f0000000000), &(0x7f0000002040)='./file0\x00', &(0x7f0000004300), 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 04:59:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x374, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/71, 0x47}], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 04:59:17 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0x10}}, 0x0) 04:59:17 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x260000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 04:59:17 executing program 2: pipe2(0x0, 0xc0000) 04:59:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x4d, 0x9, 0x8}, {}, {}]}) 04:59:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000080) r3 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000040)=0x85a8, 0x4) dup3(r3, r1, 0x0) memfd_create(0x0, 0xd) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) clone(0x4d202780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x1d, r2}, 0x10) 04:59:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCG_STATS(r1, 0x9208, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x800000015) 04:59:18 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)=',[]\x00', 0x0) 04:59:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x541b, 0x0) 04:59:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="970fc3a6e04906bb1df2e7acd3a84674", 0x10) [ 1177.197279][ T7647] IPVS: ftp: loaded support on port[0] = 21 04:59:18 executing program 4: mq_open(&(0x7f0000000000)='\\)#\x00', 0x0, 0x0, &(0x7f0000000040)) 04:59:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 04:59:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) 04:59:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x5, 0x8001, 0xffffffffffffffff}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000440)={{r0}, 0x0, 0x6, @unused=[0x1000, 0x0, 0x8], @subvolid=0xfffffffffffff801}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 1177.518305][ T7654] IPVS: ftp: loaded support on port[0] = 21 04:59:18 executing program 3: time(&(0x7f0000003240)) 04:59:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0, 0x8}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x0) 04:59:19 executing program 5: r0 = memfd_create(&(0x7f0000000000)='^\x00\x05\xedD\n\x11\xe5|\x9f\xf2\x02>\x01\x05\xc0\x11-I\x94\xb7\x8d\x1ah\t\xe4\x8b\xd3\xd9\x10f\xffr\t\x00\x01x\x16\xb6\x84\x8aH&\xdd\a\x7fx2mm<\x8e\x06\x1co\xed\x8b\x1e\'x\xb2N\b=\x97\xae\xa9\x03\x1c\x83m\xf9\xcf+\x8al\xa0;\xa3\xf1\xddnv\xd7\f\xb1\xf4x\xbd&\xce\xec\xc5]\xca\xd8\nl\xc0\x80\xc8}\xe9L\x8c\xd5q\x9c^\xbb\x04*?0\x85\x1b\xe9\xe5\x9ek\f\x13\xd0\xf2(9&\x8d\xf3\x8cr\x18\x81\x84F\xb6\xffy>4R\xf4A\a\xdc;\xd4%m\\3\xd4\x86\x163\xfbt\bLU\x86\x10\x86\x83\x15\xf9', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, &(0x7f0000001900)=0x3cd2, 0x325c) 04:59:19 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fceae60b36c6b8926cf65f94a1b990b9e34a5c36d06649644ebed91fdd7cc4a523b9b264771494d108580f37d30759634370107c111e603b885a2ac99a2aae15"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 04:59:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001840)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1, 0x6, 0x0) 04:59:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 04:59:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/152, 0x98}, {&(0x7f0000000200)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x3, 0x8, 0x5}, 0x14}}, 0x44000) 04:59:19 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:59:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:59:19 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 04:59:19 executing program 5: readv(0xffffffffffffff9c, 0x0, 0x0) 04:59:20 executing program 2: open$dir(&(0x7f0000000500)='.\x00', 0x20200, 0x0) 04:59:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)='^\x00\x05\xedD\n\x11\xe5|\x9f\xf2\x02>\x01\x05\xc0\x11-I\x94\xb7\x8d\x1ah\t\xe4\x8b\xd3\xd9\x10f\xffr\t\x00\x01x\x16\xb6\x84\x8aH&\xdd\a\x7fx2mm<\x8e\x06\x1co\xed\x8b\x1e\'x\xb2N\b=\x97\xae\xa9\x03\x1c\x83m\xf9\xcf+\x8al\xa0;\xa3\xf1\xddnv\xd7\f\xb1\xf4x\xbd&\xce\xec\xc5]\xca\xd8\nl\xc0\x80\xc8}\xe9L\x8c\xd5q\x9c^\xbb\x04*?0\x85\x1b\xe9\xe5\x9ek\f\x13\xd0\xf2(9&\x8d\xf3\x8cr\x18\x81\x84F\xb6\xffy>4R\xf4A\a\xdc;\xd4%m\\3\xd4\x86\x163\xfbt\bLU\x86\x10\x86\x83\x15\xf9', 0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 04:59:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:20 executing program 3: r0 = syz_io_uring_setup(0x37ee, &(0x7f0000000440)={0x0, 0x7756}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/10, 0xa}], 0x2) 04:59:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001440), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0xc0481273, 0x0) 04:59:20 executing program 5: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 04:59:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 04:59:20 executing program 2: getrusage(0xffffffffffffffff, 0x0) 04:59:20 executing program 3: socketpair(0x10, 0x0, 0x20, 0x0) 04:59:20 executing program 1: getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 04:59:20 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 04:59:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc) recvfrom$unix(r0, &(0x7f0000000040)=""/68, 0x44, 0x0, 0x0, 0x0) 04:59:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fchownat(r0, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0) 04:59:20 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 04:59:21 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 04:59:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 04:59:21 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 04:59:21 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 04:59:21 executing program 5: setrlimit(0x8, &(0x7f0000000100)={0x1, 0xffff}) pipe2(0x0, 0x0) 04:59:21 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/108) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) 04:59:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0dddd4b2653c7170ffadcc405369458c7df2e5d2f2434d40d1139b9faa56b23dcbdc82f72c04d77e13b75beda6e30705de01168d5f88e1b77a9b4769df727e2c6e902350", 0x44}], 0x1}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/68, 0x44, 0x42, 0x0, 0x0) 04:59:21 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:59:21 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000001280)=@abs, 0x0) 04:59:21 executing program 5: ioctl$TIOCCBRK(0xffffffffffffffff, 0x2000747a) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@in, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:59:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="0dddd4b2653c7170ffadcc405369458c7df2e5d2f2434d40d1139b9faa56b23dcbdc82f72c04d77e13b75beda6e30705de01168d5f88e1b77a9b4769df727e2c6e902350", 0x44}, {&(0x7f0000000240)="b205558599b0563e7c532cd0ab490e2588e680bb2c3149922abf7b08e645dded9dc64dc9a880223eafde9165d3d5b29d600b87232c118429d18a370b689104d4bd1185d77332cbe5eaacabc88b909f99e5eaebe940c2f291f725e9e78d336facb52a34fa81d8e811be0d9004cea395ce7256c220712049c77d9cf5763f877b2c84cd68a8f53f59f26991f9c1c21cc5f2cbad626f182f8a5ec3fb0e99cfedea65ed9e3bf0438c827d651291d9a39ac4", 0xaf}, {&(0x7f0000000300)="ce02ebe7a61aa63ddd11afd0b9dc650d31fe9e686ce536176d34c7d0c8c11eb29dce2a8797ec4fa3aff86dd9f77ba37f5cab15df28494da5716938c7ea2792c1a470237895d1c9a03cf6d91c97a4de0d76c76a7393e54feb969cd716008001e2602c33e3f84217539c8a8df7b33c791f052d5137fa9a2d6429c8970bc3ca", 0x7e}], 0x3}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc) recvfrom$unix(r0, &(0x7f0000000040)=""/68, 0x44, 0x42, 0x0, 0x0) 04:59:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0dddd4b2653c7170ffadcc405369458c7df2e5d2f2434d40d1139b9faa56b23dcbdc82f72c04d77e13b75beda6e30705de01168d5f88e1b77a9b4769df727e2c6e90235054", 0x45}], 0x1}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/68, 0x44, 0x0, 0x0, 0x0) 04:59:22 executing program 3: open$dir(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 04:59:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0) 04:59:22 executing program 4: socket$inet6(0x18, 0x0, 0x4) 04:59:22 executing program 5: r0 = open$dir(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x810, r0, 0x0) 04:59:22 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x48) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:59:22 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000) r0 = open$dir(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 04:59:22 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 04:59:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000000)=0x98a, 0x4) 04:59:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x7f, 0x3, 0x1725}, 0x40) 04:59:22 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xb, r0, 0x0) 04:59:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 04:59:22 executing program 2: readv(0xffffffffffffff9c, &(0x7f00000000c0)=[{0x0}], 0x1) 04:59:22 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 04:59:22 executing program 3: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f00000009c0)={0x0, @nfc, @can, @nfc}) 04:59:22 executing program 4: r0 = socket(0xa, 0x3, 0x3a) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:59:22 executing program 5: socket(0x25, 0x3, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 04:59:22 executing program 0: socket(0x2, 0xd, 0x0) 04:59:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 04:59:23 executing program 1: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f00000009c0)={0x0, @nfc, @can, @nfc}) 04:59:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x7f, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 04:59:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2, 0x0, 0x4, 0xbb61, 0x1}, 0x20) 04:59:23 executing program 0: r0 = socket(0xa, 0x3, 0x3a) getpeername$netlink(r0, 0x0, 0x0) 04:59:23 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 04:59:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x62, 0x0, 0x3}, 0x40) 04:59:23 executing program 1: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={0x0, @nfc, @can, @nfc, 0x0, 0x0, 0x0, 0xfc000000}) 04:59:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000400)=""/4096, &(0x7f00000002c0)=0x1000) 04:59:23 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) keyctl$unlink(0x3, r0, 0x0) 04:59:23 executing program 0: socket(0x34, 0x0, 0x0) 04:59:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 04:59:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:59:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 04:59:23 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 04:59:24 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xf, r0, 0x0) 04:59:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x3}, 0x40) 04:59:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@delqdisc={0x28, 0x25, 0xa11, 0x0, 0x0, {}, [@TCA_STAB={0x4, 0xb}]}, 0x28}}, 0x0) 04:59:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 04:59:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xffffff78, 0x4) 04:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) [ 1183.144433][ T7898] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 04:59:24 executing program 4: pipe2(&(0x7f0000000cc0)={0xffffffffffffffff}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 04:59:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvtap0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:59:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:59:24 executing program 3: io_uring_setup(0xd97, &(0x7f0000000140)={0x0, 0x0, 0x16}) 04:59:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) 04:59:24 executing program 1: ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) r0 = syz_io_uring_setup(0x6a8f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:59:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 04:59:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x7f, 0x3}, 0x40) 04:59:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x150}, 0x40) 04:59:25 executing program 5: socket(0xa, 0x3, 0x2) 04:59:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x83000000}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:59:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:59:25 executing program 0: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f00000009c0)={0x0, @nfc, @can, @nfc}) 04:59:25 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0xf2c}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 04:59:25 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5a16e820764870d94e7ec28b2d283ee420fc6c48d1dcaf02f3c46fdabf4760b80e8680eb582305f103f7b8a99b963709b58af71678f3375dd1392f10569cc74e"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)='syz') 04:59:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8916, &(0x7f0000000000)) 04:59:25 executing program 4: r0 = socket(0xa, 0x3, 0x3a) bind$unix(r0, 0x0, 0x0) 04:59:25 executing program 1: syz_io_uring_setup(0x2d5f, &(0x7f0000000140), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000f3c000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 04:59:26 executing program 5: r0 = socket(0xa, 0x3, 0x3a) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:59:26 executing program 4: keyctl$unlink(0xf, 0x0, 0xfffffffffffffffd) 04:59:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 04:59:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 04:59:26 executing program 1: r0 = socket(0xa, 0x3, 0x3a) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:59:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17}, 0x40) 04:59:26 executing program 5: keyctl$unlink(0x2, 0x0, 0xfffffffffffffffd) 04:59:26 executing program 2: r0 = socket(0xa, 0x3, 0x3a) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 04:59:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 04:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x24}}, 0x0) 04:59:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40000807, 0x0, 0x0) 04:59:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 04:59:26 executing program 2: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 1185.568403][ T3119] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.574964][ T3119] ieee802154 phy1 wpan1: encryption failed: -22 04:59:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="cc0a", 0x2, 0x0, &(0x7f0000000080)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @random="aec0fed35d1f"}, 0x14) 04:59:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x8000) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 04:59:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)) 04:59:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0x4) 04:59:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2d, &(0x7f0000000000)=0x98a, 0x4) 04:59:27 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "5cad79464c4ccb976dc1ee92a1d0ebd26b05de0239fbce44c5f07a1d70900108278c14d0f700183489ffe140d097564c7923f45337eacaca620259bf22fb67d9"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 04:59:27 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66]}, &(0x7f0000000080)={0x0, "f9eb02dbf65bbb2e1f653e8de4fa4987dab929f78a312d3d4ff820e9d7b66e236387762d1fcfaf5287c23a66fbcb2db6995fafe5bd8489a31316c870ada5c0f4"}, 0x48, 0xfffffffffffffffc) 04:59:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4}, {0x6}]}) 04:59:27 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x4, r0, 0x0) 04:59:27 executing program 0: keyctl$unlink(0xe, 0x0, 0xfffffffffffffffd) 04:59:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000000)) [ 1186.234642][ T35] audit: type=1326 audit(1625288367.412:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8011 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe4fb3f9fd code=0x0 04:59:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000040)=@newtclass={0x34, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xf}, {0x0, 0xc}}, [@tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 04:59:27 executing program 3: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 04:59:27 executing program 0: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 04:59:27 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 04:59:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 04:59:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x15, 0x0, 0x0, 0x0, 0x29}, 0x40) 04:59:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 04:59:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000)={0x0, 0x1}, 0x4) [ 1187.061198][ T35] audit: type=1326 audit(1625288368.232:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8011 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe4fb3f9fd code=0x0 04:59:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/204, &(0x7f0000000100)=0xcc) 04:59:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 04:59:28 executing program 1: chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) preadv2(r1, &(0x7f0000003980)=[{0x0}, {&(0x7f0000003840)=""/226, 0xe2}, {&(0x7f0000003940)=""/7, 0x7}], 0x3, 0x0, 0x0, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 04:59:28 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='user\x00', 0x0) 04:59:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 04:59:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 04:59:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r0, 0x0) [ 1187.242545][ T8045] ipt_REJECT: ECHOREPLY no longer supported. 04:59:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4) 04:59:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120000006a007f"], 0x20}}, 0x0) 04:59:28 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 04:59:28 executing program 5: r0 = epoll_create1(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, 0x0, 0x2a200, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r0, r2) 04:59:28 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1, 0x0, 0x0) 04:59:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002000), 0xf873264f06bfd6fc, 0x0, 0x0) 04:59:29 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 04:59:29 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000080), 0x10) 04:59:29 executing program 5: syz_open_dev$loop(&(0x7f0000008280), 0x0, 0x3) 04:59:29 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) fsync(r0) 04:59:29 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:59:29 executing program 2: shmctl$IPC_STAT(0x0, 0x3, &(0x7f0000000000)=""/145) 04:59:29 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) 04:59:29 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:59:29 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 04:59:29 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) pwrite64(r0, 0x0, 0x0, 0x0) 04:59:29 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffd) [ 1189.030584][ T8076] not chained 30000 origins [ 1189.033463][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1189.033463][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1189.033463][ T8076] Call Trace: [ 1189.033463][ T8076] dump_stack+0x24c/0x2e0 [ 1189.033463][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1189.033463][ T8076] ? exc_page_fault+0x45/0x50 [ 1189.033463][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.033463][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1189.033463][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.033463][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1189.033463][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1189.033463][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.033463][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1189.033463][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1189.113010][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1189.113010][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1189.113010][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1189.113010][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1189.113010][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.113010][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] RIP: 0033:0x4665d9 [ 1189.113010][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1189.113010][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1189.113010][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1189.113010][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1189.113010][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1189.113010][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1189.113010][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.113010][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.113010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.113010][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.113010][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.113010][ T8076] do_syscall_64+0x9f/0x140 [ 1189.113010][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.113010][ T8076] [ 1189.113010][ T8076] Uninit was stored to memory at: [ 1189.113010][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.479885][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.479885][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.488042][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.492801][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.492801][ T8076] do_syscall_64+0x9f/0x140 [ 1189.492801][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.492801][ T8076] [ 1189.492801][ T8076] Uninit was stored to memory at: [ 1189.515041][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1189.515041][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.515041][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1189.515041][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1189.515041][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1189.515041][ T8076] do_syscall_64+0x9f/0x140 [ 1189.515041][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1189.515041][ T8076] [ 1189.515041][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1189.515041][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1189.515041][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1189.910632][ T8076] not chained 40000 origins [ 1189.913455][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1189.913455][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1189.913455][ T8076] Call Trace: [ 1189.913455][ T8076] dump_stack+0x24c/0x2e0 [ 1189.913455][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1189.913455][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.913455][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1189.913455][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.913455][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1189.913455][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1189.913455][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.913455][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1189.983608][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1189.989835][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1189.989835][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1189.989835][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1189.989835][ T8076] __msan_chain_origin+0x54/0xa0 [ 1189.989835][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.013611][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1190.013611][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1190.013611][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.013611][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1190.013611][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.043649][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.043649][ T8076] do_syscall_64+0x9f/0x140 [ 1190.043649][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.043649][ T8076] RIP: 0033:0x4665d9 [ 1190.043649][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1190.073636][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1190.073636][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1190.073636][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1190.073636][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1190.073636][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1190.073636][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1190.073636][ T8076] Uninit was stored to memory at: [ 1190.073636][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.073636][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.073636][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.073636][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.073636][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.073636][ T8076] do_syscall_64+0x9f/0x140 [ 1190.163563][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.163563][ T8076] [ 1190.163563][ T8076] Uninit was stored to memory at: [ 1190.163563][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.163563][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.163563][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.163563][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.163563][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.163563][ T8076] do_syscall_64+0x9f/0x140 [ 1190.163563][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.163563][ T8076] [ 1190.163563][ T8076] Uninit was stored to memory at: [ 1190.163563][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.163563][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.163563][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.163563][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.163563][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.163563][ T8076] do_syscall_64+0x9f/0x140 [ 1190.163563][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.253612][ T8076] [ 1190.253612][ T8076] Uninit was stored to memory at: [ 1190.253612][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.253612][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.253612][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.253612][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.284258][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.284258][ T8076] do_syscall_64+0x9f/0x140 [ 1190.284258][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.284258][ T8076] [ 1190.284258][ T8076] Uninit was stored to memory at: [ 1190.284258][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.284258][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.284258][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.284258][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.284258][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.284258][ T8076] do_syscall_64+0x9f/0x140 [ 1190.284258][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.284258][ T8076] [ 1190.343583][ T8076] Uninit was stored to memory at: [ 1190.343583][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.343583][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.343583][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.343583][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.343583][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.373640][ T8076] do_syscall_64+0x9f/0x140 [ 1190.373640][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.373640][ T8076] [ 1190.373640][ T8076] Uninit was stored to memory at: [ 1190.373640][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.373640][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.403582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.403582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.403582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.403582][ T8076] do_syscall_64+0x9f/0x140 [ 1190.403582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.403582][ T8076] [ 1190.403582][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1190.403582][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1190.403582][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1190.672322][ T8076] not chained 50000 origins [ 1190.673598][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1190.673598][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1190.673598][ T8076] Call Trace: [ 1190.673598][ T8076] dump_stack+0x24c/0x2e0 [ 1190.673598][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1190.673598][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.673598][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1190.673598][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.673598][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1190.673598][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1190.673598][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.673598][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1190.673598][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1190.673598][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1190.673598][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1190.673598][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.673598][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.673598][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.673598][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1190.673598][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1190.673598][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1190.673598][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1190.673598][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.801555][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.801555][ T8076] do_syscall_64+0x9f/0x140 [ 1190.801555][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.801555][ T8076] RIP: 0033:0x4665d9 [ 