1, 0xc008ae67, &(0x7f0000000180)={0xc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:22:23 executing program 2: r0 = epoll_create(0x3ff) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 14:22:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000002380), 0x8) 14:22:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = dup(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8, r2}) 14:22:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 14:22:24 executing program 3: mq_unlink(&(0x7f0000000000)='/dev/vcsu#\x00') 14:22:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xf02300, 0x80019c) 14:22:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 14:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca], 0x0, 0x11200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x3, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:22:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 14:22:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, 0x0) 14:22:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000380)={'gre0\x00', 0x0}) 14:22:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x400000}, r1}}, 0x30) [ 448.418659][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.425221][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 14:22:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x6]}}) 14:22:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 14:22:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 14:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca], 0x0, 0x11200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x3, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:22:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) 14:22:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 14:22:25 executing program 5: socket$inet(0x2, 0x3, 0x3) 14:22:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12}, 0x40) 14:22:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xddc, 0x8, 0x0, 0x1, [{0x1c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x9dc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ee290077e31f40efd29fcb013320722835d1fb0d8ddd18498395eb01476b8bfb"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x314, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x430, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e36f8b0909be515cdcf1f868a621d950f5357af3fd07fe87e9c3ac564ddb2d44"}]}, {0x238, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "892af4fdcf4e8b6fefc0267d6a6466b2d61a63295e5e3dd30950beab3bdf2416"}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0xec4}}, 0x0) 14:22:26 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca], 0x0, 0x11200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x3, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:22:26 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) 14:22:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000380)={'gre0\x00', 0x0}) 14:22:26 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/23) 14:22:26 executing program 1: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 14:22:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 14:22:27 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x81, "11b56905e0da4fcbe404e52fd27f9745249dd434463a9d5c650d9cfe924a01a2"}) 14:22:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 14:22:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:22:27 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xfffff801, 0x0, "b0f7e5a37446b1f441d6c49a4b08b10282860632212806224294912ae0b1fea3"}) 14:22:27 executing program 0: syz_open_dev$vcsu(&(0x7f0000000180), 0x3, 0xa4000) 14:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x284, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x29, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @local}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x284}}, 0x0) 14:22:27 executing program 3: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) 14:22:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) 14:22:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) [ 451.169061][T14332] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:22:28 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) [ 451.260277][T14334] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:22:28 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0xa1) 14:22:28 executing program 2: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000080)=@random="97", 0x1, 0x0) 14:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x40) 14:22:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000002040), &(0x7f0000002080)={'U-'}, 0x16, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x10) open(0x0, 0x400, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 14:22:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r0) 14:22:28 executing program 0: r0 = epoll_create(0x3ff) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 14:22:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 14:22:28 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0x5460, 0x0) 14:22:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 14:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b702df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf1c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970ccc5858659be6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313c80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9075937cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798ef6051fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b4af61040528aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df613f51f56627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000004100)={0x28, 0xfffffffffffffffe, 0x0, {{0xfff, 0x10000, 0x1}}}, 0x28) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x10) open(0x0, 0x400, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 14:22:29 executing program 0: syz_open_dev$rtc(&(0x7f0000000100), 0xffffffffffffffff, 0x40) 14:22:29 executing program 4: socket$inet6(0xa, 0x2, 0x1f) 14:22:29 executing program 2: socket$bt_rfcomm(0x1f, 0xd66456539eb25d15, 0x3) 14:22:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x6, 0x9) 14:22:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, {[@timestamp={0x44, 0x4}]}}}}}) 14:22:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x1, 0x0, [{0xd, 0x80, 0x5}]}) 14:22:30 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0xd00, 0x0) 14:22:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 14:22:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x40800) 14:22:30 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) ioctl$SG_IO(r0, 0x5460, 0x0) 14:22:30 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 14:22:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 14:22:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xddc, 0x8, 0x0, 0x1, [{0x1c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x10001, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x9dc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ee290077e31f40efd29fcb013320722835d1fb0d8ddd18498395eb01476b8bfb"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x314, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x430, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xe}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x87}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e36f8b0909be515cdcf1f868a621d950f5357af3fd07fe87e9c3ac564ddb2d44"}]}, {0x238, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "892af4fdcf4e8b6fefc0267d6a6466b2d61a63295e5e3dd30950beab3bdf2416"}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) 14:22:30 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:22:30 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 14:22:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0x5450, 0x0) 14:22:30 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x3, 0x0, '\x00', {0x0, @reserved}}) 14:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xddc, 0x8, 0x0, 0x1, [{0x1c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x9dc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ee290077e31f40efd29fcb013320722835d1fb0d8ddd18498395eb01476b8bfb"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x314, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x430, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e36f8b0909be515cdcf1f868a621d950f5357af3fd07fe87e9c3ac564ddb2d44"}]}, {0x238, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "892af4fdcf4e8b6fefc0267d6a6466b2d61a63295e5e3dd30950beab3bdf2416"}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0xec4}}, 0x0) 14:22:31 executing program 1: clock_gettime(0x0, &(0x7f0000003380)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0)={r0}, 0x0) 14:22:31 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000100)=""/67, 0x43) 14:22:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, 0x0) 14:22:31 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) 14:22:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 14:22:32 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) 14:22:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 14:22:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 14:22:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000740)) 14:22:32 executing program 4: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)) 14:22:32 executing program 0: semget(0x2, 0x0, 0xccbbcf05b7944b5b) 14:22:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 14:22:32 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xd0000010}) 14:22:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001400)={0x7, 0x8}, 0x10) 14:22:33 executing program 5: io_uring_setup(0x62b1, &(0x7f0000000080)={0x0, 0x0, 0x35}) 14:22:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 14:22:33 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/partitions\x00', 0x0, 0x0) 14:22:33 executing program 1: r0 = syz_io_uring_setup(0x474b, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:22:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, 0x0) 14:22:33 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x200000005d832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x64) socketpair$unix(0x1, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 14:22:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001e80), 0x4) 14:22:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 14:22:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @loopback}}}}) 14:22:34 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000002640), 0x121000, 0x0) 14:22:34 executing program 1: getresuid(&(0x7f0000000f40), 0x0, 0x0) 14:22:42 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x280000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) dup2(r1, r0) 14:22:43 executing program 4: socketpair(0x11, 0x803, 0x0, &(0x7f0000000000)) 14:22:43 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioprio_get$pid(0x2, r1) 14:22:43 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x1cb201) ioctl$SG_IO(r0, 0x5450, 0x0) [ 470.974448][ T8493] Bluetooth: hci5: command 0x0406 tx timeout [ 473.146788][T14526] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:22:45 executing program 0: socketpair(0x2, 0x3, 0x7, &(0x7f0000000140)) 14:22:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x284, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x83ff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x80}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x29, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0xfffffffa, @ipv4={'\x00', '\xff\xff', @local}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x284}}, 0x0) [ 538.485116][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 538.491606][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 [ 541.437642][T14733] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 14:23:58 executing program 3: socketpair(0x0, 0x8000b, 0x0, &(0x7f0000000040)) 14:23:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 14:23:58 executing program 1: r0 = socket(0xa, 0x3, 0xa1) accept4$unix(r0, 0x0, 0x0, 0x0) 14:23:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x411}, 0x14}}, 0x0) 14:23:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 14:23:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r1, r0}}, 0x18) 14:23:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x86840, 0x0) 14:23:58 executing program 0: pipe(&(0x7f0000000200)) r0 = eventfd2(0x2, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 14:23:58 executing program 1: r0 = msgget(0x2, 0x601) msgctl$IPC_RMID(r0, 0x0) [ 542.016626][T14733] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 14:23:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) 14:23:59 executing program 1: pipe(&(0x7f00000003c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000040), 0x8) [ 542.557796][T14733] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 14:23:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000180)) [ 543.112284][T14733] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.902100][T14733] device hsr_slave_0 left promiscuous mode [ 546.949379][T14733] device hsr_slave_1 left promiscuous mode [ 547.003257][T14733] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 547.011700][T14733] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 547.073514][T14733] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 547.081571][T14733] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 547.119693][T14733] device bridge_slave_1 left promiscuous mode [ 547.126798][T14733] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.199899][T14733] device bridge_slave_0 left promiscuous mode [ 547.206981][T14733] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.252629][T14733] device veth1_macvtap left promiscuous mode [ 547.259259][T14733] device veth0_macvtap left promiscuous mode [ 547.265634][T14733] device veth1_vlan left promiscuous mode [ 547.271534][T14733] device veth0_vlan left promiscuous mode [ 552.919463][T14832] IPVS: ftp: loaded support on port[0] = 21 [ 553.756329][T14839] IPVS: ftp: loaded support on port[0] = 21 [ 554.624794][T14733] team0 (unregistering): Port device team_slave_1 removed [ 554.651582][T14733] team0 (unregistering): Port device team_slave_0 removed [ 554.681786][T14733] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 554.716196][T14733] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 554.748659][ T8492] Bluetooth: hci3: command 0x0409 tx timeout [ 554.853538][T14733] bond0 (unregistering): Released all slaves [ 555.445470][T14832] chnl_net:caif_netlink_parms(): no params data found [ 555.624180][ T8480] Bluetooth: hci4: command 0x0409 tx timeout [ 555.661190][T14839] chnl_net:caif_netlink_parms(): no params data found [ 555.920589][T14832] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.928278][T14832] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.940931][T14832] device bridge_slave_0 entered promiscuous mode [ 555.988258][T14832] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.997114][T14832] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.007316][T14832] device bridge_slave_1 entered promiscuous mode [ 556.080153][T14839] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.087916][T14839] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.142147][T14839] device bridge_slave_0 entered promiscuous mode [ 556.214424][T14832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 556.234249][T14839] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.242562][T14839] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.252589][T14839] device bridge_slave_1 entered promiscuous mode [ 556.266541][T14832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 556.330012][T14839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 556.365166][T14839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 556.407438][T14832] team0: Port device team_slave_0 added [ 556.436457][T14832] team0: Port device team_slave_1 added [ 556.515516][T14832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 556.522659][T14832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.555386][T14832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.584685][T14839] team0: Port device team_slave_0 added [ 556.604787][T14839] team0: Port device team_slave_1 added [ 556.651776][T14832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 556.659813][T14832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.686790][T14832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 556.715544][T14839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 556.722981][T14839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.751295][T14839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.792585][T14839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 556.800175][T14839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.814218][T14739] Bluetooth: hci3: command 0x041b tx timeout [ 556.828301][T14839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 556.889531][T14832] device hsr_slave_0 entered promiscuous mode [ 556.902533][T14832] device hsr_slave_1 entered promiscuous mode [ 556.924920][T14832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 556.932616][T14832] Cannot create hsr debugfs directory [ 557.036159][T14839] device hsr_slave_0 entered promiscuous mode [ 557.051756][T14839] device hsr_slave_1 entered promiscuous mode [ 557.061475][T14839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 557.069489][T14839] Cannot create hsr debugfs directory [ 557.362840][T14729] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.533470][T14729] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.694349][ T8480] Bluetooth: hci4: command 0x041b tx timeout [ 557.752920][T14729] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.934606][T14729] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.894069][T14739] Bluetooth: hci3: command 0x040f tx timeout [ 559.775908][T10749] Bluetooth: hci4: command 0x040f tx timeout [ 560.249865][T14832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.287302][T14839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.380785][T10749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 560.390230][T10749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 560.406964][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 560.416379][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 560.483729][T14839] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.507663][T14832] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.527577][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 560.537729][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 560.548460][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.556895][ T8480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.621337][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 560.631821][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 560.641977][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 560.652809][T14738] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.660313][T14738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.669611][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 560.679499][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 560.688960][T14738] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.697012][T14738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.711014][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 560.736155][T10749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 560.749732][T10749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 560.759733][T10749] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.767179][T10749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.843306][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 560.873568][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 560.884904][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 560.906277][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 560.917841][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 560.975324][ T4704] Bluetooth: hci3: command 0x0419 tx timeout [ 561.147845][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 561.161603][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 561.173435][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 561.184785][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 561.196245][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 561.207147][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 561.273171][T14729] device hsr_slave_0 left promiscuous mode [ 561.298758][T14729] device hsr_slave_1 left promiscuous mode [ 561.312523][T14729] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 561.320524][T14729] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 561.331517][T14729] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 561.339511][T14729] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 561.350287][T14729] device bridge_slave_1 left promiscuous mode [ 561.357147][T14729] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.369027][T14729] device bridge_slave_0 left promiscuous mode [ 561.376199][T14729] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.393425][T14729] device veth1_macvtap left promiscuous mode [ 561.399670][T14729] device veth0_macvtap left promiscuous mode [ 561.406308][T14729] device veth1_vlan left promiscuous mode [ 561.412170][T14729] device veth0_vlan left promiscuous mode [ 561.855266][ T4704] Bluetooth: hci4: command 0x0419 tx timeout [ 563.393584][T14729] team0 (unregistering): Port device team_slave_1 removed [ 563.414844][T14729] team0 (unregistering): Port device team_slave_0 removed [ 563.435472][T14729] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 563.452779][T14729] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 563.536816][T14729] bond0 (unregistering): Released all slaves [ 563.595873][T14839] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 563.607670][T14839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 563.623492][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 563.637479][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.647871][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.658469][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 563.669459][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 563.680249][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.691334][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.717227][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 563.752922][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.763713][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.798143][T14832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 563.812317][T14832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 563.835736][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.846239][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.887174][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 563.896110][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 563.937991][T14839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 563.962191][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 563.970410][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 564.006371][T14832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 564.061625][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 564.072107][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 564.118619][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 564.130249][T14738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 564.178175][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 564.188135][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 564.198891][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 564.208619][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 564.230209][T14839] device veth0_vlan entered promiscuous mode [ 564.250312][T14832] device veth0_vlan entered promiscuous mode [ 564.289478][T14839] device veth1_vlan entered promiscuous mode [ 564.305094][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 564.314763][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 564.324077][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 