1190.801555][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1190.843898][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1190.843898][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1190.854161][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1190.854161][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1190.854161][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1190.854161][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1190.854161][ T8076] Uninit was stored to memory at: [ 1190.854161][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.854161][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.854161][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.854161][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.854161][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.854161][ T8076] do_syscall_64+0x9f/0x140 [ 1190.854161][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.854161][ T8076] [ 1190.854161][ T8076] Uninit was stored to memory at: [ 1190.854161][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.854161][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.854161][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.854161][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.854161][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.854161][ T8076] do_syscall_64+0x9f/0x140 [ 1190.854161][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Uninit was stored to memory at: [ 1190.972549][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.972549][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.972549][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.972549][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.972549][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.972549][ T8076] do_syscall_64+0x9f/0x140 [ 1190.972549][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Uninit was stored to memory at: [ 1190.972549][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.972549][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.972549][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.972549][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.972549][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.972549][ T8076] do_syscall_64+0x9f/0x140 [ 1190.972549][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Uninit was stored to memory at: [ 1190.972549][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.972549][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.972549][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.972549][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.972549][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.972549][ T8076] do_syscall_64+0x9f/0x140 [ 1190.972549][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Uninit was stored to memory at: [ 1190.972549][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.972549][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.972549][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.972549][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.972549][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.972549][ T8076] do_syscall_64+0x9f/0x140 [ 1190.972549][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Uninit was stored to memory at: [ 1190.972549][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1190.972549][ T8076] __msan_chain_origin+0x54/0xa0 [ 1190.972549][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1190.972549][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1190.972549][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1190.972549][ T8076] do_syscall_64+0x9f/0x140 [ 1190.972549][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1190.972549][ T8076] [ 1190.972549][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1190.972549][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1190.972549][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1192.754195][ T8076] not chained 60000 origins [ 1192.758716][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1192.763498][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1192.763498][ T8076] Call Trace: [ 1192.763498][ T8076] dump_stack+0x24c/0x2e0 [ 1192.763498][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1192.763498][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1192.763498][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1192.763498][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1192.763498][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1192.763498][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1192.763498][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1192.763498][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1192.763498][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1192.763498][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1192.763498][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1192.763498][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1192.763498][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1192.763498][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1192.763498][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] RIP: 0033:0x4665d9 [ 1192.763498][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1192.763498][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1192.763498][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1192.763498][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1192.763498][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1192.763498][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1192.763498][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Uninit was stored to memory at: [ 1192.763498][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1192.763498][ T8076] __msan_chain_origin+0x54/0xa0 [ 1192.763498][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1192.763498][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1192.763498][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1192.763498][ T8076] do_syscall_64+0x9f/0x140 [ 1192.763498][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1192.763498][ T8076] [ 1192.763498][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1192.763498][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1192.763498][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1193.952587][ T8076] not chained 70000 origins [ 1193.953465][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1193.964852][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1193.964852][ T8076] Call Trace: [ 1193.964852][ T8076] dump_stack+0x24c/0x2e0 [ 1193.964852][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1193.964852][ T8076] ? exc_page_fault+0x45/0x50 [ 1193.964852][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1193.964852][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1193.964852][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1193.964852][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1193.964852][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1193.964852][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1193.964852][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1193.964852][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1193.964852][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1193.964852][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1193.964852][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1193.964852][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1193.964852][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1193.964852][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] RIP: 0033:0x4665d9 [ 1193.964852][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1193.964852][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1193.964852][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1193.964852][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1193.964852][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1193.964852][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1193.964852][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1193.964852][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1193.964852][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1193.964852][ T8076] do_syscall_64+0x9f/0x140 [ 1193.964852][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1193.964852][ T8076] [ 1193.964852][ T8076] Uninit was stored to memory at: [ 1193.964852][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1193.964852][ T8076] __msan_chain_origin+0x54/0xa0 [ 1193.964852][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1194.454500][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1194.454572][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1194.463339][ T8076] do_syscall_64+0x9f/0x140 [ 1194.463339][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1194.463339][ T8076] [ 1194.463339][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1194.463339][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1194.486698][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1195.701431][ T8076] not chained 80000 origins [ 1195.704249][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1195.704249][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1195.723582][ T8076] Call Trace: [ 1195.723582][ T8076] dump_stack+0x24c/0x2e0 [ 1195.723582][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1195.723582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1195.723582][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1195.723582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1195.749987][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1195.749987][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1195.749987][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1195.749987][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1195.749987][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1195.749987][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1195.749987][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1195.749987][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1195.749987][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1195.749987][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1195.749987][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] RIP: 0033:0x4665d9 [ 1195.749987][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1195.749987][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1195.749987][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1195.749987][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1195.749987][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1195.749987][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1195.749987][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Uninit was stored to memory at: [ 1195.749987][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1195.749987][ T8076] __msan_chain_origin+0x54/0xa0 [ 1195.749987][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1195.749987][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1195.749987][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1195.749987][ T8076] do_syscall_64+0x9f/0x140 [ 1195.749987][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1195.749987][ T8076] [ 1195.749987][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1195.749987][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1195.749987][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1197.488231][ T8076] not chained 90000 origins [ 1197.492765][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1197.499871][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1197.499871][ T8076] Call Trace: [ 1197.499871][ T8076] dump_stack+0x24c/0x2e0 [ 1197.499871][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1197.499871][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1197.499871][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1197.499871][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1197.499871][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1197.543664][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1197.543664][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1197.543664][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1197.543664][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1197.543664][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1197.543664][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1197.543664][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1197.543664][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1197.543664][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1197.543664][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] RIP: 0033:0x4665d9 [ 1197.543664][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1197.543664][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1197.543664][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1197.543664][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1197.543664][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1197.543664][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1197.543664][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Uninit was stored to memory at: [ 1197.543664][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1197.543664][ T8076] __msan_chain_origin+0x54/0xa0 [ 1197.543664][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1197.543664][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1197.543664][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1197.543664][ T8076] do_syscall_64+0x9f/0x140 [ 1197.543664][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1197.543664][ T8076] [ 1197.543664][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1197.543664][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1197.543664][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1198.503240][ T8076] not chained 100000 origins [ 1198.503459][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1198.515626][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1198.515626][ T8076] Call Trace: [ 1198.515626][ T8076] dump_stack+0x24c/0x2e0 [ 1198.515626][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1198.515626][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1198.515626][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1198.515626][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1198.515626][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1198.515626][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1198.563581][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1198.563581][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1198.563581][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1198.563581][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1198.563581][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1198.563581][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1198.563581][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.563581][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.563581][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1198.563581][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1198.563581][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1198.563581][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1198.563581][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.563581][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.563581][ T8076] do_syscall_64+0x9f/0x140 [ 1198.563581][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.563581][ T8076] RIP: 0033:0x4665d9 [ 1198.563581][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1198.563581][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1198.563581][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1198.690731][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1198.690731][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1198.690731][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1198.690731][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1198.690731][ T8076] Uninit was stored to memory at: [ 1198.690731][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.690731][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.690731][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.690731][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.690731][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.690731][ T8076] do_syscall_64+0x9f/0x140 [ 1198.690731][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.690731][ T8076] [ 1198.690731][ T8076] Uninit was stored to memory at: [ 1198.690731][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.690731][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.690731][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.690731][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.690731][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.690731][ T8076] do_syscall_64+0x9f/0x140 [ 1198.690731][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.690731][ T8076] [ 1198.690731][ T8076] Uninit was stored to memory at: [ 1198.690731][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.690731][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.690731][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.690731][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.690731][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.690731][ T8076] do_syscall_64+0x9f/0x140 [ 1198.690731][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.690731][ T8076] [ 1198.690731][ T8076] Uninit was stored to memory at: [ 1198.690731][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.690731][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.690731][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.690731][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.690731][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.690731][ T8076] do_syscall_64+0x9f/0x140 [ 1198.690731][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.690731][ T8076] [ 1198.690731][ T8076] Uninit was stored to memory at: [ 1198.690731][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.690731][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.690731][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.690731][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.690731][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.923860][ T8076] do_syscall_64+0x9f/0x140 [ 1198.923860][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.923860][ T8076] [ 1198.923860][ T8076] Uninit was stored to memory at: [ 1198.923860][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.923860][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.923860][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.923860][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.923860][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.923860][ T8076] do_syscall_64+0x9f/0x140 [ 1198.923860][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.923860][ T8076] [ 1198.923860][ T8076] Uninit was stored to memory at: [ 1198.923860][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1198.923860][ T8076] __msan_chain_origin+0x54/0xa0 [ 1198.923860][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1198.923860][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1198.923860][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1198.923860][ T8076] do_syscall_64+0x9f/0x140 [ 1198.923860][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1198.923860][ T8076] [ 1198.923860][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1198.923860][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1198.923860][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1199.402344][ T8076] not chained 110000 origins [ 1199.403519][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1199.403519][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1199.421158][ T8076] Call Trace: [ 1199.421158][ T8076] dump_stack+0x24c/0x2e0 [ 1199.432606][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1199.432606][ T8076] ? exc_page_fault+0x45/0x50 [ 1199.439862][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1199.439862][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1199.439862][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1199.439862][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1199.439862][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1199.439862][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1199.439862][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1199.439862][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1199.439862][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1199.439862][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1199.439862][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1199.439862][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1199.439862][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1199.439862][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] RIP: 0033:0x4665d9 [ 1199.439862][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1199.439862][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1199.439862][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1199.439862][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1199.439862][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1199.439862][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1199.439862][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Uninit was stored to memory at: [ 1199.439862][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1199.439862][ T8076] __msan_chain_origin+0x54/0xa0 [ 1199.439862][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1199.439862][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1199.439862][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1199.439862][ T8076] do_syscall_64+0x9f/0x140 [ 1199.439862][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.439862][ T8076] [ 1199.439862][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1199.439862][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1199.439862][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1200.232998][ T8076] not chained 120000 origins [ 1200.233497][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1200.239832][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1200.239832][ T8076] Call Trace: [ 1200.239832][ T8076] dump_stack+0x24c/0x2e0 [ 1200.263596][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1200.263596][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1200.263596][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1200.263596][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1200.263596][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1200.263596][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1200.263596][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1200.263596][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1200.263596][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1200.263596][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1200.263596][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1200.263596][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1200.263596][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1200.263596][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1200.263596][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] RIP: 0033:0x4665d9 [ 1200.263596][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1200.263596][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1200.263596][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1200.263596][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1200.263596][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1200.263596][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1200.263596][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Uninit was stored to memory at: [ 1200.263596][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1200.263596][ T8076] __msan_chain_origin+0x54/0xa0 [ 1200.263596][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1200.263596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1200.263596][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1200.263596][ T8076] do_syscall_64+0x9f/0x140 [ 1200.263596][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1200.263596][ T8076] [ 1200.263596][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1200.263596][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1200.263596][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1201.193875][ T8076] not chained 130000 origins [ 1201.198477][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1201.203454][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1201.203454][ T8076] Call Trace: [ 1201.203454][ T8076] dump_stack+0x24c/0x2e0 [ 1201.224229][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1201.224229][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.224229][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1201.224229][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.224229][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1201.224229][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1201.224229][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.224229][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1201.224229][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1201.224229][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1201.224229][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1201.224229][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.224229][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.224229][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.300621][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1201.301096][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1201.301096][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.301096][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1201.301096][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.301096][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.301096][ T8076] do_syscall_64+0x9f/0x140 [ 1201.301096][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.301096][ T8076] RIP: 0033:0x4665d9 [ 1201.301096][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1201.352726][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1201.352726][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1201.377799][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1201.377799][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1201.394056][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1201.394056][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Uninit was stored to memory at: [ 1201.394056][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.394056][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.394056][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.394056][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.394056][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.394056][ T8076] do_syscall_64+0x9f/0x140 [ 1201.394056][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.394056][ T8076] [ 1201.394056][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1201.394056][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1201.394056][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1201.861181][ T8076] not chained 140000 origins [ 1201.863465][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1201.863465][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1201.863465][ T8076] Call Trace: [ 1201.863465][ T8076] dump_stack+0x24c/0x2e0 [ 1201.863465][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1201.863465][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.863465][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1201.863465][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.863465][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1201.863465][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1201.863465][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.863465][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1201.863465][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1201.863465][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1201.863465][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1201.863465][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1201.863465][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1201.863465][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1201.863465][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] RIP: 0033:0x4665d9 [ 1201.863465][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1201.863465][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1201.863465][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1201.863465][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1201.863465][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1201.863465][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1201.863465][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Uninit was stored to memory at: [ 1201.863465][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1201.863465][ T8076] __msan_chain_origin+0x54/0xa0 [ 1201.863465][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1201.863465][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1201.863465][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1201.863465][ T8076] do_syscall_64+0x9f/0x140 [ 1201.863465][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1201.863465][ T8076] [ 1201.863465][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1201.863465][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1201.863465][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1202.568895][ T8076] not chained 150000 origins [ 1202.573451][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1202.573451][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1202.573451][ T8076] Call Trace: [ 1202.573451][ T8076] dump_stack+0x24c/0x2e0 [ 1202.573451][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1202.573451][ T8076] ? exc_page_fault+0x45/0x50 [ 1202.573451][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1202.573451][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1202.573451][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1202.573451][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1202.573451][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1202.573451][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1202.573451][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1202.573451][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1202.573451][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1202.573451][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1202.573451][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1202.573451][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1202.573451][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1202.573451][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] RIP: 0033:0x4665d9 [ 1202.573451][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.573451][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1202.573451][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1202.573451][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1202.573451][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1202.573451][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1202.573451][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Uninit was stored to memory at: [ 1202.573451][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1202.573451][ T8076] __msan_chain_origin+0x54/0xa0 [ 1202.573451][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1202.573451][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1202.573451][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1202.573451][ T8076] do_syscall_64+0x9f/0x140 [ 1202.573451][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1202.573451][ T8076] [ 1202.573451][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1202.573451][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1202.573451][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1203.247306][ T8076] not chained 160000 origins [ 1203.251886][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1203.253464][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.253464][ T8076] Call Trace: [ 1203.253464][ T8076] dump_stack+0x24c/0x2e0 [ 1203.253464][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1203.253464][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.253464][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1203.253464][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.253464][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1203.253464][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1203.253464][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.253464][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1203.253464][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1203.253464][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1203.253464][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1203.253464][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1203.253464][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1203.253464][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.253464][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] RIP: 0033:0x4665d9 [ 1203.253464][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.253464][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1203.253464][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1203.253464][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1203.253464][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1203.253464][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1203.253464][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Uninit was stored to memory at: [ 1203.253464][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1203.253464][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.253464][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.253464][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1203.253464][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1203.253464][ T8076] do_syscall_64+0x9f/0x140 [ 1203.253464][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1203.253464][ T8076] [ 1203.253464][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1203.253464][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1203.253464][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1203.925341][ T8076] not chained 170000 origins [ 1203.929921][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1203.933444][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.933444][ T8076] Call Trace: [ 1203.933444][ T8076] dump_stack+0x24c/0x2e0 [ 1203.933444][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1203.933444][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.933444][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1203.933444][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.933444][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1203.933444][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1203.933444][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.933444][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1203.933444][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1203.933444][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1203.933444][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1203.933444][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1203.933444][ T8076] __msan_chain_origin+0x54/0xa0 [ 1203.933444][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1203.933444][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1203.933444][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1203.933444][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.043603][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] RIP: 0033:0x4665d9 [ 1204.043603][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1204.043603][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1204.043603][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1204.043603][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1204.043603][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1204.043603][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1204.043603][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Uninit was stored to memory at: [ 1204.043603][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.043603][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.043603][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.043603][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.043603][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.043603][ T8076] do_syscall_64+0x9f/0x140 [ 1204.043603][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.043603][ T8076] [ 1204.043603][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1204.043603][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1204.043603][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1204.586874][ T8076] not chained 180000 origins [ 1204.591447][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1204.593582][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1204.593582][ T8076] Call Trace: [ 1204.593582][ T8076] dump_stack+0x24c/0x2e0 [ 1204.593582][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1204.593582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.593582][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1204.593582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.593582][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1204.593582][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1204.593582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.593582][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1204.593582][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1204.593582][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1204.593582][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1204.593582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1204.593582][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1204.593582][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1204.593582][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] RIP: 0033:0x4665d9 [ 1204.593582][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1204.593582][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1204.593582][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1204.593582][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1204.593582][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1204.593582][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1204.593582][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Uninit was stored to memory at: [ 1204.593582][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1204.593582][ T8076] __msan_chain_origin+0x54/0xa0 [ 1204.593582][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1204.593582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1204.593582][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1204.593582][ T8076] do_syscall_64+0x9f/0x140 [ 1204.593582][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1204.593582][ T8076] [ 1204.593582][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1204.593582][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1204.593582][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1205.277950][ T8076] not chained 190000 origins [ 1205.282547][ T8076] CPU: 1 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1205.283460][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1205.283460][ T8076] Call Trace: [ 1205.283460][ T8076] dump_stack+0x24c/0x2e0 [ 1205.283460][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1205.283460][ T8076] ? exc_page_fault+0x45/0x50 [ 1205.283460][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.283460][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1205.283460][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.283460][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1205.283460][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1205.283460][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.283460][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1205.283460][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1205.283460][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1205.283460][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1205.283460][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1205.283460][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1205.283460][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.283460][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] RIP: 0033:0x4665d9 [ 1205.283460][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1205.283460][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1205.283460][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1205.283460][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1205.283460][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1205.283460][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1205.283460][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Uninit was stored to memory at: [ 1205.283460][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1205.283460][ T8076] __msan_chain_origin+0x54/0xa0 [ 1205.283460][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1205.283460][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1205.283460][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1205.283460][ T8076] do_syscall_64+0x9f/0x140 [ 1205.283460][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.283460][ T8076] [ 1205.283460][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1205.283460][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1205.283460][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1205.962488][ T8076] not chained 200000 origins [ 1205.963443][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1205.963443][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1205.963443][ T8076] Call Trace: [ 1205.963443][ T8076] dump_stack+0x24c/0x2e0 [ 1205.963443][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1205.963443][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.963443][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1205.963443][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.963443][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1205.963443][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1205.963443][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1205.963443][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1205.963443][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1206.043896][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1206.043896][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1206.053547][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.053547][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.062117][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.062117][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1206.062117][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1206.062117][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.062117][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1206.062117][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.062117][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.062117][ T8076] do_syscall_64+0x9f/0x140 [ 1206.062117][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.062117][ T8076] RIP: 0033:0x4665d9 [ 1206.062117][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1206.062117][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1206.062117][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1206.062117][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1206.062117][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1206.062117][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1206.062117][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1206.062117][ T8076] Uninit was stored to memory at: [ 1206.062117][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.062117][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.062117][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.062117][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.062117][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.210299][ T8076] do_syscall_64+0x9f/0x140 [ 1206.215661][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.215661][ T8076] [ 1206.223547][ T8076] Uninit was stored to memory at: [ 1206.223547][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.223547][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.235847][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.243711][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.243711][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.243711][ T8076] do_syscall_64+0x9f/0x140 [ 1206.255902][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.255902][ T8076] [ 1206.255902][ T8076] Uninit was stored to memory at: [ 1206.269177][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.275767][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.275767][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.286028][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.286028][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.295729][ T8076] do_syscall_64+0x9f/0x140 [ 1206.295729][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.303545][ T8076] [ 1206.303545][ T8076] Uninit was stored to memory at: [ 1206.303545][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.315618][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.323551][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.323551][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.323551][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.335651][ T8076] do_syscall_64+0x9f/0x140 [ 1206.343545][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.343545][ T8076] [ 1206.343545][ T8076] Uninit was stored to memory at: [ 1206.355631][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.355631][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.363556][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.363556][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.363556][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.381215][ T8076] do_syscall_64+0x9f/0x140 [ 1206.383560][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.383560][ T8076] [ 1206.383560][ T8076] Uninit was stored to memory at: [ 1206.395693][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.403536][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.403536][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.403536][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.415667][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.423547][ T8076] do_syscall_64+0x9f/0x140 [ 1206.423547][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.423547][ T8076] [ 1206.435669][ T8076] Uninit was stored to memory at: [ 1206.435669][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.443536][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.443536][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.455608][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.455608][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.463545][ T8076] do_syscall_64+0x9f/0x140 [ 1206.463545][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.475637][ T8076] [ 1206.475637][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1206.475637][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1206.488963][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1206.631335][ T8076] not chained 210000 origins [ 1206.633483][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1206.633483][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1206.633483][ T8076] Call Trace: [ 1206.633483][ T8076] dump_stack+0x24c/0x2e0 [ 1206.633483][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1206.633483][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.633483][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1206.633483][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.633483][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1206.633483][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1206.633483][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.633483][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1206.633483][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1206.633483][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1206.633483][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1206.633483][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1206.633483][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1206.633483][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1206.633483][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] RIP: 0033:0x4665d9 [ 1206.633483][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1206.633483][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1206.633483][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1206.633483][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1206.633483][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1206.633483][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1206.633483][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Uninit was stored to memory at: [ 1206.633483][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1206.633483][ T8076] __msan_chain_origin+0x54/0xa0 [ 1206.633483][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1206.633483][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1206.633483][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1206.633483][ T8076] do_syscall_64+0x9f/0x140 [ 1206.633483][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.633483][ T8076] [ 1206.633483][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1206.633483][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1206.633483][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1207.307329][ T8076] not chained 220000 origins [ 1207.312011][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1207.313445][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.313445][ T8076] Call Trace: [ 1207.313445][ T8076] dump_stack+0x24c/0x2e0 [ 1207.313445][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1207.313445][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.313445][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1207.313445][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.313445][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1207.313445][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1207.313445][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.313445][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1207.313445][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1207.313445][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1207.313445][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1207.313445][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1207.313445][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1207.313445][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.313445][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] RIP: 0033:0x4665d9 [ 1207.313445][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1207.313445][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1207.313445][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1207.313445][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1207.313445][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1207.313445][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1207.313445][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Uninit was stored to memory at: [ 1207.313445][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1207.313445][ T8076] __msan_chain_origin+0x54/0xa0 [ 1207.313445][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1207.313445][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1207.313445][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1207.313445][ T8076] do_syscall_64+0x9f/0x140 [ 1207.313445][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.313445][ T8076] [ 1207.313445][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1207.313445][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1207.313445][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1207.989645][ T8076] not chained 230000 origins [ 1207.993446][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1207.993446][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.993446][ T8076] Call Trace: [ 1207.993446][ T8076] dump_stack+0x24c/0x2e0 [ 1207.993446][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1207.993446][ T8076] ? exc_page_fault+0x45/0x50 [ 1207.993446][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1207.993446][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1207.993446][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.043630][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1208.043630][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1208.043630][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.043630][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1208.043630][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1208.043630][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1208.043630][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1208.043630][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.043630][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.043630][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.043630][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1208.043630][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1208.043630][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.043630][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1208.043630][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.043630][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.043630][ T8076] do_syscall_64+0x9f/0x140 [ 1208.043630][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.043630][ T8076] RIP: 0033:0x4665d9 [ 1208.043630][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1208.043630][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1208.043630][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1208.043630][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1208.043630][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1208.043630][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1208.043630][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1208.043630][ T8076] Uninit was stored to memory at: [ 1208.043630][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.043630][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.043630][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.043630][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.043630][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.043630][ T8076] do_syscall_64+0x9f/0x140 [ 1208.043630][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.043630][ T8076] [ 1208.043630][ T8076] Uninit was stored to memory at: [ 1208.043630][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.043630][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.043630][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.043630][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.043630][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.043630][ T8076] do_syscall_64+0x9f/0x140 [ 1208.289854][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.293645][ T8076] [ 1208.293645][ T8076] Uninit was stored to memory at: [ 1208.293645][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.305579][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.313661][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.313661][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.313661][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.325600][ T8076] do_syscall_64+0x9f/0x140 [ 1208.325600][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.333641][ T8076] [ 1208.333641][ T8076] Uninit was stored to memory at: [ 1208.345552][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.345552][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.345552][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.359123][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.365648][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.365648][ T8076] do_syscall_64+0x9f/0x140 [ 1208.373645][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.373645][ T8076] [ 1208.373645][ T8076] Uninit was stored to memory at: [ 1208.385736][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.393650][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.393650][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.393650][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.405660][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.413645][ T8076] do_syscall_64+0x9f/0x140 [ 1208.413645][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.413645][ T8076] [ 1208.425704][ T8076] Uninit was stored to memory at: [ 1208.425704][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.433787][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.433787][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.445675][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.445675][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.453673][ T8076] do_syscall_64+0x9f/0x140 [ 1208.453673][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.453673][ T8076] [ 1208.453673][ T8076] Uninit was stored to memory at: [ 1208.473662][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.473662][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.473662][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.485582][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.493652][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.493652][ T8076] do_syscall_64+0x9f/0x140 [ 1208.493652][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.505558][ T8076] [ 1208.505558][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1208.513633][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1208.513633][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1208.660987][ T8076] not chained 240000 origins [ 1208.663471][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1208.663471][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.663471][ T8076] Call Trace: [ 1208.663471][ T8076] dump_stack+0x24c/0x2e0 [ 