564.333529][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 564.342877][T14739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 564.358418][T14832] device veth1_vlan entered promiscuous mode [ 564.428905][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 564.442436][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 564.452611][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 564.463095][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 564.473509][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 564.502148][T14832] device veth0_macvtap entered promiscuous mode [ 564.521917][T14832] device veth1_macvtap entered promiscuous mode [ 564.577519][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 564.588643][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 564.598760][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 564.608977][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 564.621678][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 564.632622][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.646111][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 564.659461][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.669785][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 564.681439][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.695330][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 564.706343][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.721398][T14832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 564.745364][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 564.756214][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 564.778711][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 564.791660][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.803989][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 564.815502][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.826839][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 564.838274][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.849329][T14832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 564.860590][T14832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.875484][T14832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 564.888452][T14839] device veth0_macvtap entered promiscuous mode [ 564.930400][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 564.941079][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 564.968090][T14839] device veth1_macvtap entered promiscuous mode [ 565.067654][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.078645][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.089939][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.101599][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.112348][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.123895][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.134758][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.145667][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.155957][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.167995][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.181070][T14839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.194407][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 565.205077][ T1984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 565.239664][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 565.250567][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.262040][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 565.273535][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.283662][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 565.294339][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.304421][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 565.315110][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.325180][T14839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 565.335889][T14839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.349852][T14839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 565.380322][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 565.390912][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 565.702370][T14728] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 565.710963][T14728] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 565.891121][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 566.025155][ T293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 566.034654][ T293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.052333][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 566.076992][T14731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 566.085398][T14731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.160730][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 566.263294][T14731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 566.272318][T14731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.304882][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:24:23 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 14:24:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5460, 0x0) 14:24:23 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) 14:24:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:24:23 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 14:24:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000100)={'wlan0\x00'}) 14:24:23 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 14:24:23 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x40, 0x0) 14:24:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/163, 0x1a, 0xa3, 0x1}, 0x20) 14:24:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/163, 0x2d, 0xa3, 0x1}, 0x20) 14:24:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, 0x0, 0x0) 14:24:24 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x7989}, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x2]}, 0x8}) 14:24:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:24:24 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x401], [0x6]]}) 14:24:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi}) 14:24:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, 0x0, 0x0) 14:24:24 executing program 4: clock_gettime(0x0, &(0x7f0000006200)) syz_genetlink_get_family_id$batadv(&(0x7f0000006580), 0xffffffffffffffff) 14:24:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f62c9212f879e1fab8cf1f2545ca5cd099f1df24609a46de80daa00bfe9f6619b9162a5469204c254ff4bf5407c9004daf650c110a19b3fad84a3480a9fa85bb"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:24:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 14:24:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000080)) 14:24:25 executing program 2: socket(0x10, 0x80803, 0x0) 14:24:25 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000040)=0xffffffff) 14:24:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) 14:24:25 executing program 1: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0xf4) 14:24:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 14:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 14:24:25 executing program 5: syz_open_dev$dri(&(0x7f0000002100), 0x1, 0x0) 14:24:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:25 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1ff, 0x4000) [ 569.081545][ T8264] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 569.089876][ T8264] Bluetooth: hci1: SCO packet for unknown connection handle 0 14:24:25 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) socketpair(0x6d98b25bd6a4c0d1, 0x0, 0x0, &(0x7f0000000280)) 14:24:26 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) 14:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 14:24:26 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x420500, 0x0) 14:24:26 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x8001, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 14:24:26 executing program 4: pselect6(0x40, &(0x7f00000000c0)={0x4}, &(0x7f00000002c0)={0x2}, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x7]}, 0x8}) 14:24:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006440)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@dev}, {@in=@multicast2, 0x0, 0x33}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 14:24:26 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x7989}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 14:24:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000a0a050000000000000000000a0000010c000b400000000000000001090001"], 0x34}}, 0x0) 14:24:26 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) fork() 14:24:27 executing program 2: socketpair(0x1d, 0x0, 0x1da1, &(0x7f0000000000)) 14:24:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 570.399005][T15404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0xd8841, 0x0) 14:24:27 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 14:24:27 executing program 3: fork() r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000380)) 14:24:27 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 14:24:27 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000200)={0x0}, 0xf8) 14:24:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)) 14:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 14:24:28 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x40101, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 14:24:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 14:24:28 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_fpu\x00'}, 0x10) 14:24:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) 14:24:28 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x40, 0x0) 14:24:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) read$snddsp(r0, 0x0, 0xf0ffffff7f0000) 14:24:28 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:24:29 executing program 5: msgget(0x2, 0x601) msgget$private(0x0, 0x88) msgget$private(0x0, 0x120) 14:24:29 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000580), 0xffffffffffffffff) [ 572.364090][T15451] QAT: Invalid ioctl 14:24:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x10000, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x2, 0x2}) 14:24:29 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 14:24:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0xffffffffffffffa9) 14:24:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 14:24:29 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) 14:24:29 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$snddsp(r0, &(0x7f0000000300)=""/4096, 0x1000) 14:24:29 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 14:24:29 executing program 0: pselect6(0x40, &(0x7f00000000c0)={0x4}, &(0x7f00000002c0)={0x2}, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x7]}, 0x8}) 14:24:29 executing program 1: socket(0x1, 0x0, 0x1ff) 14:24:30 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_fpu\x00'}, 0x20000090) 14:24:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "7c42a9", "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"}}, 0x110) 14:24:30 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x24303, 0x0) 14:24:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/163, 0x2e, 0xa3, 0x1}, 0x20) 14:24:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 14:24:30 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 14:24:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, &(0x7f0000000100)={'wlan0\x00'}) 14:24:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 14:24:30 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000), 0xfffffffffffffffe, 0x0) 14:24:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440), 0x345000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:24:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000a0a050000000000000000000a"], 0x34}}, 0x0) 14:24:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0xf, 0x6, 0x301}, 0x14}}, 0x0) 14:24:31 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000440), 0x345000, 0x0) 14:24:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) [ 574.540529][T15501] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:24:31 executing program 2: waitid(0x1, 0x0, 0x0, 0x20000006, 0x0) 14:24:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x0, @vbi}) 14:24:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x401], [0x4e5], [0x5]]}) 14:24:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 14:24:31 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 14:24:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 14:24:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) 14:24:32 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 14:24:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 575.303082][T15517] QAT: failed to copy from user cfg_data. 14:24:32 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 14:24:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000a0a050000000000000000000a0000010c000b40000000000000000109000100730400300000000008000326"], 0x34}}, 0x0) 14:24:32 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 14:24:32 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, &(0x7f0000000080)={0x0}, 0x10) 14:24:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x8000, 0x2, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}}) 14:24:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) 14:24:32 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"b89084869cebcb3709444cda9ef3c45f"}}, @ib={0x1b, 0x0, 0x0, {"303737f8b4056550d8a5584ae68c4ef9"}}}}, 0x118) 14:24:32 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000006c0)={0x0, 0x9, 0x4, {0x2, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) 14:24:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9}) 14:24:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 14:24:33 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0xa8c0d2c4e2a54000) 14:24:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x106}}, 0x20) 14:24:33 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0xc020660b, 0x0) 14:24:33 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 14:24:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001540), 0x0, 0x286000) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 14:24:33 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0x0}, 0x20) 14:24:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:34 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x4402, 0x0) 14:24:34 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 14:24:34 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 14:24:34 executing program 4: syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x480000) 14:24:34 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:24:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) 14:24:34 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$snddsp(r0, &(0x7f0000002340)=""/4101, 0xffffffffffffff6e) 14:24:34 executing program 5: clock_gettime(0xb, &(0x7f00000003c0)) 14:24:34 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 14:24:34 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) 14:24:34 executing program 2: clock_gettime(0xae16920d780009d5, 0x0) 14:24:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) 14:24:35 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:24:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 14:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002800)={0x0, @sco={0x1f, @none}, @l2, @generic={0x0, "8a2d6fb920f03443fa40392924f7"}}) 14:24:35 executing program 4: sched_rr_get_interval(0x0, 0xfffffffffffffffc) 14:24:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000006b700)={0x0, 0x0, "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", "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"}) 14:24:35 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40068b6ad64362c29b448179cf8fa7d504d165fb96468b667fc3548696d08c19"}) 14:24:35 executing program 1: socketpair(0xa, 0x0, 0x100000, &(0x7f0000000000)) 14:24:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000100)={'wlan0\x00'}) 14:24:36 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:24:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20fc13ea"}, 0x0, 0x0, @fd}) 14:24:36 executing program 2: syz_open_dev$dri(&(0x7f0000000380), 0x7b3, 0x0) 14:24:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x401], [0x4e5], [0x5]], '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 14:24:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:36 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001100)) timer_gettime(0x0, &(0x7f00000011c0)) 14:24:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 14:24:36 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000002c0)) 14:24:36 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x4, {0x1, @sdr}}) 14:24:36 executing program 0: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 14:24:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/163, 0x2e, 0xa3, 0x1}, 0x20) 14:24:37 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000700)='FREEZING\x00', 0x9) 14:24:37 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000002c0)) 14:24:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001240)=""/4096) 14:24:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000100)={'wlan0\x00'}) 14:24:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49bd8950"}, 0x0, 0x0, @fd}) 14:24:37 executing program 3: rt_sigpending(&(0x7f00000004c0), 0x8) 14:24:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x8}, &(0x7f0000000380)={0x4}, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x1]}, 0x8}) 14:24:37 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000002c0)) 14:24:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 14:24:37 executing program 1: syz_open_dev$vcsu(&(0x7f0000001340), 0x0, 0x40000) 14:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1f, 0x4, 0x0, @remote, @multicast1, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@empty}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}]}}}}}) 14:24:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:24:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:24:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x401}, 0x40) 14:24:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='cpuset\x00') recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:38 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000002c0)) 14:24:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 14:24:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:38 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000100)) 14:24:38 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 14:24:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1004, 0x1, 0x80000000}, 0x40) 14:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x378}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 14:24:39 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc4}, &(0x7f0000000340)={0x0, "bf4fa7a25ac8641638be1c42f664233b0e03604c4c3f2902d118fa23bdb74937c45f30207bbbc59b2ce679962c7629f0d6fdf1fe1bac9f9463b3e48a9febe7d8"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'cbcmac-aes-neon\x00'}}, 0x0, 0x0) 14:24:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa012, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4022012, r0, 0x0) 14:24:39 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) 14:24:39 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 14:24:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000040)=@framed={{}, [@map, @generic, @initr0, @map, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20}}, 0x0) 14:24:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000cd4d"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:39 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1a, 0x4, @tid=r0}, &(0x7f0000000180)) 14:24:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:24:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0xaf) 14:24:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000080)={&(0x7f0000000000)='kvm_fpu\x00', r0}, 0x10) 14:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 14:24:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 14:24:40 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 14:24:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 14:24:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 14:24:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) 14:24:40 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, 0x0) 14:24:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:41 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="bb", &(0x7f0000001180)='3'}, 0x48) 14:24:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:24:41 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) 14:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 14:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x5, 0x4) 14:24:41 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5}, 0x0, 0x0) 14:24:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x3d, 0x0, 0x1}, 0x40) 14:24:41 executing program 1: clone(0x20220100, &(0x7f0000000000), 0x0, 0x0, 0x0) 14:24:42 executing program 5: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x1000)=nil) 14:24:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "0900003e2b449b65bde7cd9205dbd0972c0a434fb59d9794f5b8ff07bd3e76c85213e6fbd991535b948cf4b8c5b1078754ff5b9836cd3100"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 14:24:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0xfffffeb1}, {0x0, 0xffffffffffffff71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4c}], 0x1098}, 0x0) 14:24:42 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x7, r0) 14:24:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000300)=""/145, 0x2a, 0x91, 0x1}, 0x20) 14:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='cpuset\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:24:42 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x40) 14:24:42 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x2300) 14:24:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) 14:24:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:24:43 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r0) 14:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000340), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x72}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_DST={0x8, 0x1, @loopback}]}, 0x88}}, 0x0) 14:24:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "86"}}, 0x119) 14:24:43 executing program 2: prctl$PR_SET_MM(0x1d, 0x7, &(0x7f0000ffe000/0x1000)=nil) 14:24:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) [ 586.815172][T15777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 586.846987][ T8492] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 14:24:43 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x2300) syz_open_dev$vcsn(&(0x7f0000000340), 0x101, 0x8840) [ 586.889541][ T8492] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 14:24:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0x3ff, 0x0, 0x1}, 0x40) 14:24:43 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000001b00), 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xa012, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0, 0x4022012, r0, 0x0) 14:24:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 14:24:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100), 0x4) 14:24:44 executing program 2: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, 0x8) 14:24:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 14:24:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 14:24:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x8000000) 14:24:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f0000001980)={'gre0\x00', 0x0}) 14:24:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 14:24:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:24:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 14:24:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x16}, 0x10) 14:24:45 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 14:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 14:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 14:24:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bd97b9ecd67e"}, 0x14) 14:24:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x0, 