1208.663471][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1208.663471][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.663471][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1208.663471][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.663471][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1208.663471][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1208.663471][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.663471][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1208.663471][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1208.663471][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1208.663471][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1208.663471][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1208.663471][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1208.663471][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1208.663471][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] RIP: 0033:0x4665d9 [ 1208.663471][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1208.663471][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1208.663471][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1208.663471][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1208.663471][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1208.663471][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1208.663471][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Uninit was stored to memory at: [ 1208.663471][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1208.663471][ T8076] __msan_chain_origin+0x54/0xa0 [ 1208.663471][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1208.663471][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1208.663471][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1208.663471][ T8076] do_syscall_64+0x9f/0x140 [ 1208.663471][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.663471][ T8076] [ 1208.663471][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1208.663471][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1208.663471][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1209.332610][ T8076] not chained 250000 origins [ 1209.337202][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1209.337986][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.337986][ T8076] Call Trace: [ 1209.337986][ T8076] dump_stack+0x24c/0x2e0 [ 1209.337986][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1209.337986][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1209.337986][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1209.337986][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1209.337986][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1209.337986][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1209.337986][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1209.337986][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1209.337986][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1209.337986][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1209.337986][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1209.337986][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1209.337986][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.337986][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.337986][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1209.337986][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1209.337986][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1209.337986][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1209.337986][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.337986][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.337986][ T8076] do_syscall_64+0x9f/0x140 [ 1209.337986][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.337986][ T8076] RIP: 0033:0x4665d9 [ 1209.337986][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1209.337986][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1209.337986][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1209.337986][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1209.337986][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1209.337986][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1209.337986][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1209.337986][ T8076] Uninit was stored to memory at: [ 1209.337986][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.337986][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.337986][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.337986][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.337986][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.337986][ T8076] do_syscall_64+0x9f/0x140 [ 1209.337986][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.337986][ T8076] [ 1209.337986][ T8076] Uninit was stored to memory at: [ 1209.337986][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.337986][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.337986][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.337986][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.337986][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.337986][ T8076] do_syscall_64+0x9f/0x140 [ 1209.337986][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.337986][ T8076] [ 1209.337986][ T8076] Uninit was stored to memory at: [ 1209.337986][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.337986][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.337986][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.656405][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.656405][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.656405][ T8076] do_syscall_64+0x9f/0x140 [ 1209.656405][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.656405][ T8076] [ 1209.656405][ T8076] Uninit was stored to memory at: [ 1209.656405][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.656405][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.656405][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.656405][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.656405][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.656405][ T8076] do_syscall_64+0x9f/0x140 [ 1209.656405][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.656405][ T8076] [ 1209.656405][ T8076] Uninit was stored to memory at: [ 1209.656405][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.656405][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.656405][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.656405][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.656405][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.656405][ T8076] do_syscall_64+0x9f/0x140 [ 1209.656405][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.656405][ T8076] [ 1209.656405][ T8076] Uninit was stored to memory at: [ 1209.656405][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.656405][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.656405][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.656405][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.656405][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.656405][ T8076] do_syscall_64+0x9f/0x140 [ 1209.656405][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.656405][ T8076] [ 1209.656405][ T8076] Uninit was stored to memory at: [ 1209.656405][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1209.656405][ T8076] __msan_chain_origin+0x54/0xa0 [ 1209.656405][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1209.656405][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1209.656405][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1209.656405][ T8076] do_syscall_64+0x9f/0x140 [ 1209.656405][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.656405][ T8076] [ 1209.656405][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1209.656405][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1209.656405][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1210.004995][ T8076] not chained 260000 origins [ 1210.009591][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1210.013446][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.013446][ T8076] Call Trace: [ 1210.013446][ T8076] dump_stack+0x24c/0x2e0 [ 1210.013446][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1210.013446][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.043687][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1210.043687][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.043687][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1210.043687][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1210.043687][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.043687][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1210.043687][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1210.043687][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1210.043687][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1210.043687][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.043687][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.043687][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.043687][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1210.043687][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1210.043687][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.043687][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1210.043687][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.043687][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.043687][ T8076] do_syscall_64+0x9f/0x140 [ 1210.043687][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.043687][ T8076] RIP: 0033:0x4665d9 [ 1210.043687][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1210.043687][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1210.043687][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1210.043687][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1210.043687][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1210.043687][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1210.043687][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1210.043687][ T8076] Uninit was stored to memory at: [ 1210.043687][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.043687][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.043687][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.043687][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.043687][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.043687][ T8076] do_syscall_64+0x9f/0x140 [ 1210.043687][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.043687][ T8076] [ 1210.043687][ T8076] Uninit was stored to memory at: [ 1210.043687][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.043687][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.043687][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.043687][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.043687][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.043687][ T8076] do_syscall_64+0x9f/0x140 [ 1210.043687][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.043687][ T8076] [ 1210.043687][ T8076] Uninit was stored to memory at: [ 1210.043687][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.043687][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.043687][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.043687][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.043687][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.043687][ T8076] do_syscall_64+0x9f/0x140 [ 1210.043687][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.043687][ T8076] [ 1210.043687][ T8076] Uninit was stored to memory at: [ 1210.043687][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.043687][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.363563][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.371017][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.373669][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.373669][ T8076] do_syscall_64+0x9f/0x140 [ 1210.385753][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.385753][ T8076] [ 1210.393569][ T8076] Uninit was stored to memory at: [ 1210.393569][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.393569][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.405931][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.413548][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.413548][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.413548][ T8076] do_syscall_64+0x9f/0x140 [ 1210.425553][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.433551][ T8076] [ 1210.433551][ T8076] Uninit was stored to memory at: [ 1210.433551][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.433551][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.451010][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.453544][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.453544][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.465774][ T8076] do_syscall_64+0x9f/0x140 [ 1210.465774][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.473555][ T8076] [ 1210.473555][ T8076] Uninit was stored to memory at: [ 1210.473555][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.485565][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.493557][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.493557][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.493557][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.505570][ T8076] do_syscall_64+0x9f/0x140 [ 1210.513543][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.513543][ T8076] [ 1210.513543][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1210.513543][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1210.513543][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1210.670733][ T8076] not chained 270000 origins [ 1210.673627][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1210.673627][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.673627][ T8076] Call Trace: [ 1210.673627][ T8076] dump_stack+0x24c/0x2e0 [ 1210.673627][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1210.673627][ T8076] ? exc_page_fault+0x45/0x50 [ 1210.673627][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.673627][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1210.673627][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.673627][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1210.673627][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1210.673627][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.673627][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1210.673627][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1210.673627][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1210.673627][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1210.673627][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1210.673627][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1210.673627][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1210.673627][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] RIP: 0033:0x4665d9 [ 1210.673627][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1210.673627][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1210.673627][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1210.673627][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1210.673627][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1210.673627][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1210.673627][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Uninit was stored to memory at: [ 1210.673627][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1210.673627][ T8076] __msan_chain_origin+0x54/0xa0 [ 1210.673627][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1210.673627][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1210.673627][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1210.673627][ T8076] do_syscall_64+0x9f/0x140 [ 1210.673627][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.673627][ T8076] [ 1210.673627][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1210.673627][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1210.673627][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1211.360691][ T8076] not chained 280000 origins [ 1211.363448][ T8076] CPU: 0 PID: 8076 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1211.363448][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.363448][ T8076] Call Trace: [ 1211.363448][ T8076] dump_stack+0x24c/0x2e0 [ 1211.363448][ T8076] kmsan_internal_chain_origin+0x6f/0x130 [ 1211.363448][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1211.363448][ T8076] ? kmsan_internal_check_memory+0xb3/0x500 [ 1211.403585][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1211.409762][ T8076] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1211.415570][ T8076] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1211.423532][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1211.423532][ T8076] ? kmsan_set_origin_checked+0xa2/0x100 [ 1211.435581][ T8076] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1211.435581][ T8076] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1211.435581][ T8076] ? _copy_from_user+0x1fd/0x300 [ 1211.447842][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1211.457076][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.457076][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.463574][ T8076] ? kmsan_internal_set_origin+0x82/0xc0 [ 1211.463574][ T8076] ? __msan_poison_alloca+0xec/0x110 [ 1211.475893][ T8076] ? kmsan_get_metadata+0x116/0x180 [ 1211.475893][ T8076] ? __se_sys_recvmmsg+0xd6/0x410 [ 1211.483551][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.490302][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.495826][ T8076] do_syscall_64+0x9f/0x140 [ 1211.495826][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.503558][ T8076] RIP: 0033:0x4665d9 [ 1211.503558][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1211.523528][ T8076] RSP: 002b:00007f0cf8857188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1211.535676][ T8076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1211.543550][ T8076] RDX: f873264f06bfd6fc RSI: 0000000020002000 RDI: 0000000000000004 [ 1211.543550][ T8076] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1211.559832][ T8076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1211.566574][ T8076] R13: 0000000000a9fb1f R14: 00007f0cf8857300 R15: 0000000000022000 [ 1211.575603][ T8076] Uninit was stored to memory at: [ 1211.583541][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.583541][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.583541][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.595596][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.603559][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.603559][ T8076] do_syscall_64+0x9f/0x140 [ 1211.603559][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.615576][ T8076] [ 1211.615576][ T8076] Uninit was stored to memory at: [ 1211.623538][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.623538][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.635550][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.635550][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.643547][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.643547][ T8076] do_syscall_64+0x9f/0x140 [ 1211.655814][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.655814][ T8076] [ 1211.655814][ T8076] Uninit was stored to memory at: [ 1211.667674][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.667674][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.676976][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.683542][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.683542][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.683542][ T8076] do_syscall_64+0x9f/0x140 [ 1211.695764][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.703548][ T8076] [ 1211.703548][ T8076] Uninit was stored to memory at: [ 1211.703548][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.715894][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.715894][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.715894][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.715894][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.736423][ T8076] do_syscall_64+0x9f/0x140 [ 1211.736423][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.743555][ T8076] [ 1211.743555][ T8076] Uninit was stored to memory at: [ 1211.743555][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.756118][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.763541][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.763541][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.763541][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.779706][ T8076] do_syscall_64+0x9f/0x140 [ 1211.779706][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.785077][ T8076] [ 1211.785077][ T8076] Uninit was stored to memory at: [ 1211.795617][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.795617][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.795617][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.795617][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.816058][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.816058][ T8076] do_syscall_64+0x9f/0x140 [ 1211.823538][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.823538][ T8076] [ 1211.835573][ T8076] Uninit was stored to memory at: [ 1211.835573][ T8076] kmsan_internal_chain_origin+0xad/0x130 [ 1211.843535][ T8076] __msan_chain_origin+0x54/0xa0 [ 1211.843535][ T8076] do_recvmmsg+0x17fc/0x22d0 [ 1211.855554][ T8076] __se_sys_recvmmsg+0x24a/0x410 [ 1211.855554][ T8076] __x64_sys_recvmmsg+0x62/0x80 [ 1211.863559][ T8076] do_syscall_64+0x9f/0x140 [ 1211.863559][ T8076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.875554][ T8076] [ 1211.875554][ T8076] Local variable ----msg_sys@do_recvmmsg created at: [ 1211.875554][ T8076] do_recvmmsg+0xbf/0x22d0 [ 1211.887818][ T8076] do_recvmmsg+0xbf/0x22d0 04:59:53 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) 04:59:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r1, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 04:59:53 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$9p(r0, 0x0, 0x0) 04:59:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x5, [@multicast1, @rand_addr]}]}}}], 0x20}}], 0x1, 0x0) 04:59:53 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 04:59:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000180)={{}, "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"}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{}], 0x50, 0x0, 0x0, 0x0) 04:59:53 executing program 2: clock_gettime(0x0, &(0x7f00000004c0)={0x0}) semtimedop(0x0, &(0x7f0000000480)=[{0x0, 0xffff}], 0x1, &(0x7f0000001880)={r0}) 04:59:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = semget$private(0x0, 0x0, 0x300) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/36) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x200) r2 = dup2(r1, r1) fcntl$setownex(r1, 0xf, &(0x7f0000000500)) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/201) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) 04:59:53 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw\x00') 04:59:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000d00)={@empty, 0x119}, 0x20) 04:59:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 04:59:53 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 04:59:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, 0x0) 04:59:53 executing program 3: socket$inet6(0xa, 0x5, 0x3) 04:59:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x4c}}) 04:59:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x11, 0x29, 0x0, 0x0) 04:59:53 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0) 04:59:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 04:59:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={0x0, 0x0}) 04:59:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$ppp(r0, 0x0, 0x0) 04:59:54 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0xf00}}}}}}]}}, 0x0) 04:59:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x300) 04:59:54 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x193440) 04:59:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x17}]}, 0x20}}, 0x0) 04:59:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000009c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 04:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x2) 04:59:54 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "d7baca85104def84c1f3f06b75fa4dcdd45f859279950a9779439901dfb08625720733fa6b6f26bd302962f0afe6c96e4fba606382a05f4503d14c3774dfe0c2"}, 0x48, 0xfffffffffffffffd) 04:59:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings}) 04:59:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5452, &(0x7f00000009c0)={0x7, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 1213.673724][ T4685] usb 5-1: new high-speed USB device number 109 using dummy_hcd 04:59:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x400c55cb, 0x0) 04:59:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x7ffffffff000) 04:59:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x2a}}) [ 1213.923815][ T4685] usb 5-1: Using ep0 maxpacket: 16 [ 1214.054386][ T4685] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1214.065521][ T4685] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1792, setting to 1024 [ 1214.076961][ T4685] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1214.086918][ T4685] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1214.096924][ T4685] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1214.106798][ T4685] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1214.384567][ T4685] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1214.393989][ T4685] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1214.402088][ T4685] usb 5-1: Product: syz [ 1214.406633][ T4685] usb 5-1: Manufacturer: syz [ 1214.411321][ T4685] usb 5-1: SerialNumber: syz [ 1214.444682][ T8198] raw-gadget gadget: fail, usb_ep_enable returned -22 04:59:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:59:55 executing program 0: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) 04:59:55 executing program 3: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0) 04:59:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x6, 0x0, 0x2}]}, 0x20}}, 0x0) 04:59:55 executing program 1: setresuid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 04:59:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) [ 1214.743683][ T4685] cdc_ncm 5-1:1.0: bind() failure [ 1214.785884][ T4685] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1214.792772][ T4685] cdc_ncm 5-1:1.1: bind() failure [ 1214.898512][ T4685] usb 5-1: USB disconnect, device number 109 04:59:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000005c0)="18", 0x200005c1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:59:56 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x4}, &(0x7f00000001c0)) 04:59:56 executing program 1: sysinfo(&(0x7f0000000000)=""/84) 04:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x18}}) 04:59:56 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x40087707, 0x0) 04:59:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000005c0)="18", 0x200005c1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000001f40)=""/174, 0xae}, {0x0}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x3}}], 0x2, 0x0, 0x0) 04:59:57 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x2500}}}}}}]}}, 0x0) 04:59:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf}}) 04:59:57 executing program 2: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffd) 04:59:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @pad1]}, 0x17) 04:59:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@dev}, @sadb_key={0x1, 0x8}]}, 0x40}}, 0x0) 04:59:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x10000000) 04:59:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000080), 0x0}) 04:59:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:59:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 1216.613719][ T861] usb 5-1: new high-speed USB device number 110 using dummy_hcd 04:59:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x400000) 04:59:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x25}}) 04:59:57 executing program 1: r0 = fsopen(&(0x7f0000000940)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)=',*&\x00', &(0x7f0000000140)='([(:*%-\x00', 0x0) [ 1216.853973][ T861] usb 5-1: Using ep0 maxpacket: 16 [ 1216.974376][ T861] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1216.985617][ T861] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1280, setting to 1024 [ 1216.997020][ T861] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1217.006998][ T861] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1217.016953][ T861] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1217.026837][ T861] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1217.344091][ T861] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1217.353269][ T861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1217.361677][ T861] usb 5-1: Product: syz [ 1217.366098][ T861] usb 5-1: Manufacturer: syz [ 1217.370770][ T861] usb 5-1: SerialNumber: syz [ 1217.454615][ T8340] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1217.773944][ T861] cdc_ncm 5-1:1.0: bind() failure [ 1217.785754][ T861] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1217.792642][ T861] cdc_ncm 5-1:1.1: bind() failure 04:59:58 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 04:59:58 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="b960", 0x2, r0) 04:59:58 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x1a00000000000000) 04:59:58 executing program 2: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x406d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:59:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x770a, 0x0) 04:59:58 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 1217.933321][ T861] usb 5-1: USB disconnect, device number 110 04:59:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000680)={0x4c}, 0x4c}}, 0x24044000) 04:59:59 executing program 1: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 04:59:59 executing program 3: r0 = socket(0x1e, 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/178, 0xb2, 0x0, 0x0, 0x0) [ 1218.203789][ T4685] usb 3-1: new high-speed USB device number 10 using dummy_hcd 04:59:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x15d0}, 0x40) 04:59:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) [ 1218.463884][ T4685] usb 3-1: Using ep0 maxpacket: 8 04:59:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) [ 1218.594731][ T4685] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 04:59:59 executing program 3: keyctl$link(0x2, 0x0, 0x0) 04:59:59 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x15, 0x0, 0x0, 0x0, 0x0) 05:00:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x8004552d, &(0x7f00000009c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 1218.794789][ T4685] usb 3-1: New USB device found, idVendor=046d, idProduct=406d, bcdDevice= 0.40 [ 1218.804135][ T4685] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1218.812230][ T4685] usb 3-1: Product: syz [ 1218.816652][ T4685] usb 3-1: Manufacturer: syz [ 1218.821367][ T4685] usb 3-1: SerialNumber: syz [ 1219.039973][ T4685] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 05:00:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000100)=@ethtool_link_settings={0x3}}) 05:00:00 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 05:00:00 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:00 executing program 3: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='syz', 0x0) 05:00:00 executing program 5: add_key$keyring(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0) 05:00:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 1219.318532][ T4685] usb 3-1: USB disconnect, device number 10 05:00:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7f, 0x8001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4057200f6feae090821088e7c6e9c499bea0b0d70961e27b18b28cdf5edb1cd1304c124ebec5dd12be8f3105001b8abbf8c23a6e2a9372d8fee2bd83bc2d3b31", "798564bff2418dc9e76c75aed00a1d53a1b37bf2aed32c18b439d561b9e978a6711bab95c70dcbc65391c1b824d6d39b564dc4d4bd6f20e4e9d1391689fa1d50", "37d4c64017dcfec1620c8838e8ce8f31edc1648934d662483335abd1e0c149e1"}) 05:00:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0xffffffffffffffff) 05:00:00 executing program 1: r0 = socket(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x6, 0x29, 0x0, 0x0) 05:00:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x38}}, 0x0) 05:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556d, 0x0) 05:00:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x49}}) 05:00:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xd0) 05:00:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000300)={0x2}) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:00:01 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x440}}}}}}]}}, 0x0) 05:00:01 executing program 2: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setuid(0x0) 05:00:01 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x480000, 0x0) [ 1220.891318][ T8438] not chained 290000 origins [ 1220.893454][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1220.893454][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.913850][ T8781] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1220.912991][ T8438] Call Trace: [ 1220.912991][ T8438] dump_stack+0x24c/0x2e0 [ 1220.923484][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1220.923484][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1220.923484][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1220.923484][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1220.923484][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1220.923484][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1220.923484][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1220.923484][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1220.923484][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1220.977638][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1220.977638][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1220.977638][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1220.977638][ T8438] __msan_chain_origin+0x54/0xa0 [ 1220.977638][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1220.977638][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1220.977638][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1220.977638][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1220.977638][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1220.977638][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1220.977638][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1220.977638][ T8438] do_syscall_64+0x9f/0x140 [ 1220.977638][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1220.977638][ T8438] RIP: 0033:0x4665d9 [ 1220.977638][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1220.977638][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1220.977638][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1221.083785][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1221.083785][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1221.083785][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1221.083785][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Uninit was stored to memory at: [ 1221.083785][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.083785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.083785][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.083785][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.083785][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.083785][ T8438] do_syscall_64+0x9f/0x140 [ 1221.083785][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.083785][ T8438] [ 1221.083785][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1221.083785][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1221.083785][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1221.554748][ T8781] usb 2-1: Using ep0 maxpacket: 32 [ 1221.673993][ T8781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1221.685083][ T8781] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1088, setting to 1024 [ 1221.696452][ T8781] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1221.706444][ T8781] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1221.716449][ T8781] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1221.726363][ T8781] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1221.853867][ T8438] not chained 300000 origins [ 1221.858474][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1221.863487][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.863487][ T8438] Call Trace: [ 1221.863487][ T8438] dump_stack+0x24c/0x2e0 [ 1221.863487][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1221.863487][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1221.891074][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1221.891074][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1221.904382][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1221.912785][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1221.912785][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1221.912785][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1221.912785][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1221.912785][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1221.912785][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1221.912785][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1221.912785][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.951682][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.951682][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1221.951682][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1221.951682][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1221.951682][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1221.978010][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.978010][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.978010][ T8438] do_syscall_64+0x9f/0x140 [ 1221.978010][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.978010][ T8438] RIP: 0033:0x4665d9 [ 1221.978010][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1221.978010][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1221.978010][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1221.978010][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1221.978010][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1221.978010][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1221.978010][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1221.978010][ T8438] Uninit was stored to memory at: [ 1221.978010][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.978010][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.978010][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1221.978010][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1221.978010][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1221.978010][ T8438] do_syscall_64+0x9f/0x140 [ 1221.978010][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1221.978010][ T8438] [ 1221.978010][ T8438] Uninit was stored to memory at: [ 1221.978010][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1221.978010][ T8438] __msan_chain_origin+0x54/0xa0 [ 1221.978010][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.135041][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.135041][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.135041][ T8438] do_syscall_64+0x9f/0x140 [ 1222.135041][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.135041][ T8438] [ 1222.135041][ T8438] Uninit was stored to memory at: [ 1222.135041][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.135041][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.135041][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.135041][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.135041][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.135041][ T8438] do_syscall_64+0x9f/0x140 [ 1222.135041][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.135041][ T8438] [ 1222.135041][ T8438] Uninit was stored to memory at: [ 1222.135041][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.135041][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.135041][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.218624][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.218624][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.218624][ T8438] do_syscall_64+0x9f/0x140 [ 1222.218624][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.218624][ T8438] [ 1222.218624][ T8438] Uninit was stored to memory at: [ 1222.218624][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.218624][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.218624][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.218624][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.218624][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.218624][ T8438] do_syscall_64+0x9f/0x140 [ 1222.218624][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.218624][ T8438] [ 1222.218624][ T8438] Uninit was stored to memory at: [ 1222.218624][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.218624][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.218624][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.218624][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.218624][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.218624][ T8438] do_syscall_64+0x9f/0x140 [ 1222.218624][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.218624][ T8438] [ 1222.218624][ T8438] Uninit was stored to memory at: [ 1222.218624][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.218624][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.218624][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.218624][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.218624][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.218624][ T8438] do_syscall_64+0x9f/0x140 [ 1222.218624][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.218624][ T8438] [ 1222.218624][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1222.218624][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1222.218624][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1222.464216][ T8781] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1222.473381][ T8781] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1222.481752][ T8781] usb 2-1: Product: syz [ 1222.486184][ T8781] usb 2-1: Manufacturer: syz [ 1222.490908][ T8781] usb 2-1: SerialNumber: syz [ 1222.565260][ T8464] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1222.683362][ T8438] not chained 310000 origins [ 1222.683455][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1222.683455][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1222.683455][ T8438] Call Trace: [ 1222.683455][ T8438] dump_stack+0x24c/0x2e0 [ 1222.683455][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1222.683455][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1222.683455][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1222.683455][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1222.683455][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1222.683455][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1222.683455][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1222.683455][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1222.683455][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1222.683455][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1222.683455][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1222.683455][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1222.683455][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1222.683455][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1222.683455][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] RIP: 0033:0x4665d9 [ 1222.683455][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1222.683455][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1222.683455][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1222.683455][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1222.683455][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1222.683455][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1222.683455][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Uninit was stored to memory at: [ 1222.683455][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1222.683455][ T8438] __msan_chain_origin+0x54/0xa0 [ 1222.683455][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1222.683455][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1222.683455][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1222.683455][ T8438] do_syscall_64+0x9f/0x140 [ 1222.683455][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.683455][ T8438] [ 1222.683455][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1222.683455][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1222.683455][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1223.363862][ T8781] cdc_ncm 2-1:1.0: bind() failure [ 1223.375784][ T8781] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 1223.382725][ T8781] cdc_ncm 2-1:1.1: bind() failure [ 1223.459133][ T8781] usb 2-1: USB disconnect, device number 17 [ 1223.490772][ T8438] not chained 320000 origins [ 1223.493457][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1223.501551][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.513004][ T8438] Call Trace: [ 1223.513004][ T8438] dump_stack+0x24c/0x2e0 [ 1223.513004][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1223.513004][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1223.513004][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1223.513004][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1223.513004][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1223.513004][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1223.513004][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1223.556334][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1223.556334][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1223.556334][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1223.556334][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1223.556334][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1223.556334][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.556334][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.556334][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1223.556334][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1223.556334][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1223.556334][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1223.556334][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.556334][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.556334][ T8438] do_syscall_64+0x9f/0x140 [ 1223.556334][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.556334][ T8438] RIP: 0033:0x4665d9 [ 1223.556334][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1223.643666][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1223.643666][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1223.643666][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1223.643666][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1223.643666][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1223.643666][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Uninit was stored to memory at: [ 1223.643666][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1223.643666][ T8438] __msan_chain_origin+0x54/0xa0 [ 1223.643666][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1223.643666][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1223.643666][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1223.643666][ T8438] do_syscall_64+0x9f/0x140 [ 1223.643666][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1223.643666][ T8438] [ 1223.643666][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1223.643666][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1223.643666][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1224.172839][ T8438] not chained 330000 origins [ 1224.176168][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1224.181999][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.181999][ T8438] Call Trace: [ 1224.181999][ T8438] dump_stack+0x24c/0x2e0 [ 1224.181999][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1224.181999][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.181999][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1224.181999][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.181999][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1224.181999][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1224.181999][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.181999][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1224.181999][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1224.181999][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1224.181999][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1224.181999][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.181999][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.181999][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.181999][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1224.181999][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1224.181999][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.181999][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1224.181999][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.181999][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.181999][ T8438] do_syscall_64+0x9f/0x140 [ 1224.181999][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.181999][ T8438] RIP: 0033:0x4665d9 [ 1224.181999][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1224.181999][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1224.181999][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1224.181999][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1224.181999][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1224.181999][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1224.181999][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1224.181999][ T8438] Uninit was stored to memory at: [ 1224.181999][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.181999][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.181999][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.181999][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.181999][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.181999][ T8438] do_syscall_64+0x9f/0x140 [ 1224.181999][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.181999][ T8438] [ 1224.181999][ T8438] Uninit was stored to memory at: [ 1224.181999][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.443647][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.443647][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.443647][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.443647][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.443647][ T8438] do_syscall_64+0x9f/0x140 [ 1224.443647][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.443647][ T8438] [ 1224.443647][ T8438] Uninit was stored to memory at: [ 1224.443647][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.443647][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.443647][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.443647][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.443647][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.443647][ T8438] do_syscall_64+0x9f/0x140 [ 1224.443647][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.443647][ T8438] [ 1224.443647][ T8438] Uninit was stored to memory at: [ 1224.523567][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.529531][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.529531][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.529531][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.543554][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.543554][ T8438] do_syscall_64+0x9f/0x140 [ 1224.543554][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.555814][ T8438] [ 1224.555814][ T8438] Uninit was stored to memory at: [ 1224.563565][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.563565][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.575951][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.575951][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.583546][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.583546][ T8438] do_syscall_64+0x9f/0x140 [ 1224.596080][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.596080][ T8438] [ 1224.603824][ T8438] Uninit was stored to memory at: [ 1224.603824][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.615824][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.615824][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.623552][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.623552][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.635750][ T8438] do_syscall_64+0x9f/0x140 [ 1224.635750][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.635750][ T8438] [ 1224.635750][ T8438] Uninit was stored to memory at: [ 1224.649715][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.655725][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.663569][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.663569][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.663569][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.675878][ T8438] do_syscall_64+0x9f/0x140 [ 1224.675878][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.683574][ T8438] [ 1224.683574][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1224.695764][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1224.695764][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1224.838011][ T8438] not chained 340000 origins [ 1224.842590][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1224.843448][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.843448][ T8438] Call Trace: [ 1224.843448][ T8438] dump_stack+0x24c/0x2e0 [ 1224.843448][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1224.843448][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.843448][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1224.843448][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.843448][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1224.843448][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1224.843448][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.843448][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1224.843448][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1224.843448][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1224.843448][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1224.843448][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1224.843448][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1224.843448][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1224.843448][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] RIP: 0033:0x4665d9 [ 1224.843448][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1224.843448][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1224.843448][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1224.843448][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1224.843448][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1224.843448][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1224.843448][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Uninit was stored to memory at: [ 1224.843448][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1224.843448][ T8438] __msan_chain_origin+0x54/0xa0 [ 1224.843448][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1224.843448][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1224.843448][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1224.843448][ T8438] do_syscall_64+0x9f/0x140 [ 1224.843448][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1224.843448][ T8438] [ 1224.843448][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1224.843448][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1224.843448][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1225.525971][ T8438] not chained 350000 origins [ 1225.530561][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1225.533489][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.533489][ T8438] Call Trace: [ 1225.533489][ T8438] dump_stack+0x24c/0x2e0 [ 1225.533489][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1225.533489][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1225.533489][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1225.533489][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1225.533489][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.533489][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.533489][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1225.533489][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1225.533489][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1225.533489][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1225.533489][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1225.533489][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1225.533489][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1225.533489][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1225.533489][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] RIP: 0033:0x4665d9 [ 1225.533489][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1225.533489][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1225.533489][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1225.533489][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1225.533489][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1225.533489][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1225.533489][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Uninit was stored to memory at: [ 1225.533489][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1225.533489][ T8438] __msan_chain_origin+0x54/0xa0 [ 1225.533489][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1225.533489][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1225.533489][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1225.533489][ T8438] do_syscall_64+0x9f/0x140 [ 1225.533489][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1225.533489][ T8438] [ 