0xb0fe, 0x0, 0x0, 0x0, 0x5000000}) 14:24:45 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3a4f86dc}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 14:24:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="181b000000800000000004"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @private}]}, 0x24}}, 0x0) 14:24:46 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000100)) 14:24:46 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000640)={&(0x7f0000000600)={[0x7]}, 0x8}) 14:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000001980)={'gre0\x00', 0x0}) 14:24:46 executing program 2: syslog(0xe, 0x0, 0xfffffffffffffe0c) 14:24:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x4, r1}, 0x14) 14:24:46 executing program 0: socket$inet6(0xa, 0x2, 0x5) 14:24:46 executing program 1: clone(0x85201080, 0x0, 0x0, 0x0, 0x0) 14:24:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 14:24:46 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b1, &(0x7f0000000100)) 14:24:46 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3a4f86dc}, 0x0, 0x0, 0x0) 14:24:47 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) getrusage(0x0, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ff9000/0x4000)=nil) 14:24:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0xb901000000000000) 14:24:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 14:24:47 executing program 0: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0xf58dfa9a17869ac) 14:24:47 executing program 3: add_key$fscrypt_v1(&(0x7f0000000900), &(0x7f0000000940)={'fscrypt:', @desc3}, &(0x7f0000000980)={0x0, "d4ad4fc45061c8056eabf7f501b8d72bc839c2b47cde10df96f8360b3cd570f40d3c9318b992a78745a575d3b95e7090cc775680a2bd9bea6d04df7572d14493"}, 0x48, 0xfffffffffffffffd) 14:24:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 14:24:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 14:24:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x4, 0x4) 14:24:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 14:24:48 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/rfcomm\x00') 14:24:48 executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='attr/fscreate\x00') 14:24:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 14:24:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:48 executing program 0: timer_create(0x7, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x0) 14:24:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 14:24:48 executing program 5: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 14:24:48 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='\x00', 0x0) 14:24:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fstat(r0, &(0x7f00000021c0)) 14:24:49 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3a4f86dc}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 14:24:49 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3a4f86dc}, &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 14:24:49 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000640)=""/97, 0x61}], 0x2, 0x0) 14:24:49 executing program 4: add_key$fscrypt_v1(&(0x7f0000001200), &(0x7f0000001240)={'fscrypt:', @desc1}, &(0x7f0000001280)={0x0, "b19c686d63658e6c09e5b180989c43c1c0ceda2ebafda22e277c318ae1faf395650e51d72eb3f9bf43fc44ef1bea73a272ca2745ee77ba7cd8ad061260d7e59e"}, 0x48, 0xfffffffffffffffb) 14:24:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0xa}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:49 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:24:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 14:24:50 executing program 1: syslog(0x3, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) syslog(0x2, &(0x7f0000000040)=""/252, 0xfc) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x10000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 14:24:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000002c0)={'veth0_macvtap\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 14:24:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f00000005c0)=@framed={{}, [], {0x95, 0x0, 0x6d}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:50 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 14:24:50 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x1}, 0x0) 14:24:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000300), 0x4) 14:24:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='cpuset\x00') pidfd_send_signal(r0, 0x0, 0x0, 0x0) 14:24:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1000000}, 0x78) 14:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 14:24:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 14:24:51 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) 14:24:51 executing program 3: timer_create(0x0, 0x0, 0xfffffffffffffffe) 14:24:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ipx\x00') 14:24:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:24:51 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 14:24:51 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) fork() 14:24:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='fd/4\x00') 14:24:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454d9, 0x0) 14:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_delvlan={0x18}, 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_delvlan={0x18}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@mpls_getroute={0x28, 0x1a, 0x800, 0x70bd27, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x1, 0x1600}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x37}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_delvlan={0x30, 0x71, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x30}}, 0x0) 14:24:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 14:24:52 executing program 2: syz_open_dev$vcsu(&(0x7f0000000100), 0x200, 0x18140) 14:24:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 14:24:52 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x3, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "b057cc37d8cef2f202f78fe6f9b7e5457856d9c1c5d7531a46c116e889fda60dae89ae55ff4b6beb0d2837a361a9bc8555a3f952161055da9fc080a0ca597cf1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 14:24:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3ed}, 0x420}}, 0x0) 14:24:52 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@,+:$(#&\x00', 0xfffffffffffffffd) 14:24:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) 14:24:52 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 14:24:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000002000000002adca618"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:52 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000500)={@local, @remote, @void, {@mpls_mc}}, 0x0) 14:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0xd0, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 14:24:53 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffe000/0x2000)=nil) 14:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 14:24:53 executing program 4: clone(0x6011d100, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0) clone(0xc0000000, 0x0, 0x0, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:24:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x44, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_OPERSTATE={0x5}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 14:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 14:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 14:24:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002001) 14:24:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe7f) [ 597.020586][T16011] IPVS: ftp: loaded support on port[0] = 21 14:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x44, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_OPERSTATE={0x5}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 14:24:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 14:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000480)) 14:24:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call, @jmp], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000540)={'ip6_vti0\x00', @ifru_data=0x0}) 14:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x44, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_OPERSTATE={0x5}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 14:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 14:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:24:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140), 0x8) 14:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x44, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_OPERSTATE={0x5}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 14:24:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x10, 0x4, &(0x7f00000005c0)=@framed={{}, [@call]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:24:55 executing program 3: r0 = getpid() waitid(0x1, r0, 0x0, 0x4, 0x0) 14:24:55 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_ivalue}) 14:24:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 14:24:55 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0xa, 0x4022012, r0, 0x0) 14:24:55 executing program 2: syz_open_dev$vcsn(&(0x7f00000032c0), 0x0, 0x80000) 14:24:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x6}}) 14:24:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000340), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x0, 0x17, {0x4e20, 0x4e22}}, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_DST={0x8, 0x1, @loopback}]}, 0x88}}, 0xc000) 14:24:56 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000007, 0x10032, 0xffffffffffffffff, 0x8000000) 14:24:56 executing program 1: bpf$BPF_PROG_DETACH(0x4, 0x0, 0xfffffffffffffe48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000440)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/171, 0xab, 0x3, 0x2}}, 0x120) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 14:24:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 14:24:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6}, 0x40) [ 599.597787][T16088] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 599.712986][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.720741][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.728589][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.736327][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.744195][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.751766][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.759605][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.768988][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.776944][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.784630][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.792197][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.799971][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.807686][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.815417][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.823750][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.831870][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.840093][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.847968][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.855868][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.865124][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.872885][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.880846][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.888850][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.897101][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.905351][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 14:24:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 599.913264][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.921097][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.929204][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.936931][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.944788][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.952473][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.960363][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.968603][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.976969][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.986076][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 599.993756][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.001820][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 14:24:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901100, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 600.009754][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.017556][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.025597][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.033490][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.041576][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.050218][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.058168][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.066470][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.074956][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.082531][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.090898][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.098747][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.107446][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 14:24:56 executing program 5: prctl$PR_SET_MM(0x2c, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 600.115222][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.123206][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.131275][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.139313][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.147294][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.155149][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.162722][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.170463][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.178364][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.186094][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.193657][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.201506][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.209215][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.216937][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.224663][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.232236][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.239968][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.247680][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.255401][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.262974][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.270811][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.278546][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.286298][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.294011][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.301690][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.309445][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.317146][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.324911][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.332490][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.340163][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.347845][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.355674][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.363247][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.370943][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.378708][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.386516][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.394362][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.401955][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.409744][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.417811][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.425511][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.433312][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.440972][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.448804][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.456474][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.464226][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.472137][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.479905][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.487578][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.495237][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.502839][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.510543][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.518222][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.525908][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.533519][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.541178][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.549203][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.556869][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.564637][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.572223][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.579901][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.587597][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.595283][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.602865][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.610533][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.618204][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.625881][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.633464][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.641133][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.648896][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.657216][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.664894][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.672510][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.680357][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.688026][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.695689][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.703257][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.711101][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.718853][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.726720][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.734921][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.742614][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.750442][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.758142][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.765847][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.773434][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.781258][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.788997][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.796660][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.804410][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.812077][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.819747][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.827395][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.835096][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.842705][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.850422][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.858161][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.865884][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.873552][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.881331][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.889072][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.896837][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.904547][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.912212][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.920025][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.928192][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.936090][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.943951][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.951559][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.959302][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.967016][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.974773][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.982380][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.990298][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 600.998189][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 601.005987][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 14:24:57 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4e400, 0x0) [ 601.013743][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 601.021696][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 601.029408][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 601.037137][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 [ 601.045637][T14738] hid-generic 0003:0002:0000.0002: unknown main item tag 0x0 14:24:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000980)) 14:24:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'caif0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 14:24:58 executing program 0: clone(0x18000000, 0x0, 0x0, 0x0, &(0x7f0000000240)="941fdf8c18f403c9c9c0cf29e8b49401e339e98852b9a1121c40c677818f86a7974cc72a226a5688d6269e9d058e470a9aa4bf84fac5b29d9e5c51108058081fd9fa941f29a96142d87d0c01912a7170e6ef90978d0913d85528cb09361607ce13912ad261d90fd7cb5e08dfa9a85748f71cb636994e6e17823cd02a9cc75f0867418a0f5dec615d347f7d18422ca9c351d03d6866ef7f8c71c724395227c8e6f0") 14:24:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xf}, 0x0) 14:24:58 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 602.017460][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 602.024471][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 [ 603.504741][T14738] hid-generic 0003:0002:0000.0002: hidraw0: USB HID v0.00 Device [syz1] on syz0 14:25:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='cpuset\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 14:25:00 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) 14:25:00 executing program 0: prlimit64(0x0, 0xb, &(0x7f0000000100)={0x0, 0xa909}, 0x0) 14:25:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10020, 0x0) 14:25:00 executing program 3: socket$packet(0x2, 0x0, 0x300) 14:25:00 executing program 2: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 14:25:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x1800}, 0x40) 14:25:00 executing program 0: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000040), 0x10) 14:25:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 14:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3e0) 14:25:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 14:25:01 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0), &(0x7f0000000640)={&(0x7f0000000600)={[0x7]}, 0x8}) 14:25:01 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) 14:25:01 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 14:25:01 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 14:25:01 executing program 2: socket$inet6(0xa, 0x0, 0x400) 14:25:01 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:25:01 executing program 5: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x71) 14:25:02 executing program 2: clone(0xc0000000, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="a772e1da40e777db9d65e0f82c03d65e84dea027b9e95fdbaf7b211edf98c028754acba9c6767ce0f3bfc96321b5684d3a51b743fb50227752f454ed436363d9") clone(0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x0) prctl$PR_GET_FP_MODE(0x2e) 14:25:02 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa012, r0, 0x0) 14:25:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x3, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 14:25:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:02 executing program 1: futex(&(0x7f0000000100), 0x3, 0x0, 0x0, &(0x7f00000001c0), 0x0) 14:25:02 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$update(0x2, r1, 0x0, 0x0) [ 605.822875][T16176] IPVS: ftp: loaded support on port[0] = 21 14:25:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 14:25:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 14:25:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 14:25:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000001980)={'gre0\x00', 0x0}) [ 606.446501][T16176] IPVS: ftp: loaded support on port[0] = 21 14:25:03 executing program 3: prctl$PR_SET_MM(0x2, 0x541000, &(0x7f0000ffe000/0x1000)=nil) 14:25:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 14:25:04 executing program 0: futex(&(0x7f0000000280), 0x9, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x2) 14:25:04 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000980), 0x0) 14:25:04 executing program 4: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 14:25:04 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:25:04 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 14:25:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000005c0)=@framed={{}, [@exit, @initr0, @map_val, @call, @map, @func]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:04 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000100)) 14:25:04 executing program 1: socket$packet(0x5, 0x0, 0x300) 14:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xa01}, 0x14}}, 0x0) 14:25:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/protocols\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000011, r0, 0x8000000) 14:25:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8980, 0x0) 14:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, r1, 0x1}, 0x14}}, 0x0) 14:25:05 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='..