1225.533489][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1225.533489][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1225.533489][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1226.195909][ T8438] not chained 360000 origins [ 1226.200597][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1226.203444][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.203444][ T8438] Call Trace: [ 1226.203444][ T8438] dump_stack+0x24c/0x2e0 [ 1226.203444][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1226.203444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.203444][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1226.203444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.203444][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1226.203444][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1226.203444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.203444][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1226.203444][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1226.203444][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1226.203444][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1226.203444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.203444][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.203444][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.203444][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1226.203444][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1226.203444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.203444][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1226.203444][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.203444][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.203444][ T8438] do_syscall_64+0x9f/0x140 [ 1226.203444][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.203444][ T8438] RIP: 0033:0x4665d9 [ 1226.203444][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1226.203444][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1226.203444][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1226.203444][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1226.203444][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1226.203444][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1226.203444][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1226.203444][ T8438] Uninit was stored to memory at: [ 1226.203444][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.203444][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.203444][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.203444][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.203444][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.203444][ T8438] do_syscall_64+0x9f/0x140 [ 1226.203444][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.203444][ T8438] [ 1226.203444][ T8438] Uninit was stored to memory at: [ 1226.203444][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.203444][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.203444][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.203444][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.203444][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.203444][ T8438] do_syscall_64+0x9f/0x140 [ 1226.203444][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.203444][ T8438] [ 1226.203444][ T8438] Uninit was stored to memory at: [ 1226.203444][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.203444][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.203444][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.203444][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.524362][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.524362][ T8438] do_syscall_64+0x9f/0x140 [ 1226.524362][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.538089][ T8438] [ 1226.538089][ T8438] Uninit was stored to memory at: [ 1226.538089][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.538089][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.538089][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.538089][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.538089][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.538089][ T8438] do_syscall_64+0x9f/0x140 [ 1226.538089][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.538089][ T8438] [ 1226.538089][ T8438] Uninit was stored to memory at: [ 1226.538089][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.538089][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.538089][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.538089][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.538089][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.538089][ T8438] do_syscall_64+0x9f/0x140 [ 1226.538089][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.538089][ T8438] [ 1226.538089][ T8438] Uninit was stored to memory at: [ 1226.538089][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.538089][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.538089][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.538089][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.538089][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.538089][ T8438] do_syscall_64+0x9f/0x140 [ 1226.538089][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.538089][ T8438] [ 1226.538089][ T8438] Uninit was stored to memory at: [ 1226.538089][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.538089][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.538089][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.538089][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.538089][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.538089][ T8438] do_syscall_64+0x9f/0x140 [ 1226.538089][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.538089][ T8438] [ 1226.538089][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1226.538089][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1226.538089][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1226.878804][ T8438] not chained 370000 origins [ 1226.883465][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1226.883465][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.883465][ T8438] Call Trace: [ 1226.883465][ T8438] dump_stack+0x24c/0x2e0 [ 1226.883465][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1226.883465][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.883465][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1226.883465][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.883465][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1226.883465][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1226.883465][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.883465][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1226.883465][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1226.883465][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1226.883465][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1226.883465][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1226.883465][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1226.883465][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1226.883465][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] RIP: 0033:0x4665d9 [ 1226.883465][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1226.883465][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1226.883465][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1226.883465][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1226.883465][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1226.883465][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1226.883465][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Uninit was stored to memory at: [ 1226.883465][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1226.883465][ T8438] __msan_chain_origin+0x54/0xa0 [ 1226.883465][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1226.883465][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1226.883465][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1226.883465][ T8438] do_syscall_64+0x9f/0x140 [ 1226.883465][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1226.883465][ T8438] [ 1226.883465][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1226.883465][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1226.883465][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1227.556289][ T8438] not chained 380000 origins [ 1227.560865][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1227.563478][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.563478][ T8438] Call Trace: [ 1227.563478][ T8438] dump_stack+0x24c/0x2e0 [ 1227.563478][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1227.563478][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1227.563478][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1227.563478][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1227.563478][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1227.563478][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1227.563478][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1227.563478][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1227.563478][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1227.563478][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1227.563478][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1227.563478][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1227.563478][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1227.563478][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1227.563478][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] RIP: 0033:0x4665d9 [ 1227.563478][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1227.563478][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1227.563478][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1227.563478][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1227.563478][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1227.563478][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1227.563478][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Uninit was stored to memory at: [ 1227.563478][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1227.563478][ T8438] __msan_chain_origin+0x54/0xa0 [ 1227.563478][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1227.563478][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1227.563478][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1227.563478][ T8438] do_syscall_64+0x9f/0x140 [ 1227.563478][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1227.563478][ T8438] [ 1227.563478][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1227.563478][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1227.563478][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1228.260826][ T8438] not chained 390000 origins [ 1228.263444][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1228.263444][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1228.263444][ T8438] Call Trace: [ 1228.263444][ T8438] dump_stack+0x24c/0x2e0 [ 1228.263444][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1228.263444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.263444][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1228.263444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.263444][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1228.263444][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1228.263444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.263444][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1228.263444][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1228.263444][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1228.263444][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1228.263444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.263444][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.263444][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.263444][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1228.263444][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1228.263444][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.263444][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1228.263444][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.263444][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.263444][ T8438] do_syscall_64+0x9f/0x140 [ 1228.263444][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.263444][ T8438] RIP: 0033:0x4665d9 [ 1228.263444][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1228.263444][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1228.263444][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1228.443595][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1228.453539][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1228.453539][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1228.465605][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1228.473562][ T8438] Uninit was stored to memory at: [ 1228.473562][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.490338][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.493550][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.493550][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.493550][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.505732][ T8438] do_syscall_64+0x9f/0x140 [ 1228.513539][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.513539][ T8438] [ 1228.513539][ T8438] Uninit was stored to memory at: [ 1228.525858][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.525858][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.525858][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.539263][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.545548][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.545548][ T8438] do_syscall_64+0x9f/0x140 [ 1228.545548][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.545548][ T8438] [ 1228.545548][ T8438] Uninit was stored to memory at: [ 1228.565598][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.565598][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.565598][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.585719][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.585719][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.593541][ T8438] do_syscall_64+0x9f/0x140 [ 1228.593541][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.605772][ T8438] [ 1228.605772][ T8438] Uninit was stored to memory at: [ 1228.605772][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.613540][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.613540][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.625560][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.625560][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.633548][ T8438] do_syscall_64+0x9f/0x140 [ 1228.633548][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.633548][ T8438] [ 1228.633548][ T8438] Uninit was stored to memory at: [ 1228.653570][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.653570][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.665553][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.665553][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.674184][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.674184][ T8438] do_syscall_64+0x9f/0x140 [ 1228.674184][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.685563][ T8438] [ 1228.685563][ T8438] Uninit was stored to memory at: [ 1228.693552][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.693552][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.705556][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.705556][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.705556][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.705556][ T8438] do_syscall_64+0x9f/0x140 [ 1228.725864][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.725864][ T8438] [ 1228.725864][ T8438] Uninit was stored to memory at: [ 1228.725864][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.745629][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.745629][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.745629][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.758932][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.765686][ T8438] do_syscall_64+0x9f/0x140 [ 1228.765686][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.773550][ T8438] [ 1228.773550][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1228.773550][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1228.785556][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1228.923253][ T8438] not chained 400000 origins [ 1228.923602][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1228.923602][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1228.923602][ T8438] Call Trace: [ 1228.923602][ T8438] dump_stack+0x24c/0x2e0 [ 1228.923602][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1228.923602][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.923602][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1228.923602][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.923602][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1228.923602][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1228.923602][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.923602][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1228.923602][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1228.923602][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1228.923602][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1228.923602][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1228.923602][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1228.923602][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1228.923602][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] RIP: 0033:0x4665d9 [ 1228.923602][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1228.923602][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1228.923602][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1228.923602][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1228.923602][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1228.923602][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1228.923602][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Uninit was stored to memory at: [ 1228.923602][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1228.923602][ T8438] __msan_chain_origin+0x54/0xa0 [ 1228.923602][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1228.923602][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1228.923602][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1228.923602][ T8438] do_syscall_64+0x9f/0x140 [ 1228.923602][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1228.923602][ T8438] [ 1228.923602][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1228.923602][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1228.923602][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1229.601366][ T8438] not chained 410000 origins [ 1229.603443][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1229.603443][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1229.603443][ T8438] Call Trace: [ 1229.603443][ T8438] dump_stack+0x24c/0x2e0 [ 1229.603443][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1229.603443][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1229.603443][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1229.603443][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1229.603443][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1229.603443][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1229.603443][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1229.603443][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1229.603443][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1229.603443][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1229.603443][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1229.603443][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1229.603443][ T8438] __msan_chain_origin+0x54/0xa0 [ 1229.603443][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1229.603443][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1229.603443][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1229.603443][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1229.723690][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1229.723690][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1229.723690][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1229.723690][ T8438] do_syscall_64+0x9f/0x140 [ 1229.723690][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1229.747426][ T8438] RIP: 0033:0x4665d9 [ 1229.747426][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1229.747426][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1229.747426][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1229.747426][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1229.747426][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1229.747426][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1229.747426][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1229.747426][ T8438] Uninit was stored to memory at: [ 1229.747426][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1229.747426][ T8438] __msan_chain_origin+0x54/0xa0 [ 1229.747426][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1229.747426][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1229.747426][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1229.747426][ T8438] do_syscall_64+0x9f/0x140 [ 1229.747426][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1229.747426][ T8438] [ 1229.747426][ T8438] Uninit was stored to memory at: [ 1229.747426][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1229.747426][ T8438] __msan_chain_origin+0x54/0xa0 [ 1229.747426][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1229.747426][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1229.887628][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1229.887628][ T8438] do_syscall_64+0x9f/0x140 [ 1229.893552][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1229.893552][ T8438] [ 1229.905867][ T8438] Uninit was stored to memory at: [ 1229.905867][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1229.905867][ T8438] __msan_chain_origin+0x54/0xa0 [ 1229.919166][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1229.925795][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1229.925795][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1229.933558][ T8438] do_syscall_64+0x9f/0x140 [ 1229.933558][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1229.945651][ T8438] [ 1229.945651][ T8438] Uninit was stored to memory at: [ 1229.953559][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1229.953559][ T8438] __msan_chain_origin+0x54/0xa0 [ 1229.953559][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1229.965796][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1229.973556][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1229.973556][ T8438] do_syscall_64+0x9f/0x140 [ 1229.973556][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1229.985759][ T8438] [ 1229.985759][ T8438] Uninit was stored to memory at: [ 1229.993899][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1229.993899][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.006060][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.006060][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.013543][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.013543][ T8438] do_syscall_64+0x9f/0x140 [ 1230.013543][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.031040][ T8438] [ 1230.033544][ T8438] Uninit was stored to memory at: [ 1230.033544][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.033544][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.045788][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.053540][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.053540][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.053540][ T8438] do_syscall_64+0x9f/0x140 [ 1230.065864][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.073540][ T8438] [ 1230.073540][ T8438] Uninit was stored to memory at: [ 1230.073540][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.085841][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.085841][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.093555][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.093555][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.105849][ T8438] do_syscall_64+0x9f/0x140 [ 1230.105849][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.113548][ T8438] [ 1230.113548][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1230.125667][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1230.125667][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1230.300708][ T8438] not chained 420000 origins [ 1230.303461][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1230.303461][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.303461][ T8438] Call Trace: [ 1230.303461][ T8438] dump_stack+0x24c/0x2e0 [ 1230.303461][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1230.303461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.303461][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1230.303461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.303461][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1230.303461][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1230.303461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.303461][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1230.303461][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1230.303461][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1230.303461][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1230.303461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1230.303461][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1230.303461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.303461][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] RIP: 0033:0x4665d9 [ 1230.303461][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1230.303461][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1230.303461][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1230.303461][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1230.303461][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1230.303461][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1230.303461][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Uninit was stored to memory at: [ 1230.303461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.303461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.303461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.303461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.303461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.303461][ T8438] do_syscall_64+0x9f/0x140 [ 1230.303461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.303461][ T8438] [ 1230.303461][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1230.303461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1230.303461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1230.970949][ T8438] not chained 430000 origins [ 1230.973463][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1230.973463][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.973463][ T8438] Call Trace: [ 1230.973463][ T8438] dump_stack+0x24c/0x2e0 [ 1230.973463][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1230.973463][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.973463][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1230.973463][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.973463][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1230.973463][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1230.973463][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.973463][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1230.973463][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1230.973463][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1230.973463][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1230.973463][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1230.973463][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1230.973463][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1230.973463][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] RIP: 0033:0x4665d9 [ 1230.973463][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1230.973463][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1230.973463][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1230.973463][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1230.973463][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1230.973463][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1230.973463][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Uninit was stored to memory at: [ 1230.973463][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1230.973463][ T8438] __msan_chain_origin+0x54/0xa0 [ 1230.973463][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1230.973463][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1230.973463][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1230.973463][ T8438] do_syscall_64+0x9f/0x140 [ 1230.973463][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1230.973463][ T8438] [ 1230.973463][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1230.973463][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1230.973463][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1231.652021][ T8438] not chained 440000 origins [ 1231.654008][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1231.654008][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1231.654008][ T8438] Call Trace: [ 1231.654008][ T8438] dump_stack+0x24c/0x2e0 [ 1231.654008][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1231.654008][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1231.654008][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1231.654008][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1231.654008][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1231.654008][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1231.654008][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1231.654008][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1231.654008][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1231.654008][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1231.654008][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1231.654008][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1231.654008][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1231.654008][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1231.654008][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] RIP: 0033:0x4665d9 [ 1231.654008][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1231.654008][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1231.654008][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1231.654008][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1231.654008][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1231.654008][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1231.654008][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Uninit was stored to memory at: [ 1231.654008][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1231.654008][ T8438] __msan_chain_origin+0x54/0xa0 [ 1231.654008][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1231.654008][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1231.654008][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1231.654008][ T8438] do_syscall_64+0x9f/0x140 [ 1231.654008][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1231.654008][ T8438] [ 1231.654008][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1231.654008][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1231.654008][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1232.329991][ T8438] not chained 450000 origins [ 1232.333461][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1232.333461][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1232.333461][ T8438] Call Trace: [ 1232.333461][ T8438] dump_stack+0x24c/0x2e0 [ 1232.333461][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1232.333461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1232.333461][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1232.333461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1232.333461][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1232.333461][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1232.333461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1232.333461][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1232.333461][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1232.333461][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1232.333461][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1232.333461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1232.333461][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1232.333461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1232.333461][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] RIP: 0033:0x4665d9 [ 1232.333461][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1232.333461][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1232.333461][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1232.333461][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1232.333461][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1232.333461][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1232.333461][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Uninit was stored to memory at: [ 1232.333461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1232.333461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1232.333461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1232.333461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1232.333461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1232.333461][ T8438] do_syscall_64+0x9f/0x140 [ 1232.333461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1232.333461][ T8438] [ 1232.333461][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1232.333461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1232.333461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1233.016929][ T8438] not chained 460000 origins [ 1233.021516][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1233.023447][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.023447][ T8438] Call Trace: [ 1233.023447][ T8438] dump_stack+0x24c/0x2e0 [ 1233.023447][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1233.023447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.023447][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1233.023447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.023447][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1233.023447][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1233.023447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.023447][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1233.023447][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1233.023447][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1233.023447][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1233.023447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.023447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.023447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.023447][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1233.023447][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1233.023447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.023447][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1233.023447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.023447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.023447][ T8438] do_syscall_64+0x9f/0x140 [ 1233.023447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.023447][ T8438] RIP: 0033:0x4665d9 [ 1233.023447][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1233.023447][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1233.023447][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1233.023447][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1233.023447][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1233.023447][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1233.023447][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1233.023447][ T8438] Uninit was stored to memory at: [ 1233.023447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.244286][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.247287][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.253561][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.253561][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.265696][ T8438] do_syscall_64+0x9f/0x140 [ 1233.265696][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.273562][ T8438] [ 1233.273562][ T8438] Uninit was stored to memory at: [ 1233.273562][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.285718][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.293555][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.293555][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.293555][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.306058][ T8438] do_syscall_64+0x9f/0x140 [ 1233.306058][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.306058][ T8438] [ 1233.319760][ T8438] Uninit was stored to memory at: [ 1233.325855][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.325855][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.333563][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.333563][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.345670][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.345670][ T8438] do_syscall_64+0x9f/0x140 [ 1233.353554][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.353554][ T8438] [ 1233.353554][ T8438] Uninit was stored to memory at: [ 1233.365706][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.373564][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.373564][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.373564][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.385578][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.393556][ T8438] do_syscall_64+0x9f/0x140 [ 1233.393556][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.393556][ T8438] [ 1233.405743][ T8438] Uninit was stored to memory at: [ 1233.405743][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.413555][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.413555][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.413555][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.431097][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.433540][ T8438] do_syscall_64+0x9f/0x140 [ 1233.433540][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.445709][ T8438] [ 1233.445709][ T8438] Uninit was stored to memory at: [ 1233.453592][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.453592][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.453592][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.465700][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.473562][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.473562][ T8438] do_syscall_64+0x9f/0x140 [ 1233.473562][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.485757][ T8438] [ 1233.485757][ T8438] Uninit was stored to memory at: [ 1233.493561][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.493561][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.505831][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.505831][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.513571][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.513571][ T8438] do_syscall_64+0x9f/0x140 [ 1233.525819][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.525819][ T8438] [ 1233.525819][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1233.539048][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1233.545643][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1233.711775][ T8438] not chained 470000 origins [ 1233.713461][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1233.713461][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.713461][ T8438] Call Trace: [ 1233.713461][ T8438] dump_stack+0x24c/0x2e0 [ 1233.713461][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1233.713461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.713461][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1233.713461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.713461][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1233.713461][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1233.713461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.713461][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1233.713461][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1233.713461][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1233.713461][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1233.713461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1233.713461][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1233.713461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1233.713461][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] RIP: 0033:0x4665d9 [ 1233.713461][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1233.713461][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1233.713461][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1233.713461][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1233.713461][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1233.713461][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1233.713461][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Uninit was stored to memory at: [ 1233.713461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1233.713461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1233.713461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1233.713461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1233.713461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1233.713461][ T8438] do_syscall_64+0x9f/0x140 [ 1233.713461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1233.713461][ T8438] [ 1233.713461][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1233.713461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1233.713461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1234.388355][ T8438] not chained 480000 origins [ 1234.393038][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1234.393462][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1234.393462][ T8438] Call Trace: [ 1234.393462][ T8438] dump_stack+0x24c/0x2e0 [ 1234.393462][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1234.393462][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1234.393462][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1234.393462][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1234.393462][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1234.393462][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1234.393462][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1234.393462][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1234.393462][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1234.393462][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1234.393462][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1234.393462][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1234.393462][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1234.393462][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1234.393462][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] RIP: 0033:0x4665d9 [ 1234.393462][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1234.393462][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1234.393462][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1234.393462][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1234.393462][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1234.393462][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1234.393462][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Uninit was stored to memory at: [ 1234.393462][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1234.393462][ T8438] __msan_chain_origin+0x54/0xa0 [ 1234.393462][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1234.393462][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1234.393462][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1234.393462][ T8438] do_syscall_64+0x9f/0x140 [ 1234.393462][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1234.393462][ T8438] [ 1234.393462][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1234.393462][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1234.393462][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1235.083146][ T8438] not chained 490000 origins [ 1235.083460][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1235.083460][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1235.083460][ T8438] Call Trace: [ 1235.083460][ T8438] dump_stack+0x24c/0x2e0 [ 1235.083460][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1235.083460][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.083460][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1235.083460][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.083460][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1235.083460][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1235.083460][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.083460][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1235.083460][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1235.083460][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1235.083460][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1235.083460][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1235.083460][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1235.083460][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.083460][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] RIP: 0033:0x4665d9 [ 1235.083460][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1235.083460][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1235.083460][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1235.083460][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1235.083460][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1235.083460][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1235.083460][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Uninit was stored to memory at: [ 1235.083460][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.083460][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.083460][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.083460][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.083460][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.083460][ T8438] do_syscall_64+0x9f/0x140 [ 1235.083460][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.083460][ T8438] [ 1235.083460][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1235.083460][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1235.083460][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1235.768643][ T8438] not chained 500000 origins [ 1235.773217][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1235.773461][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1235.773461][ T8438] Call Trace: [ 1235.773461][ T8438] dump_stack+0x24c/0x2e0 [ 1235.773461][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1235.773461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.773461][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1235.773461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.773461][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1235.773461][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1235.773461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.773461][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1235.773461][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1235.773461][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1235.773461][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1235.773461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1235.773461][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1235.773461][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1235.773461][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] RIP: 0033:0x4665d9 [ 1235.773461][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1235.773461][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1235.773461][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1235.773461][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1235.773461][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1235.773461][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1235.773461][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Uninit was stored to memory at: [ 1235.773461][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1235.773461][ T8438] __msan_chain_origin+0x54/0xa0 [ 1235.773461][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1235.773461][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1235.773461][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1235.773461][ T8438] do_syscall_64+0x9f/0x140 [ 1235.773461][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1235.773461][ T8438] [ 1235.773461][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1235.773461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1235.773461][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1236.433038][ T8438] not chained 510000 origins [ 1236.433447][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1236.433447][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1236.433447][ T8438] Call Trace: [ 1236.433447][ T8438] dump_stack+0x24c/0x2e0 [ 1236.433447][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1236.433447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1236.433447][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1236.433447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1236.433447][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1236.433447][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1236.433447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1236.433447][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1236.433447][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1236.433447][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1236.433447][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1236.433447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1236.433447][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1236.433447][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1236.433447][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] RIP: 0033:0x4665d9 [ 1236.433447][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1236.433447][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1236.433447][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1236.433447][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1236.433447][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1236.433447][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1236.433447][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Uninit was stored to memory at: [ 1236.433447][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1236.433447][ T8438] __msan_chain_origin+0x54/0xa0 [ 1236.433447][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1236.433447][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1236.433447][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1236.433447][ T8438] do_syscall_64+0x9f/0x140 [ 1236.433447][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1236.433447][ T8438] [ 1236.433447][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1236.433447][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1236.433447][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1237.116988][ T8438] not chained 520000 origins [ 1237.121795][ T8438] CPU: 0 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1237.123475][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1237.123475][ T8438] Call Trace: [ 1237.123475][ T8438] dump_stack+0x24c/0x2e0 [ 1237.123475][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1237.123475][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.123475][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1237.123475][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.123475][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1237.123475][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1237.123475][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.123475][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1237.123475][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1237.123475][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1237.123475][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1237.123475][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1237.123475][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1237.123475][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.123475][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] RIP: 0033:0x4665d9 [ 1237.123475][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1237.123475][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1237.123475][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1237.123475][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1237.123475][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1237.123475][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1237.123475][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Uninit was stored to memory at: [ 1237.123475][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.123475][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.123475][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.123475][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.123475][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.123475][ T8438] do_syscall_64+0x9f/0x140 [ 1237.123475][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.123475][ T8438] [ 1237.123475][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1237.123475][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1237.123475][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1237.804754][ T8438] not chained 530000 origins [ 1237.809333][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1237.813464][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1237.813464][ T8438] Call Trace: [ 1237.813464][ T8438] dump_stack+0x24c/0x2e0 [ 1237.813464][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1237.813464][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.813464][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1237.813464][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.813464][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1237.813464][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1237.813464][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.813464][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1237.813464][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1237.813464][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1237.813464][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1237.813464][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.813464][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.813464][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1237.813464][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1237.813464][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1237.813464][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1237.813464][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1237.813464][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1237.813464][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1237.813464][ T8438] do_syscall_64+0x9f/0x140 [ 1237.813464][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1237.813464][ T8438] RIP: 0033:0x4665d9 [ 1237.813464][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1237.813464][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1237.813464][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1237.813464][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1237.813464][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1237.813464][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1237.813464][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1237.813464][ T8438] Uninit was stored to memory at: [ 1237.813464][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1237.813464][ T8438] __msan_chain_origin+0x54/0xa0 [ 1237.813464][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.043860][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.043860][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.043860][ T8438] do_syscall_64+0x9f/0x140 [ 1238.056304][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.056304][ T8438] [ 1238.056304][ T8438] Uninit was stored to memory at: [ 1238.056304][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.056304][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.056304][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.056304][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.056304][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.056304][ T8438] do_syscall_64+0x9f/0x140 [ 1238.056304][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.056304][ T8438] [ 1238.056304][ T8438] Uninit was stored to memory at: [ 1238.056304][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.056304][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.056304][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.056304][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.056304][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.056304][ T8438] do_syscall_64+0x9f/0x140 [ 1238.056304][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.056304][ T8438] [ 1238.056304][ T8438] Uninit was stored to memory at: [ 1238.056304][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.056304][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.056304][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.056304][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.056304][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.056304][ T8438] do_syscall_64+0x9f/0x140 [ 1238.056304][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.056304][ T8438] [ 1238.056304][ T8438] Uninit was stored to memory at: [ 