+%&.@\x00', 0xffffffffffffffff) 14:25:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 14:25:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:25:05 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x325800, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8100000a, 0x0) 14:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 14:25:05 executing program 2: keyctl$setperm(0x5, 0x0, 0xebd909c21128c68) 14:25:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000cc0)=@newtclass={0x1040, 0x28, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8}, {0x1014, 0x2, [@TCA_HTB_CTAB={0x404}, @TCA_HTB_RTAB={0x404}, @TCA_HTB_CTAB={0x404}, @TCA_HTB_RTAB={0x404}]}}]}, 0x1040}}, 0x0) 14:25:06 executing program 5: socketpair(0xa, 0x5, 0x4, &(0x7f0000000040)) 14:25:06 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 14:25:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 14:25:06 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "e2042368a67129703111f179f8bf034ae54999b9649b68017e126ff912b89d20b760aeab7edbabe4f639ada91ff598f0d03fa94d44b49237dd4ae5ecd494b5dc"}, 0x48, 0xfffffffffffffffb) 14:25:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:25:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001240)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @vsock, @can, @ipx={0x4, 0x0, 0x0, "6bcb00e3387a"}}) 14:25:06 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0) 14:25:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'ip_vti0\x00', &(0x7f0000000780)=ANY=[]}) 14:25:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x91, &(0x7f0000000340)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:25:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, 0x0) 14:25:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:25:07 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="10"], 0x0) r0 = fork() waitid(0x1, r0, &(0x7f0000000040), 0x3, 0x0) 14:25:07 executing program 5: keyctl$invalidate(0x3, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31", 0x1}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='{$*-\x00', r0) 14:25:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffdf, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 14:25:07 executing program 2: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000040), 0x0, 0x4) 14:25:07 executing program 4: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 14:25:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 14:25:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 611.334713][T10749] usb 1-1: new high-speed USB device number 21 using dummy_hcd 14:25:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8920, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:25:08 executing program 4: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='#+$[\x00', 0x0) 14:25:08 executing program 2: bpf$BPF_PROG_DETACH(0xc, 0x0, 0x0) [ 611.524488][T10749] usb 1-1: device descriptor read/64, error 18 14:25:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) [ 611.794239][T10749] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 611.984483][T10749] usb 1-1: device descriptor read/64, error 18 [ 612.105395][T10749] usb usb1-port1: attempt power cycle [ 612.815154][T10749] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 612.995249][T10749] usb 1-1: device descriptor read/8, error -61 [ 613.264286][T10749] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 613.434302][T10749] usb 1-1: device descriptor read/8, error -61 [ 613.554446][T10749] usb usb1-port1: unable to enumerate USB device 14:25:10 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9b255f78e81b754f897ab08d05dbd0972c0a434fb59d7a94f5b82f61b83e76c85213e6bd7b210f5b9533627ab840c0408fcba936b8150807875402ac136ecd31"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "b057cc37d8cef2f202f78fe6f9b7e5457856d9c1c5d7531a46c116e889fda60dae89ae55ff4b6beb0d2837a361a9bc8555a3f952161055da9fc080a0ca597cf1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 14:25:10 executing program 3: keyctl$link(0x8, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='\x00', 0x0) 14:25:10 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7f) 14:25:10 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 14:25:10 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map}) 14:25:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x64}}, 0x0) 14:25:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000400)) 14:25:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000400)) 14:25:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x0, 0x1, 0x0, 0x4}, 0x20) 14:25:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000001c0)="d3fb"}) 14:25:11 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)=@v3={0x3000000, [{0x3ff, 0x4}, {0x8, 0x80000001}], 0xffffffffffffffff}, 0x18, 0x1) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 14:25:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="14c33bb01f3e5f8ce985842536fbafc892cd96bd5b728e58793085afd98a58d8668518b8bdddcc23e439d173f9f3842e73fb88c22fdfa1dc5cc6df6529700111b63f6e1746a911c057153e01289fa6692923204fc946f657606e6704f623a8f8abff906615b929f93ea61f822d3b1f6262317e73d17b5a2fa8a0", 0x7a}], 0x1}, 0x0) 14:25:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readv(r0, 0x0, 0x0) 14:25:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) 14:25:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x20) 14:25:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000400)) 14:25:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getpeername(r0, 0x0, &(0x7f00000003c0)) 14:25:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @remote}, 0x80) 14:25:12 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) 14:25:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}, 0xf0ff7f) 14:25:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@vsock={0xa, 0x4, 0x0, @hyper}, 0x1b, 0x0}, 0x0) 14:25:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) accept(r2, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000200)=0x80) getsockname(r3, &(0x7f0000000240)=@l2tp={0x2, 0x0, @local}, &(0x7f00000002c0)=0x80) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @empty, 0x7c3b2ab6}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, &(0x7f0000000300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000380)=0x80, 0x800) getsockopt$sock_int(r4, 0x1, 0xa, 0x0, &(0x7f0000000400)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1040}, 0x4) r5 = socket$inet6(0xa, 0x800, 0xffffffc1) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000140)=0x4, 0x4) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth1_vlan\x00'}) fspick(r6, &(0x7f0000000100)='./file0\x00', 0x0) [ 615.848689][T16421] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 14:25:12 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xf, 0x1, 0x0, 0x0, 0x0) 14:25:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:25:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2072) 14:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x7fffdfffb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:25:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000400)) 14:25:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000400)) 14:25:13 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x410100, 0x0) 14:25:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:25:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev, 0x3}, 0x1c, 0x0}, 0x7ffffff7) 14:25:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) pidfd_open(0x0, 0x0) 14:25:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000001100)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x18}}], 0x2, 0x0) 14:25:13 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) 14:25:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000180)={0x0, @ethernet={0x0, @broadcast}, @tipc=@name, @isdn}) 14:25:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 14:25:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 14:25:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x120) 14:25:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}, 0x0) 14:25:14 executing program 4: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61b663a3462fd50117b89a9ab359b4eea0c6e90467d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae93ffc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2f900c2a12d8c38a967c12b28dd30c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ece5be5e1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c69f8ffdd8c25e6a48a243d5a9789db538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d8c56f7ec452aa8a48ac18a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b59103e16a46e8cc68307c9912fcd919d156bb402d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd85999392f6d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0996632e9f52c323210e68bcbd2876d2d4296a884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203fe0f3180bb70be8893acd28ac2948c717a9d9ebc97cc49e2e70000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfe4b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 14:25:14 executing program 2: socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) 14:25:14 executing program 1: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:25:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 14:25:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000080)={0x0, 'team0\x00'}) 14:25:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000400)) 14:25:15 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x8, 0x1, 0x0, 0x0, 0x0) 14:25:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fchdir(0xffffffffffffffff) 14:25:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002340)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:25:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004200)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 14:25:15 executing program 5: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0xfdef) 14:25:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:25:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:25:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 14:25:15 executing program 3: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0xfffffdef) 14:25:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="e7", 0x1}], 0x1}}], 0x2, 0x20008000) 14:25:16 executing program 5: unshare(0x2000800) 14:25:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8940, &(0x7f0000000080)={0x0, 'team0\x00'}) 14:25:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x89e0, 0x0) 14:25:16 executing program 5: socketpair(0x2, 0x2, 0x88, &(0x7f0000000200)) 14:25:16 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f00000004c0)) 14:25:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x9}, 0x40) 14:25:16 executing program 4: r0 = socket(0x11, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 14:25:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) 14:25:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000400)) 14:25:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000580)={'ip6tnl0\x00', 0x0}) 14:25:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x400, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:25:17 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/95, 0x5f}], 0x1, 0x0, 0x0, 0x0) 14:25:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000400)) 14:25:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:25:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="fa", 0x1}, {&(0x7f0000000100)="ed", 0x1}, {&(0x7f00000001c0)="e5", 0x1}], 0x3}}], 0x1, 0x0) 14:25:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@nl=@unspec, 0x80) 14:25:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev, 0xdc05}, 0x1c, 0x0}, 0x0) 14:25:17 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}}, 0x0) 14:25:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 14:25:18 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x7, 0x0) [ 621.262379][T16550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:25:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="14c3", 0x2}, {&(0x7f0000000140)="a06ca5abcced7d4f86f8b1d5432024e4f12eed0f5e11d24ff04319e7155f330e76a84eed7aca52e2dbff05c428e3a0e88ab49470bc7321899f70f122b77a5fc84a13fb7e05f15de036aedb8678c1d524d156753aa6ca96edb21dd8af62cad227885bf913af66aa46e688dee667cf95013d2769e58f68a9591d09a4477bd8b57a81c3179a5e188e88f42ac3d08e43882052ec318af85731652424eaa5a60234d189819716", 0xa4}, {&(0x7f0000000280)="b08ecc7b024fe68257b48373aa696e9d9241a4f60bba9b0147771d0f47ad03bffa3a5114a6b31f7da655e0fd5740b60b77b355d33332432d0b442272d6ff53f95e1342aebd1acbf3f925c6c6e0521078e6349ab94e68d825055f2192c33039e508970954628bff367fafb1218fbf842708e1f8276988572c90980ed29ebf708fc1d70eb7af9a91da10974ebea66eeef767f911f4899cd6b40b3eca469f4bf08a6f79a1f757e74209c0719585f865afe317d3958d86a29265fdff1b44c17dbf6b9bcb82a439670f00c2ac15d6546505ea4547238873904fa297599aed0b2edb93efed8696a57b5f898fc05037f83361c7c4fedcc568f8cd17d1b0afd97337d316cd0957e25c4a6d2e25834ae12d375aeb7d68dac97e45311d6586b656ecadb4c0757c91c17f4014fc0bba19ff33e23461a0548212eab0a5371848c9cfc5f7b62d053545901f668667bffb1b7a06a4ab016ad2e1d1479268ec61a74523516d73eb83e2ce2d9364b1004708715694f74facda2aed334e4ffb6757def14faf456d0459fa5fe022b1e5f8a8f15ca46d847292846cd76882ce8f4b8ba12f737fa720c54083eb6051e2c000c6a4713dd08a67fb30736b1945ee1de7a92c164052e5e3ff6a10846bd0a6c676572ced2ba3d24f0e5bdee569ba999b1d776bfb03511fb8e8c6444ce8b15731372d4cee0aaa7e4f64325fdea84e20db27d3a3bcce3dea9141fe72d9633d29cdf1e92825ea7f3ecdc1c9ebe20644261c94b6807d5e9094e1a0d20547c1304edb325a8cef9be654560ddd7f21d83d58f58f7ecfd1b35d4c70bc55cb1853a12d38c68a047953c81c291c522920ea37219b57f040923273c4985b8f364de4212d14bfa0e51bef8dc00a052d27d8dae82e65f9776417b80397b64ae62c3e93e66dcca2bc38db49906650e4b7aecd931366dff03cca6332a3c07dd1a5c61a94824dc18871526810c68f1f06f9da3d39c92a08c560e836346d0a706f933ac7cda544259c965b4ea600d70dece06337edf328d2560f65ff8beb136110e56a9694034b74abb5c52aa2713f1620e2d738d584880b3c76f7928e569b09bfddd457368f90299c986829b434eccea91594ff5f05cf8fcbf1056de7673ea9688d4b901c6e5427de41cc57d2c4967e27e8f58eba527ff0738cf57afbcac1e845fa6316c7549ce18550cf06cae7be1335bb3290814c6e450a7639dded8b9b33f726aa0c7c34a450c1da3b21c069cdaf15c469ffcc2a524b7945573b089c42808082bfe9581afc2b70b390634a9a37f8579e693e28438ca5e4eb8607a1414793561afc3fecf999cd9eeb584469d74fc2e8a386986227eb3a2330b776b97d397ba3e9c807d09d7b2b4fcdd13fca2cbcb64a99816d161ca1ac7c7a88abfeec6ddb66e640435a9fd9207b476b096c105da5e67cbdd218629297ff4de539a949910456a3cd388ab84588d2e1e7346318bd963a3248ee9c25ad78d3c8afa97c9a17ec39b999ffd005cc46e7f7de3010b9b64c044772b54ab509729f493dcfa9f17d7e446c34dd401183b61dbf7aff247919261aa5d90c64e730c3b4290c9d43b5780012a79495ceab19602e339c245d2b595cfde208b051a350380641589ab2544b6e811b0b2a301a0585a50635f2225cf34f5e00a39826b10f8ca93f8544c0970bf44e23b7bde0567c5230e864dacfbd6a64e6803ae7760e95f1bede7e8ab82e6faa521ef16aba903babda084ba70479883fa9cbc2a2f0ff0374a3b3e58a4262e3069d77d7155484e94369b556d13c643d529315b4d357c07ec95d45ab9ead2d8e2f4aad97525566241b0951b5f5ff396998fe31e00701b4c00ae8ba171ca26d892c2a74fa1593e14a4a0e2e1755aa53a803cc9cf087f3f8d823554df7691c231bc7326fde06b99629b4276473df41e8079d611ca40a62c81dc02d14520856bf83d903effc0f9cf411cc5b1d53c1d230842215a7a7f49b9e3ae55133a0838b9bd4c2e94873241fa5ca2f7ad3992a5e48d2725777aac67daf0b79129b8030bce445394ac2166aedc29295dc7946502b7faa40af80b338094f9b87c96ac652666bf1618a908cb61b1a5f56ccfa003ef386dd856fbc1ebd950ddbb5f13144534446fa09c168b41bbcec2a7327341630257a5b3aa506b50059e12ace2ef0bdf71383f8936c8f54a1cdf18e1cb5b58a1575fcef76d2d146fa7941a0474cc0c76e7239b40c82c639b1a57cdf10d8baf9e2485f23d3c5abe11132358dc7c597da1542182e0eea0de04a26cc19536bc057637a79c90244f042f6694c2d29010c9e1d28d3ed5e402e542fc3a850efa11449b5211356bd0b4cdd9834496de4950bc6cf5be91cbddbafa677fa67e421dd2f64b03d42e8d90a5cfdbdda28176978b7a3421bdbc617de8b55ead8006628388d9ba5aad60a60df23ce7a521d8646bee9168a05a47fbde8441682e323afc9ba658e237ec0c8ee449241dd596c5366982494b2933ef55fa17be74fd89b9281bb262466b0379559096501dbcccc79d4b3ac78d7c7316fa95d5cc39656d5335ab693ca8cb57de8de13a676cab063e24dfb34404343e5a74294c33c008ab5ec7b4f9767cbe8fb785ed8446929b1a8f183c3bd453c452c66c04a9cc136961b78f67c1b6916797f6ac1239ee1380aa4967699165f049108a913b0dc42975d8d67377ab7029d56926cec90213556e484b239a9b930ec22aa3f8131066271797f937b13ac61712203ede959cb36996fd38b396ed49980d359091b49e863b75303dd3fceec96e42b237827348396b7b3f5c0933d8a95f1652daf0e4fdb336a6f63e9e26411aae9ba8ac695648f39b1201e0800fd5ae919bf5382b237b7b76082249bcd39314ef3fa66b14cd74b4164fee314a41c3c57e14bf571e01b1fd0ee9e5e62564df9fca45672711e2a1195cce5f15dfdc47de631f8a7df726ea05c92e50fb9ae47fc7333c9216b16feb380d10d666addad94ebab12e2043ac68c5f2516dc1c18b7daed6ab7a0660bc7009d1a17c0e9a7e639137c9a7113d651783faf2999c04b2c232bd501817e7be5f6d6bcd9fdd5b3f7422575d60b9feeb2c9d3dad3c4948bf4a39c794b467e042d131894a607465813eec2a3895012d7f739165c668826f6fac63713fa9d5b4e0b8bdfcc03812ddf4c6c09beb81881b95688b2595f04e461a88740b704bbeabb5a2c7467b4dc487eed2ae105d3d747a2440b063319043fe530620b265ba72d8d0e357591899a8e1484dc746acfc17d8fd82c361a64650c4d31b7e202b756555003ea9a230b24a5213f64840249d62f5a63409378ef94bb186352a164f1c0962304b07db6fe387551d3dcaf0672bf800c92e502596ca0e72604d1fb9ce3a73b0da0c8682bf28fb0cfc52fb1b49b264ac4688a97f3f04b1aa03bb1c6c9f98250277cc842ef120ce6bc806c666ebba8c3133e21f66071c578254b5f0e0d704f6977321bf38483c447574939e0e1a5b107c9a1ee49aeb01ffec3747c043c23f3123676d8712101fcffc00c59cac91ba3b00b2a4e223c5a6ab8a7964e0a6051240411db8cde96dd123e8e1ad9736262433d1cc2bc9eeee647585c2b4e9c0309c0c1a16d7ba57606a43eaeb9c9e3df7f65c2767571ecc99567d95d011ac19f8e48e9b1136fe4e90f24f94ad7c7a847306764a52c36550a87f5060933e94d3f8d0f6c93e99cf2b496f895b9734c6c60b87473cddbbc1100db9905ae8322cfaa6d240b5858d449013d814504635cb246925488572d70b6068a54e6fec9c2d408260d4575d6fe577ce54d48df1e21e3bf70d9f4bfc7d95a27fecbbb2eb8f3a0308f26bfc1c7bff304c7dca326b9370b20f07489300492410960", 0xaa4}], 0x3}, 0x0) 14:25:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 14:25:18 executing program 3: openat$full(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 14:25:18 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000200)) 14:25:18 executing program 4: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) 14:25:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000080)={0x0, 'team0\x00'}) 14:25:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 14:25:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:25:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x7ffffff7) 14:25:19 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000002c0)={r2, 0x1, r3}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 14:25:19 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 14:25:19 executing program 1: clock_gettime(0x5, &(0x7f0000001b40)) 14:25:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 14:25:19 executing program 0: socketpair(0x2, 0x2, 0x11, &(0x7f0000000200)) 14:25:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 14:25:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@dstopts_2292={{0x18}}], 0xf}, 0x0) 14:25:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000400)) 14:25:20 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0x20) 14:25:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002180)=ANY=[@ANYBLOB="f0040000", @ANYRES16=r1, @ANYBLOB="0100409e7000fcdbdf250008000100", @ANYBLOB="f4"], 0x4f0}}, 0x0) 14:25:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x9, @private2, 0x8}, {0xa, 0x4e21, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0xffff, [0x0, 0xfffff801, 0x1, 0x10001, 0x6, 0xfffffff7, 0x3, 0x3]}, 0x5c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = accept(r0, 0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000000240)=@nl=@unspec, 0x80, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f0000000440)=""/153, 0x99}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/200, 0xc8}], 0x5, &(0x7f0000001880)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001680)=""/135, 0x87}, {&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000002880)=""/91, 0x5b}, {&(0x7f0000002900)=""/55, 0x37}, {&(0x7f0000002940)=""/134, 0x86}, {&(0x7f0000002a00)=""/155, 0x9b}, {&(0x7f0000002ac0)=""/32, 0x20}, {&(0x7f0000002b00)=""/161, 0xa1}, {&(0x7f0000002bc0)=""/30, 0x1e}], 0x9, &(0x7f0000002cc0)=""/237, 0xed}}], 0x2, 0x41, 0x0) clock_getres(0x2, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x2}, 0x2}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x800) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r2) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000002fc0)={'ip6tnl0\x00', &(0x7f0000002f40)={'syztnl1\x00', r1, 0x4, 0xa0, 0x7, 0x200, 0xb, @remote, @private1, 0x40, 0x40, 0x6, 0x2}}) accept(r0, &(0x7f0000003300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003380)=0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000003480)={'sit0\x00', &(0x7f0000003400)={'ip6tnl0\x00', r1, 0x0, 0x1f, 0xff, 0x6, 0x50ec8a131ee9c69, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x8000, 0x9, 0x8}}) getsockname(r0, &(0x7f0000004980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004a00)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004b00)={@private2, 0x0}, &(0x7f0000004b40)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004c00)={'ip6tnl0\x00', &(0x7f0000004b80)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x1, 0x0, 0x41, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x80, 0x7fffffff, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000004d80)={'ip6_vti0\x00', &(0x7f0000004d00)={'syztnl2\x00', r1, 0x4, 0x2b, 0x81, 0xffffc5e8, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x10, 0x7800, 0x8, 0x5}}) recvmsg(r0, &(0x7f0000006700)={&(0x7f0000006480)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006600)=[{&(0x7f0000006500)=""/235, 0xeb}], 0x1, &(0x7f0000006640)=""/135, 0x87}, 0x40002002) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000067c0)={'syztnl2\x00', &(0x7f0000006740)={'sit0\x00', r1, 0x29, 0x4, 0x7f, 0x4, 0x2, @private0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x7fd3, 0x7, 0x8, 0x80}}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000007340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007300)={&(0x7f0000006800)=ANY=[@ANYBLOB="ec0a0000", @ANYRES16=r3, @ANYBLOB="000229bd7000800000000200000008000100", @ANYRES32=r1, @ANYBLOB="ec00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="300102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ff0300003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000004000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="bc0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="3801028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004009800000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="3c01028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000014000400f90a4c7f09000000020002060800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040061000000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040004008100050000000500ff05c825000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000500000008000100", @ANYRES32=r1, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000008000100", @ANYRES32=r1, @ANYBLOB="7c01028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004006b0b00003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r1, @ANYBLOB="8c0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000008000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004005a00000044000100280001006d6f6465ffff00000000000000000000000000000000000000000000000000000500030000000000110004006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=r1, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=r12, @ANYBLOB], 0xaec}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) 14:25:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) [ 623.628578][T16604] netlink: 1244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 623.712232][T16606] netlink: 1244 bytes leftover after parsing attributes in process `syz-executor.5'. 14:25:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000180)={0x0, @ethernet={0x0, @broadcast}, @tipc=@name, @isdn}) 14:25:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000180)={0x0, @ethernet={0x0, @broadcast}, @tipc=@name, @isdn}) 14:25:20 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 14:25:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}, 0x0) 14:25:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000400)) 14:25:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@loopback, 0x0, r1}) 14:25:21 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@can}, 0x0) io_uring_enter(r0, 0x5973, 0x0, 0x0, 0x0, 0x0) 14:25:21 executing program 2: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001a00)=[{&(0x7f0000001640)=""/187, 0xbb}, {0x0}], 0x2, 0x0) 14:25:21 executing program 0: unshare(0x2060800) 14:25:21 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x39, 0x1, 0x0, 0x0, 0x0) 14:25:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002b00)={&(0x7f00000007c0)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x40440d0) 14:25:21 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge0\x00') 14:25:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8980, 0x0) 14:25:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="ed", 0x1}], 0x2}}], 0x1, 0x0) 14:25:21 executing program 1: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 625.204323][T16649] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:25:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x88, 0x0, 0x0, 0x0) 14:25:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 14:25:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 14:25:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000400)) 14:25:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:25:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x200003dc, 0x0, 0x0, &(0x7f00000026c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 14:25:22 executing program 3: socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 14:25:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000180)={0x0, @ethernet={0x0, @broadcast}, @tipc=@name, @isdn}) 14:25:22 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 14:25:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000001c0)="e5", 0x1}], 0x3}}], 0x1, 0x0) 14:25:22 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 14:25:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8904, 0x0) 14:25:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f00000020c0)='`', 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4008000) 14:25:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000080)='./bus\x00', 0x0) 14:25:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x83f7b) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 14:25:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x894c, 0x0) 14:25:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x5c}}, 0x0) 14:25:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000400)) socketpair(0x15, 0x6, 0x8, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'batadv0\x00', {0x1}, 0x8001}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) 14:25:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:25:23 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)) 14:25:24 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3, 0x1, 0x0, 0x0, 0x0) 14:25:24 executing program 0: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x41) 14:25:24 executing program 1: mq_unlink(&(0x7f0000000000)='/dev/vcsu\x00') 14:25:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}}, 0x80, 0x0}, 0x0) 14:25:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) 14:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 14:25:24 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f00000001c0)) 14:25:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) 14:25:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 14:25:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 14:25:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000080)={0x0, 'team0\x00'}) 14:25:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8904, &(0x7f0000000080)={0x0, 'team0\x00'}) 14:25:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth0\x00', {}, 0x7}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) 14:25:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 14:25:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0xe, &(0x7f00000026c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 14:25:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:25:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) accept$alg(r0, 0x0, 0x0) 14:25:25 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 14:25:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 14:25:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:25:26 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:25:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) 14:25:26 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000001bc0), 0x0, 0x0) 14:25:26 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x27, 0x1, 0x0, 0x0, 0x0) 14:25:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x40000000000008, 0x8) 14:25:26 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) ppoll(&(0x7f0000000480)=[{r2}], 0x1, &(0x7f0000000640), 0x0, 0x0) 14:25:26 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) 14:25:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x0) 14:25:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 14:25:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046607, &(0x7f00000005c0)) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 14:25:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 14:25:27 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) ppoll(&(0x7f0000000480)=[{r2}], 0x1, &(0x7f0000000640), 0x0, 0x0) 14:25:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x93e}}]}, 0x28}}, 0x0) 14:25:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r3, &(0x7f00000012c0)=[{{&(0x7f0000000280)=@ax25={{0x3, @default, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x94, 0xeb, 0x38de036f, "1dbbe97dd113f8c7bb37ee78c712e8583e073d176d0d3c78f54606be820b3deeb5f31a28fa477948d4fc8e6fc81033a064b0b5edecea206a4f35ce63ef6385dbf2b7b30dc1057d167aff5b728a6c7063652f57a3285382dd1a2b09ff0accdf92e3ab855ea70252588d18d237da7bcad74f20d2e1ef6180e85ee2511cb16993cb60d22032aa08fd03"}, {0xd4, 0xff, 0x4, "62e543798ac2cd907930e0805379af83a0ee0c929422263499966c7a6d583f2c2097cfdf5ae9a22af0b18982d72f9a47aea967ea0f69b2717c26b1448bf2a8d82dc87d99f137dc5c2103c7f9f9e51b7a8c578d84021d30193a74c385a7badc7b0bf5d1e690386eaed46b7e66f70d7f47f93f72707a5b8df8d019ac25b261f78b7b3e11f2b1dfa8acce4f9d4e9c1afe66c92c450919a803cb04adc7b9748d99152bd83750689a344a37675f29e3099f373d6dea6c9284c0b8e7d3dd513dde3ea134021c04730635"}, {0x18, 0x118, 0xffff8000, "6f05cc043d0c6f8a372260c5"}, {0x40, 0x118, 0x1373600, "ff9533006592c924701893502e2be239d543cd123081d6b2496cace6d93ca4426a7d3d095c072467626cd3a5ce48d2ffbec1"}], 0x1c0}}, {{&(0x7f0000000500)=@isdn={0x22, 0x0, 0x9, 0x1}, 0x80, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000c00)}, {&(0x7f0000000640)="e3de072b4ec1f5414ccfc5d78f7d976c11d9e871a9c95edcd4a5c5ee9d88c1444dfee15a2cbaf67b793e57323bc0bc7b1c683b5719afdf8134ca7eff68e06554b80eac85cecb597f5c67973594650d41c8e4cb485a31ef3b7202", 0x5a}, {&(0x7f0000000d00)="a08757ea5ea15db7efce1083e1456eb32a5959dabdfec7b33f7159916d9ba8281db49020b9732e6b27c4934ee1ee8cfed1f7e6f167e355a4eb8117ae64ec8f9e051102aee90e3104beacc59cf114e1fa1803fc7625d22ebe72b8febe3966b13f7c06108697e17e2490b4448faeaa0afcefddf07069d885a0f10549cb929af04d6804b5f13bf7b08ae34e1818aec0f5f255a4ae110e93d4f13b426a9be951b263c5b7c765bcecc64eabb7068abcbac34e6815671215ea009c515944921660a1ac22131caa8935ede3b7052589204db12a1d95f5cb687356d5d87f5041", 0xdc}, {&(0x7f0000000e00)="9aac1eca3d95b10d4cf5ef562d470c228c612963633e3417b90ea23787a08127bebaeebead6f872c434a61dfc1c5bd99d34d883363dc23df773bbff21d09d370b0802cdd2b0c68c452e6466d227e9c12bac5d21678684e5c477460bb1695676d52f36c5e9fa81b9279034079a01c0ee28846d677089ed76ac48d11981aa8099a3b89588a6b7894ef55fdb2073cbdc997bc0b0170540895e8f6e09a9dc118ab47b7f593", 0xa3}, {&(0x7f0000000ec0)="4110ed4041443f743976dcd18d5ac77b6bbb5fa9485bb8fe7ab8ff43a44f6d528013e2f757d22c98665c11999b68e0e2837b3f6143f63faa441340197d3ac284cfe53235acfe0e623d90c95227bbeee480399fc6bc29b3d3afd2a2b06a010d84f01e8d7a5f43a781a998ef6a71f65aba2d1e1f25de61fff7a5e9f731261800ec007865b7effd644196fda1fc1120f96d2c0349ab85b8f970a43ecd9dcc879c4341789786e745c0e86253cd181862719119a98d", 0xb3}, {&(0x7f0000000f80)}, {&(0x7f0000001000)="3723d45893fd002a1edee735c39d013fe1b18aa1b1ab751e6b8cca48ac31e53cc3cafccc53db338fda258a51ac1f71d064ba8e6a268aced2ec028c74f119909c99f15c21089840aae1dbe275aaba9693998bbbcb3aecd08ebfcc47", 0x5b}], 0x8, &(0x7f00000010c0)=[{0xc, 0x110, 0x200}, {0x40, 0x10f, 0x0, "5e44736cd18fdf3d40c97488ab23a239ae0f0d1116a72c34f49cadbe6710ef03c2879cc2bdc0f35416abb00d6f4083d68e"}, {0xc8, 0x101, 0x8e, "9c9bed90a0b7313ccc797a5730f28628a2b07b6771e23d102542be8a7ede8dd67cbd6f2b5fc7205e7920521839fcd5dd1e92c9afd5d9c1fdd7fa9978311b065f03cfe24b27b90c2d666d100995179fb0314f782a1558f56e43300be31a5388459662c59b7ff9eb439211bced0bbf63fd3611a75d90218a7671e7c14f88cc34743b5c415fd8c3e3e7efa303660a45617b58f1a27798adcbf82aaa69a9f67bd450173922204265aae215c90b01e4b3c9fa6212f159e696d9bb2a"}], 0x114}}], 0x2, 0x40) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r4, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 14:25:27 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) syz_io_uring_setup(0x7358, &(0x7f0000007b40)={0x0, 0x37ba}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000007bc0), 0x0) 14:25:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 14:25:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001b00)={0x2, &(0x7f0000001ac0)=[{0x7fff}, {}]}) 14:25:27 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) ppoll(&(0x7f0000000480)=[{r2}], 0x1, &(0x7f0000000640), 0x0, 0x0) 14:25:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:28 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 14:25:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg0\x00'}) 14:25:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x74) 14:25:28 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) ppoll(&(0x7f0000000480)=[{r2}], 0x1, &(0x7f0000000640), 0x0, 0x0) 14:25:28 executing program 0: socket$netlink(0x10, 0x3, 0xd04085f83b1f094c) 14:25:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @qipcrtr, @nfc, @rc}) 14:25:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) 14:25:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 14:25:28 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000080), 0x2600, 0x0) 14:25:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001a40)={0x0}}, 0x0) 14:25:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:25:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x1, 0x0, 0xfffff2ef}, 0x40) 14:25:29 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 14:25:29 executing program 2: openat$autofs(0xffffff9c, 0x0, 0x400, 0x0) 14:25:29 executing program 3: syz_io_uring_setup(0x7358, &(0x7f0000007b40), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000007bc0), 0x0) 14:25:29 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x8) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0xfffffffffffffed2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x0, 0x17, 0x1, 0x10, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x7800, 0xc73b}}) r3 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000001c0)=""/89, 0x59) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 14:25:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 14:25:29 executing program 5: pipe2$9p(&(0x7f0000000340), 0x0) 14:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001a80)={&(0x7f00000006c0), 0xc, &(0x7f0000001a40)={0x0}}, 0x0) 14:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000380)=0x80) 14:25:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000040)=0xffffffffffffffd0) 14:25:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb10accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 14:25:30 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000007b40), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 14:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 14:25:31 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c500000023340000850000000e00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 14:25:31 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 14:25:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) 14:25:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000004a80)={0x2020}, 0x2020) 14:25:31 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), r0) 14:25:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x9}, 0x40) 14:25:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:25:32 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000100), 0xa0840, 0x0) 14:25:32 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:32 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 14:25:32 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x7, 0x0, 0x1, 0x0, 0x715}, 0x0, &(0x7f0000000080)={0x4, 0x0, 0x474, 0x0, 0xa5, 0x80}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) clock_getres(0x1f3d97af580aaa3c, &(0x7f00000031c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_io_uring_setup(0x7358, &(0x7f0000007b40)={0x0, 0x0, 0x10, 0x1, 0x91}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000007bc0), &(0x7f0000007c00)) socket$nl_generic(0x10, 0x3, 0x10) 14:25:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}]}, 0x40}}, 0x0) 14:25:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @broadcast}, 0x8) 14:25:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14}, 0x14}}, 0x0) 14:25:33 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000480), 0x400, 0x0) 14:25:33 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)=""/17, 0x11) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) close(0xffffffffffffffff) exit(0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)=@udp6}, 0x20) open(0x0, 0x40c5, 0x0) 14:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='GPL\x00', 0x2, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:33 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000001ac0)={0x0, 0x3938700}) 14:25:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40046607, &(0x7f00000005c0)) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) 14:25:33 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000007d40)={&(0x7f0000007c80), 0xc, 0x0}, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f0000009e40), 0x2, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000009e80)={0x90}, 0x90) 14:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) 14:25:34 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 14:25:34 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002780)) 14:25:34 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 14:25:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000004a80)={0x2020}, 0x2020) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32de47c596bb3693ee0699a85fe040b608cdd9"}) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:25:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='personality\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000007cef0000b7a00c00f1ffffff182a0000", @ANYRES32=r0, @ANYBLOB="00000000805ec9ab4096be346f2300000f0dffff0400000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xd9, &(0x7f00000003c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 14:25:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}, [@RTA_METRICS={0x4}, @RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP_TYPE={0x6}]}, 0x44}}, 0x0) 14:25:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 14:25:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 14:25:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001b00)={0x2, &(0x7f0000001ac0)=[{}, {}]}) 14:25:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:35 executing program 1: socketpair(0x10, 0x2, 0x7fff, &(0x7f0000000000)) 14:25:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x74) 14:25:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:25:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6c000000}, 0x74) 14:25:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f00000000c0)) 14:25:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 14:25:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:36 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=""/17, 0x11) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x20002}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40000}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000008, 0x12, r1, 0x0) open(0x0, 0x40c5, 0x0) 14:25:36 executing program 2: openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0xf38}) 14:25:36 executing program 0: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) 14:25:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) 14:25:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376", 0x5e}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc3162837", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 639.740060][ T34] audit: type=1326 audit(1626099936.496:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0x0 14:25:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:25:36 executing program 2: r0 = socket(0xa, 0x3, 0x3) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x1) 14:25:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 14:25:36 executing program 4: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RRENAMEAT(r0, &(0x7f0000000380)={0x7}, 0x7) 14:25:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 14:25:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:37 executing program 2: pipe2$9p(0x0, 0x80800) 14:25:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 640.563561][ T34] audit: type=1326 audit(1626099937.316:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0x0 14:25:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/61, 0x3d}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 14:25:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000200), 0x4) 14:25:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 14:25:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x2}, 0x0) 14:25:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0xe1e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:25:38 executing program 3: syz_io_uring_setup(0x84c, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0xd62, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x3c8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 14:25:38 executing program 0: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fef000/0x11000)=nil) 14:25:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 14:25:38 executing program 1: epoll_create1(0xd654b24ab086242d) 14:25:38 executing program 5: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 14:25:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002a00)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@generic="194763c9cabb7706fc5ea51a76081ad48b"]}, 0x24}], 0x1}, 0x0) 14:25:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x44, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 14:25:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000000)=@tcp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/51}, 0x20) 14:25:38 executing program 2: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:25:39 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 14:25:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 14:25:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 14:25:39 executing program 4: setpriority(0x0, 0x0, 0x10000) 14:25:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:25:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 14:25:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x5}, {}]}) 14:25:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000680)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/25, 0x19, 0x0, 0x0, 0x0) 14:25:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="000001"]) 14:25:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0x7, r0, 0x0) 14:25:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 14:25:40 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) 14:25:40 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ff8000/0x2000)=nil) 14:25:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) 14:25:40 executing program 2: socket(0x2c, 0x3, 0xff) 14:25:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40) 14:25:40 executing program 3: select(0xfffffc80, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000400)) 14:25:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}, 0x0) 14:25:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) syz_io_uring_setup(0x3601, &(0x7f0000000300)={0x0, 0x605a, 0x0, 0x2, 0x2e3, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000380)) syz_io_uring_setup(0x6061, &(0x7f00000003c0)={0x0, 0x132f, 0x0, 0x3, 0x329}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000540)) 14:25:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) writev(r1, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000040)='i', 0x1}], 0x2) 14:25:40 executing program 2: prctl$PR_SET_SECCOMP(0x23, 0x1, &(0x7f00000001c0)={0x0, 0x0}) 14:25:41 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 14:25:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 14:25:41 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000140)) 14:25:41 executing program 0: socket(0x2, 0xa, 0x200) 14:25:41 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x0) 14:25:41 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:25:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:25:41 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) 14:25:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000001080)='asymmetric\x00', &(0x7f00000010c0)={'syz', 0x1}, 0xffffffffffffffff) 14:25:42 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000540)='r/', 0x2, 0xfffffffffffffffe) 14:25:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:25:42 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000008d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 14:25:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x48c}, 0x40) 14:25:42 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff000, 0x7ffffffff002, 0x0, &(0x7f0000ffa000/0x1000)=nil) 14:25:42 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 14:25:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 14:25:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007600)={{0x14}, [@NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_POLICY={0x8}]}, @NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSETELEM={0xdf0, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x650, 0x3, 0x0, 0x1, [{0x458, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "3717a3ca9a27de6dfc"}, @NFTA_SET_ELEM_KEY={0x3b0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xed, 