1238.056304][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.203593][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.203593][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.203593][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.203593][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.203593][ T8438] do_syscall_64+0x9f/0x140 [ 1238.203593][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.203593][ T8438] [ 1238.203593][ T8438] Uninit was stored to memory at: [ 1238.203593][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.203593][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.203593][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.203593][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.203593][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.203593][ T8438] do_syscall_64+0x9f/0x140 [ 1238.203593][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.203593][ T8438] [ 1238.203593][ T8438] Uninit was stored to memory at: [ 1238.203593][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.203593][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.203593][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.203593][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.203593][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.203593][ T8438] do_syscall_64+0x9f/0x140 [ 1238.203593][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.203593][ T8438] [ 1238.203593][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1238.203593][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1238.203593][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1238.477622][ T8438] not chained 540000 origins [ 1238.482204][ T8438] CPU: 1 PID: 8438 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1238.483454][ T8438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1238.483454][ T8438] Call Trace: [ 1238.483454][ T8438] dump_stack+0x24c/0x2e0 [ 1238.483454][ T8438] kmsan_internal_chain_origin+0x6f/0x130 [ 1238.483454][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1238.483454][ T8438] ? kmsan_internal_check_memory+0xb3/0x500 [ 1238.483454][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1238.483454][ T8438] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1238.483454][ T8438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1238.483454][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1238.483454][ T8438] ? kmsan_set_origin_checked+0xa2/0x100 [ 1238.483454][ T8438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1238.483454][ T8438] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1238.483454][ T8438] ? _copy_from_user+0x1fd/0x300 [ 1238.483454][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] ? kmsan_internal_set_origin+0x82/0xc0 [ 1238.483454][ T8438] ? __msan_poison_alloca+0xec/0x110 [ 1238.483454][ T8438] ? kmsan_get_metadata+0x116/0x180 [ 1238.483454][ T8438] ? __se_sys_recvmmsg+0xd6/0x410 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] RIP: 0033:0x4665d9 [ 1238.483454][ T8438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1238.483454][ T8438] RSP: 002b:00007f15313fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1238.483454][ T8438] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1238.483454][ T8438] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 1238.483454][ T8438] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1238.483454][ T8438] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1238.483454][ T8438] R13: 0000000000a9fb1f R14: 00007f15313fd300 R15: 0000000000022000 [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Uninit was stored to memory at: [ 1238.483454][ T8438] kmsan_internal_chain_origin+0xad/0x130 [ 1238.483454][ T8438] __msan_chain_origin+0x54/0xa0 [ 1238.483454][ T8438] do_recvmmsg+0x17fc/0x22d0 [ 1238.483454][ T8438] __se_sys_recvmmsg+0x24a/0x410 [ 1238.483454][ T8438] __x64_sys_recvmmsg+0x62/0x80 [ 1238.483454][ T8438] do_syscall_64+0x9f/0x140 [ 1238.483454][ T8438] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.483454][ T8438] [ 1238.483454][ T8438] Local variable ----msg_sys@do_recvmmsg created at: [ 1238.483454][ T8438] do_recvmmsg+0xbf/0x22d0 [ 1238.483454][ T8438] do_recvmmsg+0xbf/0x22d0 05:00:20 executing program 0: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) 05:00:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet_SIOCSARP(r0, 0x8918, 0x0) 05:00:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) fork() 05:00:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 05:00:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000000)={0x2, 0x6, 0x2, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) 05:00:20 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 05:00:20 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x00') 05:00:20 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000013c0)="dd", 0x1, 0xfffffffffffffffc) 05:00:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:00:20 executing program 0: setresuid(0xee00, 0xee00, 0x0) [ 1239.563671][ T4685] usb 2-1: new high-speed USB device number 18 using dummy_hcd 05:00:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x8040, 0x154) 05:00:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa0100fc, @remote}}}], 0x20}}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 05:00:21 executing program 2: execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1239.804128][ T4685] usb 2-1: Using ep0 maxpacket: 32 05:00:21 executing program 0: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 1239.924659][ T4685] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1239.935879][ T4685] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1239.946158][ T4685] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1239.956113][ T4685] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 05:00:21 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 1239.966073][ T4685] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1239.975934][ T4685] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:00:21 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/sys/class/power_supply', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 05:00:21 executing program 5: mkdir(&(0x7f0000010540)='./file0\x00', 0xc0) [ 1240.374732][ T4685] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1240.384145][ T4685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1240.392236][ T4685] usb 2-1: Product: syz [ 1240.396642][ T4685] usb 2-1: Manufacturer: syz [ 1240.401321][ T4685] usb 2-1: SerialNumber: syz 05:00:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0x0) 05:00:22 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0, 0x0) 05:00:22 executing program 4: clock_getres(0x5, &(0x7f0000000300)) 05:00:22 executing program 2: setxattr$incfs_id(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) 05:00:22 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x10) 05:00:22 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) [ 1240.974591][ T4685] cdc_ncm 2-1:1.0: bind() failure [ 1240.986681][ T4685] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 1240.993771][ T4685] cdc_ncm 2-1:1.1: bind() failure [ 1241.132244][ T4685] usb 2-1: USB disconnect, device number 18 05:00:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 05:00:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read(r1, 0x0, 0x0) close(r0) 05:00:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) dup(r1) 05:00:22 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', 0xffffffffffffffff, 0x0) 05:00:22 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000011900)='./file1\x00', 0x0) 05:00:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 05:00:22 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:00:22 executing program 3: poll(&(0x7f00000001c0)=[{0xffffffffffffff9c}, {}, {}, {}, {}], 0x200000000000017d, 0x0) 05:00:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fcntl$getflags(r0, 0x3) 05:00:22 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 05:00:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 05:00:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) connect$inet6(r0, 0x0, 0x0) 05:00:23 executing program 3: shmget(0x3, 0x3000, 0x1750c625059f778e, &(0x7f0000ffa000/0x3000)=nil) 05:00:23 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 05:00:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:00:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) bind$unix(r0, 0x0, 0x0) 05:00:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f00000196c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:00:23 executing program 1: wait4(0x0, 0x0, 0x5, 0x0) 05:00:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 05:00:23 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 05:00:23 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:00:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:00:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 05:00:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="2ce0ab6d8802", @empty, @val, {@ipv4}}, 0x0) 05:00:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 05:00:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x10, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0x1) 05:00:24 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) clock_gettime(0x2, &(0x7f0000000180)) 05:00:24 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 05:00:24 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 05:00:24 executing program 5: socket(0x1, 0x3, 0x87) 05:00:24 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}}) 05:00:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) dup2(r0, 0xffffffffffffffff) 05:00:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 05:00:24 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:00:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x0, 0x0, 0x3}, 0x8) 05:00:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 05:00:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x9, &(0x7f0000000180)) 05:00:24 executing program 3: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:00:24 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) shmdt(r1) 05:00:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0xe, 0x0) 05:00:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 05:00:25 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x3000) 05:00:25 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)) 05:00:25 executing program 0: socket(0x0, 0x0, 0xff) 05:00:25 executing program 5: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:00:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 05:00:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred], 0x20}, 0x0) 05:00:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xffffff6b) 05:00:25 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 05:00:25 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}}) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_RMID(r0, 0x0) 05:00:25 executing program 5: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 05:00:25 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 05:00:25 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 05:00:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f7bab04b6469e157c7df7ec6b8cbe5eaa24443"}) 05:00:26 executing program 4: r0 = getegid() r1 = getegid() setregid(r0, r1) 05:00:26 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 05:00:26 executing program 0: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 05:00:26 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x7000)=nil, 0x0) 05:00:26 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) shmdt(0x0) 05:00:26 executing program 3: r0 = epoll_create(0x200) dup2(r0, 0xffffffffffffffff) 05:00:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 05:00:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:00:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0xc020660b, 0x0) 05:00:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x48}}, 0x0) 05:00:26 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28041, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="697e519e409a5532b3975da26b84523b81fbf5eb3ca93026d050f836839e10c88faaa76770114aa47c7a44bf71209a8b2274848803fe1975374095415901512e0bfaac6b631332c3d6e47c1e4f1ac4bdd5a3d69a7f3413256f62fa148168f478b3d1c0895afadcb3cc9fdfe847cb3f1a7708e51e99f87875b34139d5177af2b1491f88180c7caac43083f022ab720609f0aa3a2b450892315fb4507367912915e9c928", 0xa3}, {&(0x7f0000001180)="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", 0x12b}, {&(0x7f00000012c0)="9e2d8584e6799b399eb0e98620bd898b617d01b0c60f17199cdcb717723a02d98ea90dfa751ba08cc0a015c6f889162981f3c61fc9395adfde57672a380eac8ac4df483aafdc4ff1d6fbce2f590538c99a4b44bde75230d2f91204c3eb7ddb9317b2a737d0be0e9e3b11838db2db013c1ae2990bc1892da2159467a98bfe20e4590dc52e1019d3be35c9c7ad40c69eaeb3cdd462142721ae897361b77c6ebee152b4aaf6f9ddcd9af74eba44e781d5d21a18a0bd02251dfc70fc447522891dda880df5ba3d7a7896c95d91ea602372d0f209d71815cc212721b8566f8a103096b8bd5da529cf48ded78f94db1c0140bfb122d63b756b1ceff012db8216ec72da850dba9f714a5908ba051dc3ee4754f8e767d45a3833ad18614161d06906f354b80dcd1f4167d7d60e7b98e0ecbc6430b25663d25cc8f2b6537e64c0cc9bf3947b1f346075fcecf13d80c2ec7d7390a77faf1cf16bd6aca0e90d7e6c3f2294e37001bc55088bceab16b883245d769f4f189fb6a55146f54f347d6b85dee0e7fce88545ad3e845f121e33e3826e49d3c4baf48dfa41358936b94a4a30a2b97a6f6e3d27cf3ec8f4c18e71ba2df797e5c7c7704ea36f6e910ed3cc66343799cbf55b33251d68c755a1ec92a7b77c2c79c815b453fe4c6fda2ce63cc42314760c3cf9926c506682e1abc7659ec1334fa4731d11cb46c2390a3f5b71cc2beb378105476e170d21a917c6f62049a30b0b2c18e6f295e9b7c6f13e446d85848b6c32d4c90403fc9eadd9c868981c18f31276b448c0e9159df0987f96e00e30e05c6a00dc856fb17c199ec3d81b7cf240188f2e7b9607c43c20fc412eed50d350f1c22fd40534026b060f4b51d3939f29c8adf56172b283641fa56b87cecff65f60502df9269a2cc1f1d2b6f04a43630ef40a69f0aea50fe698643d69865d1c901ad397a3022e3cd791275f318779a335db8214bbb3fa0f216e9bedd49334a6aad32bfc796ea81e617e0dcc205759180f38d5e5d7f43fe6a6956a6b35543c33b59d10d3d6dae26317202e0ff6ade905e9b324c009cdf4807888316b1f291c1a2ff231f728c808c5248fd3028d15b5b4acc10a9c1ee82c1a333ea588c23b966b2c29e6b425dcacd364305cba9cd558e5a7fd3c24dea11c18c8c0d5fb80bf08a72824a82f72a56613e5e6ce6f0f2bbc2a31201c1c23b2c1e51d98088fd5b49e93deb3f2153c3535790e9529b7474bb03e1ba5eaa996a95f6d35191f718cb2a3fda61d1c66032e91f3ea3cf6b3e620afbbb2c39103835cf8f6f4b3a72535550a0fff02898588240f1a0cd289a1be2c72db8f21c15347c0f499128332116db0f4b8c5c9bef3167708029af019b1a557b8921d4922439c3014f96557ce41498bdc38f9f735bd6a1da17d6b06a8899e19d7ab7c8962cbc763d52398a156e75a40de8cbe632293fd319c32496c49bfdcd95614b214b9f968766b7833b59ea7cef34aed4d78b665cf430594e289df921a69f21398a6f2fc6878daf9423e5d43f661f96d5cb33935b64af1839baa6b9c601f803cf7cd97c6413eec284cef2529e0dc56a762b326648a3ac0e28e355efeaf1f57aa9f0acbd907d11eed3f00d46d25ccd03cab4d7ab3ad99a5fd1b0ee18809a9cb970f1dd26526ec442fe382bc8c93f5508f181dc36e89f30e740f92768041b2474b278e30041c90e84b3a0914b88e0effc3cc515095587cc25fa022ce83e4014f1e8172be2065c8fa6d22405ba180754e17f36d771c6a365cd5ea370ebe8b8cefeb2c0360256c0f2d8715cf44110ffc3568c5502006cef5a0acb4c000886fd3e413674178de46f740bda1e45a1d53118000e7dd1133681095cdf64181bfff280c5a26225d8e590f2aac2a4cf415e7579da8b0a879c9d74bdbf219704e53f1e067e22080744203abca6a0bcc158bc67d3ab02f28c5c08e490411b820f2b33f969103696c4f444cb754f32134bd203a468b84d486bff0b6b4a4821e9cba70437eb27739e7725855c9b26ebef00a62481250f4bbb84c450a8c002916b1f1ccb8502081b03539e6204bd82b0d18224c34df4525fe1aa46c3a5209f7e063c05b033f4d1a68b6fae63fb7e9f778c0935b3587fef63b9ed9c14ef7bce5a918f342c12f3001da8470fa78622d5189925d4313969beeedb689e9497b2a395a9f70033e82d7c58987a468c6c28fb330e7d16e38638caadc26348e564efadbadbb96ff750ba49d4a0a21ae647c09fa24c582cb4bdc61055114e0c8acfb8c95b2d2d5922fbe021a311274402cac6e74937058a894cf6d2546421471749fdd14d6558cf2651c92ecc4e8222d37f9c237c757c8c0a78983df7b1fd11f88514b367c01c6d88a2c59232bc682286991aee7c17bdfb1d23ceb0e2b721d29a2474d4d182a8d6a81c94e47c2537e8d84f7b54c193bdbd1a90ff88234d699c421e12e67616b17d16c8c8ae530caf4ab3e594049f7b4d1e627d47bf968e26aa780e4b504065a489d05011e0d130e03ffae9327a06766a5873711be491e9ef2faee87d73de400129ef55be2c37d1ebba57a32c764426f57ff123d46a417d91dfce4882230d5ff6ab56f88810d1d9b469a5750bc1c1b085c1774c323970ac1268be4c152f43233830e573bc78d09b2804dd8d983a264f7e4e48e6526c86a52194236cd58233594f8c77b78e2d467be215b68b45c7ff93072df03e51d79c9d61c8a3ecdc6b8784817c7e9b3e4a902d9ae2b2eb2fe76837016ae2f27d50acca48f59734484c8570fced192391f0b8f9fb520d46db1581a2eb553e8bb797d7087130dd788086e6d0bef1b683a1261ee841be57b76d44f9b1e8c5118f7115e6cf0baab60e3dc5ee5b2251464da4bb5e0da3abf71325273f510bc91af55f5dac65f540e8caebc3d5258335ed757936f7e57851345c7b3e455064c477e3b81e1dd218bf5f88429a7c803ca5b3f6058ae5b11c05cb4cd809bf0685aa03d6e7ebdabf65d9592143666350e4a1d46a5c5fd1c7bbc9fed1212db878f7697a4f329b544929bcac80213de41d5fa2267662ab04f0ebadf05c680890a0603312a0823bffa9c4d77a962900a3a8f30e8eaa8826884eb84810648c7eb7efb1362a34ab93504e2a15a26bb47b0495802456c3242061d40e5bc06e2b91838afb762a0ff5f654da41029bfb28187aea6201a707aa83e6692b54b0799c0cfc635cc96a4eb198e81c0a3a337c7ad505062f6177e721b3c24ee18233c0eca9dd9c563f7514fe87728fe04dc06be806b9d827b3e5afe9db72d45edd80542fbd6792d2adc6dcfd9c745171ba6f4732e14506dd8b9d30820b1abd2cdc94e38cd205c99eaf22fbb59c191c5b940406ad287f539065fa15c7c92cbaff60c28bab49dccda96822f05eee39c0e75aa27c54ff6db992d6cf286b6a7d4ff3815fd8f67554d99d50c60ad0a41896c0b9e6827f7558875bc73baab15405b4137a5c8657fab1396a7a5ac0e3f8d29ab766942583cf91e01096b9d6bd8c2e7852f7933aa5daba82d3d91ab93faac5836831c895f06eead317733db83d4c6246fff79de1c317ab8208624ff8ef47214831cf318ce523918ddfdb64a89941c672febd256353e30c16710263f537ce7e1b4488b68c1d622aca796f630705b7816dd1ed84ab7179b9953d663fad37c0e3e4152c4610eb169e2684992177f31c84b61fc961cc9c3ca32ddbef0b0e4668ca1667d2dad2a96b3d381ae4ecc7b703a9ccc852b7393ddc898b2cab5b5963642f11fbd83bae5f806f600396dd9c2746d3a2122bb71daa9a5fc28e1aca8736894c85ff4309926372f5918f4146cb95c65534ac8bf6ce8c3e8bee315f9e13968c137b8d6c9b9fecbb4ba5db4ed4b710c5c08e54a647c5434c3899599ae5ec7211c55834ff87b46889f81a250a5f7d54349bb131588e209e811f5b162a13bff43cf6371e6a9db6f276b0ae90971cc82f6785d9904233be0b9d0352c40a00103be99fe088a128e9de68789c4ad7d5881599928c7704e6e22da0fd2640a37f58fd5a91c2707de8acb3fc541ba6d46dea211e2a0f38c595e22de779faeffee7e310eb288ef05345eca19132d29f43d62cb218b7bba8aba3c77c86f783779ff9eb5f29838a0a98beaf3ff7b4b13f124b3534d6387dff8c3c5b6bb713421dca63db38aba8456c8172ea0eef913d4e1b4b4c825136696294368674794c9440b24cfc57aee2b0c8a09293f70b821c442b6555dcb34712dc4fe846d9b988f50dfe3f33a54a86a7e907129cc4b105db6028b35156ef51c8d984c88e29cd63856aeb0520217cdb6c6b17eb0d95f7086b1241c4d51409e109a16ae0e5b1b3a02b18eb57f0c0f1f23d403477c78dad8d23e98dd0cd9c5a61e2e82bebceb498eb5c7555810532eb2d0abe3f9ad741187404998e6bac956f9181ba0e6fbbc46f7e6c8de6dd5d2142666bde7a527b15bf7559c644977134d75e273c25b699cfadb7b3e503490deb3033fc446f37b139975170e2daa6ff92d09765778f343018e99ce2177ebf82f618ca5daa45ad276209dda7db4f4266e7bd61c81ece5e0f16a21d6d1c592991b55c779e3c4d66dff1a1a167892d89f3fff17bab038fd9d0707086bec7af84d8ca0bd542eb07fe47c749298c8beb9a668a78fca8d39024cd37147383e62aaff9da9375510be3273c012f6ee2d6a1b6aae686a177f861e6773c21e539bab0556b6137757e664d0acda0fd697b79fda278b6817056e397f9cb03c636e6bedf7a52df61b296e27fd04448bca30056c4d2e549de9c5e534c60396850639a3ebd3e5fd99b96bfec47c55222851e1f039aaefcb4a72c06be02285e1819024953c654c35ac4c7d6c8550f84f23849f29bba9b5ea78dbcab012b41555226bd92246233a45a24a307d3603bf82c7d0533c68558e0a12027f3134027cb0eebf4cd96c3226342103c621b54baffa05984bcb0f275ebba6d181049d004e366f92528f77318d92d838b7643b22f19c83531c5c112e4b9aef289c4df17636a0eda9b3756efb6c30222ce592a468a23bcc841c1af3177325b110cd7f532799bb54dc3afa513ae1e49c9377a189b05ed72ce3e39652006321eb84a51be5e83d48739e27779a93147c33d39696e0634be7c09a1a70f7230c132312a8c2bbafe0a11bc420dfb6be50452153b07763e4a063060cb75dc03825269ca95482acd3d7715c2a036fa5b8b7feeb6e46c3b25c9b5fba54cfbc72493f12dcca7bff2a423c42ded84bf481ccfce49c4887aea9c02926dd63b5720900ed903eba65d16431bf057aad9831a93d28a33079bf67d75cb4d8a8435bb123e34573a90376887d1fe7aad581d69bff9f0611bee695c7f71914e8ab87a17f39e72bbb9c4e8f30577f248035527493480a5dad26940240a7c3ed563dc82767c1ea83178a79dd1b3553602a66a0584e9e12dd84941e0aa8f9062f59861ced60588c89c018b603", 0xfffffd61}], 0x3, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80240, 0x0) 05:00:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5603, 0x0) 05:00:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x2000000) dup2(r1, r0) 05:00:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/cgroups\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000002580)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 05:00:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 05:00:27 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @thr={&(0x7f0000000100), 0x0}}, 0x0) 05:00:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 05:00:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r4, 0x407, 0x7000000) dup2(r1, r2) 05:00:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5609, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f7bab04b6469e157c7df7ec6b8cbe5eaa24443"}) 05:00:27 executing program 0: io_uring_setup(0x0, 0x0) fork() 05:00:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 05:00:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x80045440, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f7bab04b6469e157c7df7ec6b8cbe5eaa24443"}) 05:00:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x560f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f7bab04b6469e157c7df7ec6b8cbe5eaa24443"}) 05:00:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004d80)='ns/time_for_children\x00') 05:00:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5609, 0x0) [ 1247.008287][ T3119] ieee802154 phy0 wpan0: encryption failed: -22 [ 1247.014964][ T3119] ieee802154 phy1 wpan1: encryption failed: -22 05:00:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) dup2(r1, r2) 05:00:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5607, 0x0) 05:00:28 executing program 1: r0 = getuid() fchown(0xffffffffffffffff, r0, 0xee01) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) 05:00:28 executing program 0: fsopen(&(0x7f0000000000)='cramfs\x00', 0x0) 05:00:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5434, 0x0) 05:00:28 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="88", 0x1) 05:00:28 executing program 0: syz_open_dev$rtc(&(0x7f0000000140), 0x5, 0x410001) 05:00:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "f7bab04b6469e157c7df7ec6b8cbe5eaa24443"}) 05:00:28 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:00:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 05:00:29 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 05:00:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:00:29 executing program 3: add_key$keyring(&(0x7f0000001700), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:00:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5602, 0x0) 05:00:29 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28041, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000000140)='i', 0x1}], 0x1, 0x20000, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80240, 0x0) 05:00:29 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)) 05:00:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x80045104, 0x0) 05:00:29 executing program 1: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x1ff, &(0x7f0000001ac0)) 05:00:29 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 05:00:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 05:00:30 executing program 5: clock_getres(0x88010000, 0x0) 05:00:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 05:00:30 executing program 4: pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x26, 0x0) 05:00:30 executing program 3: clock_getres(0xfc000000, 0x0) 05:00:30 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "5768ab5b5c860e5c03fbffd6082be0006823f507002b967097571c1fbbe299c5337986b2e893df520abbb2b65a6e68f260fb1760d8f6fe1d0e5927d6a3180c51"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000180)="99", 0x1) 05:00:30 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='.\x00', 0xfffffffffffffffe) 05:00:30 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/33, 0x21}], 0x1, 0x0, 0x0) 05:00:30 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) 05:00:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) 05:00:30 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000100)={0x2, 0x0, 0x7, 0x0}) 05:00:30 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 1249.602713][ T8899] ===================================================== [ 1249.603461][ T8899] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1249.612445][ T8899] CPU: 0 PID: 8899 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 1249.612445][ T8899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.612445][ T8899] Call Trace: [ 1249.612445][ T8899] dump_stack+0x24c/0x2e0 [ 1249.612445][ T8899] kmsan_report+0xfb/0x1e0 [ 1249.612445][ T8899] kmsan_internal_check_memory+0x469/0x500 [ 1249.612445][ T8899] ? i2c_transfer+0x370/0x620 [ 1249.612445][ T8899] kmsan_copy_to_user+0x9c/0xb0 [ 1249.612445][ T8899] _copy_to_user+0x1ac/0x270 [ 1249.612445][ T8899] i2cdev_read+0x23d/0x350 [ 1249.612445][ T8899] do_iter_read+0x6a7/0x1100 [ 1249.612445][ T8899] ? put_i2c_dev+0x2c0/0x2c0 [ 1249.612445][ T8899] do_preadv+0x454/0x6a0 [ 1249.612445][ T8899] ? kmsan_get_metadata+0x116/0x180 [ 1249.612445][ T8899] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1249.612445][ T8899] ? kmsan_get_metadata+0x116/0x180 05:00:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1249.612445][ T8899] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1249.612445][ T8899] __se_sys_preadv+0xc6/0xe0 [ 1249.612445][ T8899] __x64_sys_preadv+0x62/0x80 [ 1249.612445][ T8899] do_syscall_64+0x9f/0x140 [ 1249.612445][ T8899] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1249.723600][ T8899] RIP: 0033:0x4665d9 [ 1249.723600][ T8899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1249.723600][ T8899] RSP: 002b:00007fbc6acd7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1249.723600][ T8899] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1249.723600][ T8899] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000003 [ 1249.723600][ T8899] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1249.723600][ T8899] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1249.723600][ T8899] R13: 0000000000a9fb1f R14: 00007fbc6acd7300 R15: 0000000000022000 [ 1249.723600][ T8899] [ 1249.723600][ T8899] Uninit was created at: [ 1249.723600][ T8899] kmsan_internal_poison_shadow+0x66/0xd0 [ 1249.723600][ T8899] kmsan_slab_alloc+0x8e/0xe0 [ 1249.723600][ T8899] __kmalloc+0x387/0x550 [ 1249.723600][ T8899] i2cdev_read+0x128/0x350 [ 1249.723600][ T8899] do_iter_read+0x6a7/0x1100 [ 1249.723600][ T8899] do_preadv+0x454/0x6a0 [ 1249.723600][ T8899] __se_sys_preadv+0xc6/0xe0 [ 1249.723600][ T8899] __x64_sys_preadv+0x62/0x80 [ 1249.723600][ T8899] do_syscall_64+0x9f/0x140 [ 1249.723600][ T8899] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1249.723600][ T8899] [ 1249.723600][ T8899] Bytes 0-32 of 33 are uninitialized [ 1249.723600][ T8899] Memory access of size 33 starts at ffff8881c561e500 [ 1249.723600][ T8899] Data copied to user address 0000000020000040 [ 1249.723600][ T8899] ===================================================== [ 1249.723600][ T8899] Disabling lock debugging due to kernel taint [ 1249.723600][ T8899] Kernel panic - not syncing: panic_on_kmsan set ... [ 1249.723600][ T8899] CPU: 0 PID: 8899 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1249.723600][ T8899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.723600][ T8899] Call Trace: [ 1249.723600][ T8899] dump_stack+0x24c/0x2e0 [ 1249.723600][ T8899] panic+0x4c6/0xea7 [ 1249.723600][ T8899] ? add_taint+0x17c/0x210 [ 1249.723600][ T8899] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1249.723600][ T8899] kmsan_report+0x1de/0x1e0 [ 1249.723600][ T8899] kmsan_internal_check_memory+0x469/0x500 [ 1249.723600][ T8899] ? i2c_transfer+0x370/0x620 [ 1249.723600][ T8899] kmsan_copy_to_user+0x9c/0xb0 [ 1249.723600][ T8899] _copy_to_user+0x1ac/0x270 [ 1249.723600][ T8899] i2cdev_read+0x23d/0x350 [ 1249.723600][ T8899] do_iter_read+0x6a7/0x1100 [ 1249.723600][ T8899] ? put_i2c_dev+0x2c0/0x2c0 [ 1249.723600][ T8899] do_preadv+0x454/0x6a0 [ 1249.723600][ T8899] ? kmsan_get_metadata+0x116/0x180 [ 1249.723600][ T8899] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1249.723600][ T8899] ? kmsan_get_metadata+0x116/0x180 [ 1249.723600][ T8899] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1249.723600][ T8899] __se_sys_preadv+0xc6/0xe0 [ 1249.723600][ T8899] __x64_sys_preadv+0x62/0x80 [ 1249.723600][ T8899] do_syscall_64+0x9f/0x140 [ 1249.723600][ T8899] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1249.723600][ T8899] RIP: 0033:0x4665d9 [ 1249.723600][ T8899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1249.723600][ T8899] RSP: 002b:00007fbc6acd7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1249.723600][ T8899] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1249.723600][ T8899] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000003 [ 1249.723600][ T8899] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1249.723600][ T8899] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1249.723600][ T8899] R13: 0000000000a9fb1f R14: 00007fbc6acd7300 R15: 0000000000022000 [ 1249.723600][ T8899] Kernel Offset: disabled [ 1249.723600][ T8899] Rebooting in 86400 seconds..