0x1, "caf85f284d190c787c0a3eaf6a80f77e2a5b009ef6250d0ae55be5650172da052d53448c4d35bf977225ce787fa8d7bcf662c36ad2953e3b8d835be5bad60102c80425ffccf4fa339794b6d8de995f13eedbdd16517fca7ba64b72b20b7ce0adce510dcec432383691c35254fc52fcb8cfb5f2e5d4284f4565ce86bf30bd5a2ec2ba52b6909c4753ceb4b59aaddbcc64845be859a8dadb6a2c4765b7b9c8192079871d986f7b28f767f935864a04622e64040ce6e312b9270f36b4107d9a3d54de2082c24702eb904e095c75ae985c2c037bcb4b75166d704f1106d19f75d741d8834cdccbb0cf88f3"}, @NFTA_DATA_VALUE={0x85, 0x1, "5faace5725aab34fc466d3659b8d413263ea69700755ee45d89c8c679b33bb55b51c26dde57fa48239d262ce509c5a05620794066817bb7e2a821738940ba7bd87c4fce11f21ef5d6def9c1e09205e6796032d1e25101c4e53fe50b33ed43c3e86d2022658cbad746bba4529170f5597dc2b2ed2a1a91cf8962663705c0a70bb95"}, @NFTA_DATA_VALUE={0x2d, 0x1, "7172329090780245fbf6ac295b8ecb05dea16a0247103247ab2c156b7575bb3b81a36f9780109ff79c"}, @NFTA_DATA_VALUE={0xf9, 0x1, "8c66c169b794e26b71014e4f50ff8e69de12a34378cd2b8aea82d1ca454db11b1d6757f254a7ab54c4ac64de6fe4d50725011105c6ff16512df91848a6699af71d8871b67db7504173db7d896e4d0df610a72dee3f0deb955be80acf33fe569a9b277f295a167e5b521af6dc11c28c7d8ad70f54c071d34b5e204f43044ae12817bad6ac374376a6f71887c83d87469e7d8f96a8946b4297b00f921db9eb327bee25a9187a477b963770c8449da3f1a1381362012f4c299e359daf201c33d147b7b21b24c6219639b1987b2153dfac8f77ddfb28d54b6238c30021ef1a394ee34f3feab2386735f8a7bf617fbf9ac959893a8624d9"}, @NFTA_DATA_VALUE={0x2d, 0x1, "e16070a952cf387b4e31e0248ed279b2ba1126291841ff19cde59742b0bc7ecf138188361f2c3067a0"}, @NFTA_DATA_VALUE={0xa9, 0x1, "f2949217e9a32788afafd56e0f1763f57bb737a3bbdb9cbfe192649aad1652c12381d3c63f82402a7f96d8c9c99173ed04974474f0462e77f3a23b509967cfeee2ec2665d04f38fcc4976b5c7cd5dd3edefc53db87e64dbded1d9dd7c6296bc55a71ba30391d8b76210f854f2a44f452780d0f3a42961fd4bbc21fc4f75bdee943639f823f54f90fb40888aefa21d9394cf292377ad59fca9d63077f5351c48c059bd75381"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x34, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "ac513edc08bb58c69c8eaaec7fa4cfb617ac878b3a63ae8651811fd3523a2c1d1dbe897ea5664036bc"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x30, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xed, 0x1, "f8bf610149cb18e0c3ed92002287948aa7441e2d26d36a31143c930743cc28418da370ec2f08e0b44d23b40478dd99ec14bd036fcbd0df72122ef469d7b9abd3092d7250f92ba7cd639f860420e270845ee2a6577bad012b11e799fd3aaabe7e53263264dbc9f1feeafbd8701c0f8929603b70af66a0a395c8d7e7c3ef0e58364c2deb0974b323816a08d00918bb4fa2899ffe78a32e51a4b5ee41b617d1fa57575037effe0d57ee8a239671ef2b0f89ba868d4cbbef303fef850c73d5d0d9ae45c6fc79e754e61efc64094ab9ffaa8f37d58b28cafd674d7d8318d502e77b11f95f4e906141536bc4"}, @NFTA_DATA_VALUE={0xb9, 0x1, "acdc4351c607e34a148ac2f2c279a4fdf40f5c7ae8d1bad599adb95f46ced2900111bdc79a2b624c23b12d53ee341f1cca196c023b1124a9cfabf1e6f4b0f13c79defb476cd52f045b58c0547959cea7219e1de123a0959402bba95afad6539f063c198a9e95d1fae4faf46610e778011ef6f1e27cf00dfe0dffce8ae2bb43ea918ee0b1a62fdce74fb4f7035d47167ed94776900b68ef3a9118fd0d9ace585bb33b34b8a876fa77180a4caeda245e4bbec36fff0d"}, @NFTA_DATA_VALUE={0xd, 0x1, "0b5fd9e5e91fe7903b"}]}, @NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x778, 0x3, 0x0, 0x1, [{0x428, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x100, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc5, 0x1, "98ff571b2ae4f554ffcb428d14e64db7d74c0b5907ff46e3434163458c6349d334fa7821ca464067f6149eebc796294f3123d4338ad20f2a0b63e7aa46f295b4a04f07316a628263fb078288f1b82c962e44ca5c14902ca10550ccf6cc6f5fb3d6c197c066f35291ebc89190f072041aeda51855021d97e4a469d1a8e1a3fccaacac66dc850b16807c38ecbc33390704a33970712a1f228216c96eb4ea1d303ec3b5aeda1ed28c13edd3dd75ee2a1596ccf4ad44a27c942d4e4c6d4d9732f10fb2"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x30c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "d1ba07b0f9a583ea63fcbe69a8680e2a02b3be9e0d459b47388d5ec4cc5d44fa66eca2be0c1bf5b0784c3e29ae9054f1b90761656b941e5f8d9dbd0544a7a9d8c4c32e78198396c65e17a15dccafa614295a71bc10d5f7af9b46056d3939fc4cf737c0a7bdacd991d208049696f7aee9ab1c0beabe1926b80b873bf598b29a9f4dc3cc7e34420206c63705715606fa7b709ffda4ab3a25fb941cec61371d2f81e55451702d08c2cca366550afbb9dbc8e4d73bbc04a8efde4384b9ac92"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xf5, 0x1, "ae1b638883bec7ca78b4c83c0eff6be773dfc8e8616531602ba57aaeea2a43df073534ad74f1c80cad590f8d771a06a04be89efbae799ee7e61e5e717374bb86c82087d16cc584aee5fd126e2ed2b5f629c56116d3514476436c5f6a876643bb31d460725bbf10231b9a3b59f30ddb70576bbef886390578c8454fc8cfd9e6c12b33babf6435e584fe70db1b951d7a42865221af7157b66f570ac8ac43baf44e04b31c7c3daf3dc323f091e1d40af4d34ad6fdeec28897e3a2130d4a498d3f110e05c3bdfd87f70abf14e8e3520df8a168f4b90201fdf990b6d142686ac5f0307c8ed823804ddc20c0d0e1df846464cc49"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "e33e63990461b1934921815266b737c3f0dc81245ea91ce015ed481cc63519d82d1129bfacdc713899f9ea5c19db2b6348a2db080bada68263d0db6972dd9118709f8d7fdc3e73297a66779d9344151a05b553e09c7d84f5b9"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x58, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x28, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xcc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0xc0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "a5b401926ad2cd24c5e3c405218a4a871fafe2caee0e5c6b6f1106588e22bce0b2cf1f05dd0b3bd3065a39a224e225a77d78f799b25bf7d4c01cb8b127"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x228, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x224, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "c069370cacf700cf118633c8d4577b31736f4e7e7da660b2d25f2fcefde9a4077393113165e02c4093e347dc9e9f5ea28757d16dcef82b1f280509c01448ef24f1e9a60f7af2c3e761a6474531a026e25a2b67a3144697376ce811136b7c1f3be3db7646c5b78cb450b22e96712eddcffadfe2cf29ba8eb22093b3818d34ad2b11496015d513ddf715ee4e1c95502849fb664a2bf4ce321177bcca5741bdf7e0048f0028a12f029ec87b0f3984820a891b4b9e9254ce7acc3a1862b93459f0f884dc33ee2b"}, @NFTA_DATA_VALUE={0x9d, 0x1, "0fd42d72327c95ad5166ff7407e24bf0693863889bc1ebbaebb2159542810a3b84ac71a9644ce2d5811d8a72e38b05320dffc458d4c6dcd3a9a1962507db79313b38496466781cddc6b01b31099e15f226534c7059b0a89fc6c4e18efd4ed798e6e6f33ea400e819af2582f6427fc99d530f82e4320713d77e4e9937c3d4351d83fe91afb9dba9c045502e9eecca62fc3f24044f049e19307c"}, @NFTA_DATA_VALUE={0x81, 0x1, "a402cbb31861f845ac3d2ec8d6e954a24dbc15a0e358e1eedab9dfa903e1fb545469b6fe62a840e6ab1bdad21322b6da73d01a162cf5e3dd8e7de7ced0b0cfe0b3c0b65e1f2e7e3a3e71ced649dca8652f3198c3962b072a72a0fb341b6b5cea80ec2434d5361c246e9ef3d252ed67ad5739398d46660c35d9a74bf63a"}]}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x8804}, 0x20040040) 14:25:43 executing program 3: epoll_create1(0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001180)={&(0x7f0000001440)={0xf8, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PROTO={0x5}, @IPSET_ATTR_SKBQUEUE={0x6}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x2}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}]}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x9}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7fff}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004400)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xec4}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x1c, 0x0, 0x8, 0x70bd28, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000850}, 0x40005) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000640), 0xc, &(0x7f0000000ec0)={0x0, 0x14}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000002380)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002340)={&(0x7f0000002840)={0x80, 0x5, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0xfffffffffffffe91, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 14:25:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 14:25:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:25:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newnexthop={0x48, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @NHA_GROUP={0x14, 0x2, [{0x1}, {}]}, @NHA_ID={0x8}, @NHA_BLACKHOLE={0x4}]}, 0x48}}, 0x0) [ 646.832515][T17145] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 646.900119][T17125] not chained 10000 origins [ 646.903938][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 646.903938][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.903938][T17125] Call Trace: [ 646.903938][T17125] dump_stack+0x24c/0x2e0 [ 646.903938][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 646.903938][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 646.903938][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 646.903938][T17125] ? kmsan_get_metadata+0x116/0x180 [ 646.903938][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 646.903938][T17125] ? kmsan_get_metadata+0x116/0x180 [ 646.903938][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 646.903938][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 646.903938][T17125] ? kmsan_get_metadata+0x116/0x180 [ 646.903938][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 646.903938][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.903938][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 646.903938][T17125] ? _copy_from_user+0x1fd/0x300 [ 646.903938][T17125] ? kmsan_get_metadata+0x116/0x180 [ 646.903938][T17125] __msan_chain_origin+0x54/0xa0 [ 646.903938][T17125] do_recvmmsg+0x17fc/0x22d0 [ 646.903938][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 646.903938][T17125] ? __msan_poison_alloca+0xec/0x110 [ 646.903938][T17125] ? kmsan_get_metadata+0x116/0x180 [ 646.903938][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 646.903938][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 646.903938][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 646.903938][T17125] do_syscall_64+0x9f/0x140 [ 646.903938][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 646.903938][T17125] RIP: 0033:0x4665d9 [ 647.064734][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 647.064734][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 647.064734][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 647.064734][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 647.064734][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 647.064734][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 647.064734][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Uninit was stored to memory at: 14:25:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 14:25:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 647.064734][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.064734][T17125] __msan_chain_origin+0x54/0xa0 [ 647.064734][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.064734][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.064734][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.064734][T17125] do_syscall_64+0x9f/0x140 [ 647.064734][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.064734][T17125] [ 647.064734][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 647.064734][T17125] do_recvmmsg+0xbf/0x22d0 [ 647.064734][T17125] do_recvmmsg+0xbf/0x22d0 [ 647.989065][T17125] not chained 20000 origins [ 647.993599][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 647.993838][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.993838][T17125] Call Trace: [ 647.993838][T17125] dump_stack+0x24c/0x2e0 [ 647.993838][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 647.993838][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 647.993838][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 647.993838][T17125] ? kmsan_get_metadata+0x116/0x180 [ 647.993838][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 647.993838][T17125] ? kmsan_get_metadata+0x116/0x180 [ 647.993838][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 647.993838][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 647.993838][T17125] ? kmsan_get_metadata+0x116/0x180 [ 647.993838][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 647.993838][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 647.993838][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 647.993838][T17125] ? _copy_from_user+0x1fd/0x300 [ 647.993838][T17125] ? kmsan_get_metadata+0x116/0x180 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 647.993838][T17125] ? __msan_poison_alloca+0xec/0x110 [ 647.993838][T17125] ? kmsan_get_metadata+0x116/0x180 [ 647.993838][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] RIP: 0033:0x4665d9 [ 647.993838][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 647.993838][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 647.993838][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 647.993838][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 647.993838][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 647.993838][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 647.993838][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Uninit was stored to memory at: [ 647.993838][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 647.993838][T17125] __msan_chain_origin+0x54/0xa0 [ 647.993838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 647.993838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 647.993838][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 647.993838][T17125] do_syscall_64+0x9f/0x140 [ 647.993838][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 647.993838][T17125] [ 647.993838][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 647.993838][T17125] do_recvmmsg+0xbf/0x22d0 [ 647.993838][T17125] do_recvmmsg+0xbf/0x22d0 [ 649.082085][T17125] not chained 30000 origins [ 649.083930][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 649.083930][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 649.083930][T17125] Call Trace: [ 649.083930][T17125] dump_stack+0x24c/0x2e0 [ 649.109942][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 649.118235][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 649.118235][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 649.118235][T17125] ? kmsan_get_metadata+0x116/0x180 [ 649.118235][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 649.118235][T17125] ? kmsan_get_metadata+0x116/0x180 [ 649.118235][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 649.118235][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 649.118235][T17125] ? kmsan_get_metadata+0x116/0x180 [ 649.118235][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 649.118235][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 649.118235][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 649.118235][T17125] ? _copy_from_user+0x1fd/0x300 [ 649.187525][T17125] ? kmsan_get_metadata+0x116/0x180 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 649.187525][T17125] ? __msan_poison_alloca+0xec/0x110 [ 649.187525][T17125] ? kmsan_get_metadata+0x116/0x180 [ 649.187525][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] RIP: 0033:0x4665d9 [ 649.187525][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 649.187525][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 649.187525][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 649.187525][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 649.187525][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 649.187525][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 649.187525][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Uninit was stored to memory at: [ 649.187525][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 649.187525][T17125] __msan_chain_origin+0x54/0xa0 [ 649.187525][T17125] do_recvmmsg+0x17fc/0x22d0 [ 649.187525][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 649.187525][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 649.187525][T17125] do_syscall_64+0x9f/0x140 [ 649.187525][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 649.187525][T17125] [ 649.187525][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 649.187525][T17125] do_recvmmsg+0xbf/0x22d0 [ 649.187525][T17125] do_recvmmsg+0xbf/0x22d0 [ 649.969717][T17125] not chained 40000 origins [ 649.973870][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 649.973870][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 649.984077][T17125] Call Trace: [ 649.984077][T17125] dump_stack+0x24c/0x2e0 [ 649.984077][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 649.984077][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 650.008709][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 650.008709][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.008709][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 650.008709][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.008709][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 650.008709][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 650.008709][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.008709][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 650.008709][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.008709][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 650.008709][T17125] ? _copy_from_user+0x1fd/0x300 [ 650.074037][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.074037][T17125] __msan_chain_origin+0x54/0xa0 [ 650.074037][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.074037][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 650.074037][T17125] ? __msan_poison_alloca+0xec/0x110 [ 650.074037][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.074037][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 650.074037][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.074037][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.074037][T17125] do_syscall_64+0x9f/0x140 [ 650.074037][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.074037][T17125] RIP: 0033:0x4665d9 [ 650.074037][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 650.074037][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 650.074037][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 650.074037][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 650.074037][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 650.074037][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 650.074037][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 650.074037][T17125] Uninit was stored to memory at: [ 650.074037][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.074037][T17125] __msan_chain_origin+0x54/0xa0 [ 650.074037][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.074037][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.074037][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.074037][T17125] do_syscall_64+0x9f/0x140 [ 650.074037][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.074037][T17125] [ 650.074037][T17125] Uninit was stored to memory at: [ 650.074037][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.074037][T17125] __msan_chain_origin+0x54/0xa0 [ 650.074037][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.074037][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.074037][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.074037][T17125] do_syscall_64+0x9f/0x140 [ 650.074037][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.074037][T17125] [ 650.074037][T17125] Uninit was stored to memory at: [ 650.074037][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.074037][T17125] __msan_chain_origin+0x54/0xa0 [ 650.074037][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.074037][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.074037][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.074037][T17125] do_syscall_64+0x9f/0x140 [ 650.074037][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.074037][T17125] [ 650.332813][T17125] Uninit was stored to memory at: [ 650.332813][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.332813][T17125] __msan_chain_origin+0x54/0xa0 [ 650.332813][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.332813][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.332813][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.332813][T17125] do_syscall_64+0x9f/0x140 [ 650.332813][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.332813][T17125] [ 650.332813][T17125] Uninit was stored to memory at: [ 650.380972][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.380972][T17125] __msan_chain_origin+0x54/0xa0 [ 650.380972][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.380972][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.380972][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.380972][T17125] do_syscall_64+0x9f/0x140 [ 650.380972][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.380972][T17125] [ 650.380972][T17125] Uninit was stored to memory at: [ 650.380972][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.380972][T17125] __msan_chain_origin+0x54/0xa0 [ 650.380972][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.380972][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.380972][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.380972][T17125] do_syscall_64+0x9f/0x140 [ 650.380972][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.380972][T17125] [ 650.380972][T17125] Uninit was stored to memory at: [ 650.380972][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.380972][T17125] __msan_chain_origin+0x54/0xa0 [ 650.380972][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.380972][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.380972][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.380972][T17125] do_syscall_64+0x9f/0x140 [ 650.380972][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.380972][T17125] [ 650.380972][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 650.380972][T17125] do_recvmmsg+0xbf/0x22d0 [ 650.380972][T17125] do_recvmmsg+0xbf/0x22d0 [ 650.732108][T17125] not chained 50000 origins [ 650.733879][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 650.733879][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.733879][T17125] Call Trace: [ 650.733879][T17125] dump_stack+0x24c/0x2e0 [ 650.733879][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 650.733879][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 650.733879][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 650.733879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.733879][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 650.733879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.733879][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 650.733879][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 650.733879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.733879][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 650.733879][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.733879][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 650.733879][T17125] ? _copy_from_user+0x1fd/0x300 [ 650.733879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 650.733879][T17125] ? __msan_poison_alloca+0xec/0x110 [ 650.733879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 650.733879][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] RIP: 0033:0x4665d9 [ 650.733879][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 650.733879][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 650.733879][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 650.733879][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 650.733879][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 650.733879][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 650.733879][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Uninit was stored to memory at: [ 650.733879][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 650.733879][T17125] __msan_chain_origin+0x54/0xa0 [ 650.733879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 650.733879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 650.733879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 650.733879][T17125] do_syscall_64+0x9f/0x140 [ 650.733879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 650.733879][T17125] [ 650.733879][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 650.733879][T17125] do_recvmmsg+0xbf/0x22d0 [ 650.733879][T17125] do_recvmmsg+0xbf/0x22d0 [ 651.500124][T17125] not chained 60000 origins [ 651.504036][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 651.504036][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.504036][T17125] Call Trace: [ 651.504036][T17125] dump_stack+0x24c/0x2e0 [ 651.504036][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 651.504036][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 651.504036][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 651.504036][T17125] ? kmsan_get_metadata+0x116/0x180 [ 651.504036][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 651.504036][T17125] ? kmsan_get_metadata+0x116/0x180 [ 651.504036][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 651.504036][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 651.504036][T17125] ? kmsan_get_metadata+0x116/0x180 [ 651.504036][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 651.504036][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 651.504036][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 651.504036][T17125] ? _copy_from_user+0x1fd/0x300 [ 651.504036][T17125] ? kmsan_get_metadata+0x116/0x180 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 651.504036][T17125] ? __msan_poison_alloca+0xec/0x110 [ 651.504036][T17125] ? kmsan_get_metadata+0x116/0x180 [ 651.504036][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] RIP: 0033:0x4665d9 [ 651.504036][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 651.504036][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 651.504036][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 651.504036][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 651.504036][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 651.504036][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 651.504036][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Uninit was stored to memory at: [ 651.504036][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 651.504036][T17125] __msan_chain_origin+0x54/0xa0 [ 651.504036][T17125] do_recvmmsg+0x17fc/0x22d0 [ 651.504036][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 651.504036][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 651.504036][T17125] do_syscall_64+0x9f/0x140 [ 651.504036][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 651.504036][T17125] [ 651.504036][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 651.504036][T17125] do_recvmmsg+0xbf/0x22d0 [ 651.504036][T17125] do_recvmmsg+0xbf/0x22d0 [ 652.238241][T17125] not chained 70000 origins [ 652.242914][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 652.243875][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.243875][T17125] Call Trace: [ 652.243875][T17125] dump_stack+0x24c/0x2e0 [ 652.243875][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 652.243875][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 652.243875][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 652.243875][T17125] ? kmsan_get_metadata+0x116/0x180 [ 652.243875][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 652.243875][T17125] ? kmsan_get_metadata+0x116/0x180 [ 652.243875][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 652.243875][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 652.243875][T17125] ? kmsan_get_metadata+0x116/0x180 [ 652.243875][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 652.243875][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 652.243875][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 652.243875][T17125] ? _copy_from_user+0x1fd/0x300 [ 652.243875][T17125] ? kmsan_get_metadata+0x116/0x180 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 652.243875][T17125] ? __msan_poison_alloca+0xec/0x110 [ 652.243875][T17125] ? kmsan_get_metadata+0x116/0x180 [ 652.243875][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] RIP: 0033:0x4665d9 [ 652.243875][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 652.243875][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 652.243875][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 652.243875][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 652.243875][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 652.243875][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 652.243875][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Uninit was stored to memory at: [ 652.243875][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 652.243875][T17125] __msan_chain_origin+0x54/0xa0 [ 652.243875][T17125] do_recvmmsg+0x17fc/0x22d0 [ 652.243875][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 652.243875][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 652.243875][T17125] do_syscall_64+0x9f/0x140 [ 652.243875][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 652.243875][T17125] [ 652.243875][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 652.243875][T17125] do_recvmmsg+0xbf/0x22d0 [ 652.243875][T17125] do_recvmmsg+0xbf/0x22d0 [ 652.982381][T17125] not chained 80000 origins [ 652.983876][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 652.983876][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.983876][T17125] Call Trace: [ 653.009547][T17125] dump_stack+0x24c/0x2e0 [ 653.010185][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 653.010185][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 653.010185][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 653.010185][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.010185][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 653.010185][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.010185][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 653.010185][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 653.010185][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.010185][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 653.010185][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 653.010185][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 653.010185][T17125] ? _copy_from_user+0x1fd/0x300 [ 653.010185][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 653.010185][T17125] ? __msan_poison_alloca+0xec/0x110 [ 653.010185][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.010185][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] RIP: 0033:0x4665d9 [ 653.010185][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 653.010185][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 653.010185][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 653.010185][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 653.010185][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 653.010185][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 653.010185][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Uninit was stored to memory at: [ 653.010185][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.010185][T17125] __msan_chain_origin+0x54/0xa0 [ 653.010185][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.010185][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.010185][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.010185][T17125] do_syscall_64+0x9f/0x140 [ 653.010185][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.010185][T17125] [ 653.010185][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 653.010185][T17125] do_recvmmsg+0xbf/0x22d0 [ 653.010185][T17125] do_recvmmsg+0xbf/0x22d0 [ 653.719008][T17125] not chained 90000 origins [ 653.723624][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 653.723910][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.723910][T17125] Call Trace: [ 653.723910][T17125] dump_stack+0x24c/0x2e0 [ 653.723910][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 653.723910][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 653.723910][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 653.723910][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.723910][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 653.723910][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.723910][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 653.723910][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 653.723910][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.723910][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 653.723910][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 653.723910][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 653.723910][T17125] ? _copy_from_user+0x1fd/0x300 [ 653.723910][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 653.723910][T17125] ? __msan_poison_alloca+0xec/0x110 [ 653.723910][T17125] ? kmsan_get_metadata+0x116/0x180 [ 653.723910][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] RIP: 0033:0x4665d9 [ 653.723910][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 653.723910][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 653.723910][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 653.723910][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 653.723910][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 653.723910][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 653.723910][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Uninit was stored to memory at: [ 653.723910][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 653.723910][T17125] __msan_chain_origin+0x54/0xa0 [ 653.723910][T17125] do_recvmmsg+0x17fc/0x22d0 [ 653.723910][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 653.723910][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 653.723910][T17125] do_syscall_64+0x9f/0x140 [ 653.723910][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 653.723910][T17125] [ 653.723910][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 653.723910][T17125] do_recvmmsg+0xbf/0x22d0 [ 653.723910][T17125] do_recvmmsg+0xbf/0x22d0 [ 654.470878][T17125] not chained 100000 origins [ 654.473877][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 654.473877][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.473877][T17125] Call Trace: [ 654.473877][T17125] dump_stack+0x24c/0x2e0 [ 654.473877][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 654.473877][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 654.473877][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 654.473877][T17125] ? kmsan_get_metadata+0x116/0x180 [ 654.473877][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 654.473877][T17125] ? kmsan_get_metadata+0x116/0x180 [ 654.473877][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 654.473877][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 654.473877][T17125] ? kmsan_get_metadata+0x116/0x180 [ 654.473877][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 654.473877][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 654.473877][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 654.473877][T17125] ? _copy_from_user+0x1fd/0x300 [ 654.473877][T17125] ? kmsan_get_metadata+0x116/0x180 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 654.473877][T17125] ? __msan_poison_alloca+0xec/0x110 [ 654.473877][T17125] ? kmsan_get_metadata+0x116/0x180 [ 654.473877][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] RIP: 0033:0x4665d9 [ 654.473877][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 654.473877][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 654.473877][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 654.473877][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 654.473877][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 654.473877][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 654.473877][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Uninit was stored to memory at: [ 654.473877][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 654.473877][T17125] __msan_chain_origin+0x54/0xa0 [ 654.473877][T17125] do_recvmmsg+0x17fc/0x22d0 [ 654.473877][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 654.473877][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 654.473877][T17125] do_syscall_64+0x9f/0x140 [ 654.473877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 654.473877][T17125] [ 654.473877][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 654.473877][T17125] do_recvmmsg+0xbf/0x22d0 [ 654.473877][T17125] do_recvmmsg+0xbf/0x22d0 [ 655.218969][T17125] not chained 110000 origins [ 655.223567][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 655.223868][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.223868][T17125] Call Trace: [ 655.223868][T17125] dump_stack+0x24c/0x2e0 [ 655.223868][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 655.223868][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 655.223868][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 655.262996][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.262996][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 655.262996][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.262996][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 655.262996][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 655.262996][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.262996][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 655.262996][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 655.262996][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 655.262996][T17125] ? _copy_from_user+0x1fd/0x300 [ 655.262996][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 655.262996][T17125] ? __msan_poison_alloca+0xec/0x110 [ 655.262996][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.262996][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] RIP: 0033:0x4665d9 [ 655.262996][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 655.262996][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 655.262996][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 655.262996][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 655.262996][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 655.262996][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 655.262996][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Uninit was stored to memory at: [ 655.262996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.262996][T17125] __msan_chain_origin+0x54/0xa0 [ 655.262996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.262996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.262996][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.262996][T17125] do_syscall_64+0x9f/0x140 [ 655.262996][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.262996][T17125] [ 655.262996][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 655.262996][T17125] do_recvmmsg+0xbf/0x22d0 [ 655.262996][T17125] do_recvmmsg+0xbf/0x22d0 [ 655.971186][T17125] not chained 120000 origins [ 655.973879][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 655.979704][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.979704][T17125] Call Trace: [ 655.979704][T17125] dump_stack+0x24c/0x2e0 [ 655.979704][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 655.979704][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 655.979704][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 655.979704][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.979704][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 655.979704][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.979704][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 655.979704][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 655.979704][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.979704][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 655.979704][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 655.979704][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 655.979704][T17125] ? _copy_from_user+0x1fd/0x300 [ 655.979704][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 655.979704][T17125] ? __msan_poison_alloca+0xec/0x110 [ 655.979704][T17125] ? kmsan_get_metadata+0x116/0x180 [ 655.979704][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] RIP: 0033:0x4665d9 [ 655.979704][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 655.979704][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 655.979704][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 655.979704][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 655.979704][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 655.979704][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 655.979704][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Uninit was stored to memory at: [ 655.979704][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 655.979704][T17125] __msan_chain_origin+0x54/0xa0 [ 655.979704][T17125] do_recvmmsg+0x17fc/0x22d0 [ 655.979704][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 655.979704][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 655.979704][T17125] do_syscall_64+0x9f/0x140 [ 655.979704][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 655.979704][T17125] [ 655.979704][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 655.979704][T17125] do_recvmmsg+0xbf/0x22d0 [ 655.979704][T17125] do_recvmmsg+0xbf/0x22d0 [ 656.731953][T17125] not chained 130000 origins [ 656.733883][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 656.733883][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.733883][T17125] Call Trace: [ 656.733883][T17125] dump_stack+0x24c/0x2e0 [ 656.733883][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 656.733883][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 656.733883][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 656.733883][T17125] ? kmsan_get_metadata+0x116/0x180 [ 656.733883][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 656.733883][T17125] ? kmsan_get_metadata+0x116/0x180 [ 656.733883][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 656.733883][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 656.733883][T17125] ? kmsan_get_metadata+0x116/0x180 [ 656.733883][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 656.733883][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 656.733883][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 656.733883][T17125] ? _copy_from_user+0x1fd/0x300 [ 656.733883][T17125] ? kmsan_get_metadata+0x116/0x180 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 656.733883][T17125] ? __msan_poison_alloca+0xec/0x110 [ 656.733883][T17125] ? kmsan_get_metadata+0x116/0x180 [ 656.733883][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] RIP: 0033:0x4665d9 [ 656.733883][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 656.733883][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 656.733883][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 656.733883][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 656.733883][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 656.733883][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 656.733883][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Uninit was stored to memory at: [ 656.733883][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 656.733883][T17125] __msan_chain_origin+0x54/0xa0 [ 656.733883][T17125] do_recvmmsg+0x17fc/0x22d0 [ 656.733883][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 656.733883][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 656.733883][T17125] do_syscall_64+0x9f/0x140 [ 656.733883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 656.733883][T17125] [ 656.733883][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 656.733883][T17125] do_recvmmsg+0xbf/0x22d0 [ 656.733883][T17125] do_recvmmsg+0xbf/0x22d0 [ 657.490018][T17125] not chained 140000 origins [ 657.493846][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 657.493846][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.493846][T17125] Call Trace: [ 657.516186][T17125] dump_stack+0x24c/0x2e0 [ 657.517631][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 657.517631][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 657.517631][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 657.517631][T17125] ? kmsan_get_metadata+0x116/0x180 [ 657.517631][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 657.517631][T17125] ? kmsan_get_metadata+0x116/0x180 [ 657.517631][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 657.517631][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 657.517631][T17125] ? kmsan_get_metadata+0x116/0x180 [ 657.517631][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 657.517631][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 657.517631][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 657.517631][T17125] ? _copy_from_user+0x1fd/0x300 [ 657.517631][T17125] ? kmsan_get_metadata+0x116/0x180 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 657.517631][T17125] ? __msan_poison_alloca+0xec/0x110 [ 657.517631][T17125] ? kmsan_get_metadata+0x116/0x180 [ 657.517631][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] RIP: 0033:0x4665d9 [ 657.517631][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 657.517631][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 657.517631][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 657.517631][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 657.517631][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 657.517631][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 657.517631][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Uninit was stored to memory at: [ 657.517631][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 657.517631][T17125] __msan_chain_origin+0x54/0xa0 [ 657.517631][T17125] do_recvmmsg+0x17fc/0x22d0 [ 657.517631][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 657.517631][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 657.517631][T17125] do_syscall_64+0x9f/0x140 [ 657.517631][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 657.517631][T17125] [ 657.517631][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 657.517631][T17125] do_recvmmsg+0xbf/0x22d0 [ 657.517631][T17125] do_recvmmsg+0xbf/0x22d0 [ 658.224615][T17125] not chained 150000 origins [ 658.229221][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 658.233879][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.233879][T17125] Call Trace: [ 658.233879][T17125] dump_stack+0x24c/0x2e0 [ 658.233879][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 658.233879][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 658.233879][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 658.233879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.233879][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 658.233879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.233879][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 658.233879][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 658.233879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.233879][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 658.233879][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 658.233879][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 658.233879][T17125] ? _copy_from_user+0x1fd/0x300 [ 658.233879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.233879][T17125] __msan_chain_origin+0x54/0xa0 [ 658.233879][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.233879][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 658.233879][T17125] ? __msan_poison_alloca+0xec/0x110 [ 658.233879][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.233879][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 658.233879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.233879][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.233879][T17125] do_syscall_64+0x9f/0x140 [ 658.233879][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.233879][T17125] RIP: 0033:0x4665d9 [ 658.233879][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 658.233879][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 658.233879][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 658.233879][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 658.233879][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 658.437317][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 658.437317][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Uninit was stored to memory at: [ 658.437317][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.437317][T17125] __msan_chain_origin+0x54/0xa0 [ 658.437317][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.437317][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.437317][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.437317][T17125] do_syscall_64+0x9f/0x140 [ 658.437317][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.437317][T17125] [ 658.437317][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 658.437317][T17125] do_recvmmsg+0xbf/0x22d0 [ 658.437317][T17125] do_recvmmsg+0xbf/0x22d0 [ 658.978848][T17125] not chained 160000 origins [ 658.983612][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 658.983853][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.983853][T17125] Call Trace: [ 658.983853][T17125] dump_stack+0x24c/0x2e0 [ 658.983853][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 658.983853][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 658.983853][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 658.983853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.983853][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 658.983853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.983853][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 658.983853][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 658.983853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.983853][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 658.983853][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 658.983853][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 658.983853][T17125] ? _copy_from_user+0x1fd/0x300 [ 658.983853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.983853][T17125] __msan_chain_origin+0x54/0xa0 [ 658.983853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.983853][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 658.983853][T17125] ? __msan_poison_alloca+0xec/0x110 [ 658.983853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 658.983853][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 658.983853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.983853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.983853][T17125] do_syscall_64+0x9f/0x140 [ 658.983853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.983853][T17125] RIP: 0033:0x4665d9 [ 658.983853][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 658.983853][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 658.983853][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 658.983853][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 658.983853][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 658.983853][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 658.983853][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 658.983853][T17125] Uninit was stored to memory at: [ 658.983853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.983853][T17125] __msan_chain_origin+0x54/0xa0 [ 658.983853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.983853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.983853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.983853][T17125] do_syscall_64+0x9f/0x140 [ 658.983853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 658.983853][T17125] [ 658.983853][T17125] Uninit was stored to memory at: [ 658.983853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 658.983853][T17125] __msan_chain_origin+0x54/0xa0 [ 658.983853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 658.983853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 658.983853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 658.983853][T17125] do_syscall_64+0x9f/0x140 [ 658.983853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Uninit was stored to memory at: [ 659.294156][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.294156][T17125] __msan_chain_origin+0x54/0xa0 [ 659.294156][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.294156][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.294156][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.294156][T17125] do_syscall_64+0x9f/0x140 [ 659.294156][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Uninit was stored to memory at: [ 659.294156][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.294156][T17125] __msan_chain_origin+0x54/0xa0 [ 659.294156][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.294156][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.294156][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.294156][T17125] do_syscall_64+0x9f/0x140 [ 659.294156][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Uninit was stored to memory at: [ 659.294156][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.294156][T17125] __msan_chain_origin+0x54/0xa0 [ 659.294156][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.294156][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.294156][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.294156][T17125] do_syscall_64+0x9f/0x140 [ 659.294156][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Uninit was stored to memory at: [ 659.294156][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.294156][T17125] __msan_chain_origin+0x54/0xa0 [ 659.294156][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.294156][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.294156][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.294156][T17125] do_syscall_64+0x9f/0x140 [ 659.294156][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Uninit was stored to memory at: [ 659.294156][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.294156][T17125] __msan_chain_origin+0x54/0xa0 [ 659.294156][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.294156][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.294156][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.294156][T17125] do_syscall_64+0x9f/0x140 [ 659.294156][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.294156][T17125] [ 659.294156][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 659.294156][T17125] do_recvmmsg+0xbf/0x22d0 [ 659.294156][T17125] do_recvmmsg+0xbf/0x22d0 [ 659.708375][T17125] not chained 170000 origins [ 659.713253][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 659.713847][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 659.713847][T17125] Call Trace: [ 659.713847][T17125] dump_stack+0x24c/0x2e0 [ 659.713847][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 659.713847][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 659.713847][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 659.713847][T17125] ? kmsan_get_metadata+0x116/0x180 [ 659.713847][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 659.713847][T17125] ? kmsan_get_metadata+0x116/0x180 [ 659.713847][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 659.713847][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 659.713847][T17125] ? kmsan_get_metadata+0x116/0x180 [ 659.713847][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 659.713847][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 659.713847][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 659.713847][T17125] ? _copy_from_user+0x1fd/0x300 [ 659.713847][T17125] ? kmsan_get_metadata+0x116/0x180 [ 659.713847][T17125] __msan_chain_origin+0x54/0xa0 [ 659.713847][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.713847][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 659.713847][T17125] ? __msan_poison_alloca+0xec/0x110 [ 659.713847][T17125] ? kmsan_get_metadata+0x116/0x180 [ 659.713847][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 659.713847][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.854819][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.854979][T17125] do_syscall_64+0x9f/0x140 [ 659.854979][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.867009][T17125] RIP: 0033:0x4665d9 [ 659.874000][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 659.887008][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 659.894192][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 659.907005][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 659.914048][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 659.914048][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 659.933994][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 659.933994][T17125] Uninit was stored to memory at: [ 659.946815][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.946815][T17125] __msan_chain_origin+0x54/0xa0 [ 659.954137][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.954137][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 659.966808][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 659.966808][T17125] do_syscall_64+0x9f/0x140 [ 659.976739][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.976739][T17125] [ 659.976739][T17125] Uninit was stored to memory at: [ 659.987029][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 659.993996][T17125] __msan_chain_origin+0x54/0xa0 [ 659.993996][T17125] do_recvmmsg+0x17fc/0x22d0 [ 659.993996][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.006825][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.014249][T17125] do_syscall_64+0x9f/0x140 [ 660.014249][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.014249][T17125] [ 660.026850][T17125] Uninit was stored to memory at: [ 660.026850][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.033992][T17125] __msan_chain_origin+0x54/0xa0 [ 660.033992][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.046914][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.046914][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.054866][T17125] do_syscall_64+0x9f/0x140 [ 660.054866][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.067047][T17125] [ 660.067047][T17125] Uninit was stored to memory at: [ 660.067047][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.077771][T17125] __msan_chain_origin+0x54/0xa0 [ 660.086923][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.086923][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.094045][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.094045][T17125] do_syscall_64+0x9f/0x140 [ 660.106979][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.106979][T17125] [ 660.113990][T17125] Uninit was stored to memory at: [ 660.113990][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.113990][T17125] __msan_chain_origin+0x54/0xa0 [ 660.127066][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.134150][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.134150][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.134150][T17125] do_syscall_64+0x9f/0x140 [ 660.146817][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.153996][T17125] [ 660.153996][T17125] Uninit was stored to memory at: [ 660.153996][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.166913][T17125] __msan_chain_origin+0x54/0xa0 [ 660.174796][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.174796][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.179756][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.186859][T17125] do_syscall_64+0x9f/0x140 [ 660.194166][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.194166][T17125] [ 660.194166][T17125] Uninit was stored to memory at: [ 660.206935][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.206935][T17125] __msan_chain_origin+0x54/0xa0 [ 660.214041][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.214041][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.227058][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.227058][T17125] do_syscall_64+0x9f/0x140 [ 660.234011][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.234011][T17125] [ 660.234011][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 660.246953][T17125] do_recvmmsg+0xbf/0x22d0 [ 660.254299][T17125] do_recvmmsg+0xbf/0x22d0 [ 660.493552][T17125] not chained 180000 origins [ 660.493853][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 660.493853][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.493853][T17125] Call Trace: [ 660.493853][T17125] dump_stack+0x24c/0x2e0 [ 660.493853][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 660.493853][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 660.493853][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 660.493853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 660.493853][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 660.493853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 660.493853][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 660.493853][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 660.493853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 660.493853][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 660.493853][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.493853][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 660.493853][T17125] ? _copy_from_user+0x1fd/0x300 [ 660.493853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 660.493853][T17125] __msan_chain_origin+0x54/0xa0 [ 660.493853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.493853][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 660.493853][T17125] ? __msan_poison_alloca+0xec/0x110 [ 660.493853][T17125] ? kmsan_get_metadata+0x116/0x180 [ 660.493853][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 660.493853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.493853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.493853][T17125] do_syscall_64+0x9f/0x140 [ 660.493853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.493853][T17125] RIP: 0033:0x4665d9 [ 660.493853][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 660.493853][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 660.493853][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 660.493853][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 660.493853][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 660.493853][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 660.493853][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 660.493853][T17125] Uninit was stored to memory at: [ 660.493853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.493853][T17125] __msan_chain_origin+0x54/0xa0 [ 660.493853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.493853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.493853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.493853][T17125] do_syscall_64+0x9f/0x140 [ 660.493853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.493853][T17125] [ 660.493853][T17125] Uninit was stored to memory at: [ 660.493853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.493853][T17125] __msan_chain_origin+0x54/0xa0 [ 660.493853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.493853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.493853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.493853][T17125] do_syscall_64+0x9f/0x140 [ 660.493853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.493853][T17125] [ 660.493853][T17125] Uninit was stored to memory at: [ 660.493853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.493853][T17125] __msan_chain_origin+0x54/0xa0 [ 660.493853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.493853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.493853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.493853][T17125] do_syscall_64+0x9f/0x140 [ 660.493853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.493853][T17125] [ 660.493853][T17125] Uninit was stored to memory at: [ 660.493853][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.493853][T17125] __msan_chain_origin+0x54/0xa0 [ 660.493853][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.493853][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.493853][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.493853][T17125] do_syscall_64+0x9f/0x140 [ 660.493853][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.894861][T17125] [ 660.897869][T17125] Uninit was stored to memory at: [ 660.897869][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.906397][T17125] __msan_chain_origin+0x54/0xa0 [ 660.914663][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.914663][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.914663][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.926385][T17125] do_syscall_64+0x9f/0x140 [ 660.926385][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.934546][T17125] [ 660.934546][T17125] Uninit was stored to memory at: [ 660.946450][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.946450][T17125] __msan_chain_origin+0x54/0xa0 [ 660.954541][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.954541][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 660.966370][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 660.966370][T17125] do_syscall_64+0x9f/0x140 [ 660.974952][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 660.974952][T17125] [ 660.974952][T17125] Uninit was stored to memory at: [ 660.986390][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 660.994585][T17125] __msan_chain_origin+0x54/0xa0 [ 660.998945][T17125] do_recvmmsg+0x17fc/0x22d0 [ 660.998945][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.006601][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.014552][T17125] do_syscall_64+0x9f/0x140 [ 661.014552][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.014552][T17125] [ 661.026471][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 661.034681][T17125] do_recvmmsg+0xbf/0x22d0 [ 661.034681][T17125] do_recvmmsg+0xbf/0x22d0 [ 661.219694][T17125] not chained 190000 origins [ 661.223849][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 661.223849][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.223849][T17125] Call Trace: [ 661.223849][T17125] dump_stack+0x24c/0x2e0 [ 661.223849][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 661.223849][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 661.223849][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 661.223849][T17125] ? kmsan_get_metadata+0x116/0x180 [ 661.223849][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 661.223849][T17125] ? kmsan_get_metadata+0x116/0x180 [ 661.223849][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 661.223849][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 661.294184][T17125] ? kmsan_get_metadata+0x116/0x180 [ 661.294184][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 661.294184][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 661.294184][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 661.294184][T17125] ? _copy_from_user+0x1fd/0x300 [ 661.294184][T17125] ? kmsan_get_metadata+0x116/0x180 [ 661.294184][T17125] __msan_chain_origin+0x54/0xa0 [ 661.294184][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.294184][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 661.294184][T17125] ? __msan_poison_alloca+0xec/0x110 [ 661.294184][T17125] ? kmsan_get_metadata+0x116/0x180 [ 661.294184][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 661.294184][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.294184][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.294184][T17125] do_syscall_64+0x9f/0x140 [ 661.374405][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.374405][T17125] RIP: 0033:0x4665d9 [ 661.383874][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 661.394220][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 661.410718][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 661.414124][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 661.426842][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 661.434125][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 661.434125][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 661.446907][T17125] Uninit was stored to memory at: [ 661.454296][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.454296][T17125] __msan_chain_origin+0x54/0xa0 [ 661.466802][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.474165][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.476730][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.476730][T17125] do_syscall_64+0x9f/0x140 [ 661.486883][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.494215][T17125] [ 661.494215][T17125] Uninit was stored to memory at: [ 661.494215][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.506814][T17125] __msan_chain_origin+0x54/0xa0 [ 661.510937][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.514239][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.514239][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.526751][T17125] do_syscall_64+0x9f/0x140 [ 661.526751][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.536908][T17125] [ 661.536908][T17125] Uninit was stored to memory at: [ 661.536908][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.546850][T17125] __msan_chain_origin+0x54/0xa0 [ 661.554137][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.554137][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.554137][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.566729][T17125] do_syscall_64+0x9f/0x140 [ 661.574217][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.574217][T17125] [ 661.574217][T17125] Uninit was stored to memory at: [ 661.587403][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.594127][T17125] __msan_chain_origin+0x54/0xa0 [ 661.594127][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.594127][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.606843][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.614101][T17125] do_syscall_64+0x9f/0x140 [ 661.614101][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.614101][T17125] [ 661.626737][T17125] Uninit was stored to memory at: [ 661.626737][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.634230][T17125] __msan_chain_origin+0x54/0xa0 [ 661.634230][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.646769][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.646769][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.654139][T17125] do_syscall_64+0x9f/0x140 [ 661.654139][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.666962][T17125] [ 661.666962][T17125] Uninit was stored to memory at: [ 661.674126][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.674126][T17125] __msan_chain_origin+0x54/0xa0 [ 661.674126][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.686732][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.694246][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.694246][T17125] do_syscall_64+0x9f/0x140 [ 661.694246][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.706743][T17125] [ 661.706743][T17125] Uninit was stored to memory at: [ 661.716096][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 661.716096][T17125] __msan_chain_origin+0x54/0xa0 [ 661.726838][T17125] do_recvmmsg+0x17fc/0x22d0 [ 661.726838][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 661.734149][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 661.734149][T17125] do_syscall_64+0x9f/0x140 [ 661.746742][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 661.746742][T17125] [ 661.754231][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 661.754231][T17125] do_recvmmsg+0xbf/0x22d0 [ 661.766757][T17125] do_recvmmsg+0xbf/0x22d0 [ 661.978598][T17125] not chained 200000 origins [ 661.983297][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 661.983870][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.999626][T17125] Call Trace: [ 661.999626][T17125] dump_stack+0x24c/0x2e0 [ 661.999626][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 661.999626][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 662.021218][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 662.021359][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.021359][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 662.021359][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.021359][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 662.021359][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 662.021359][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.021359][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 662.021359][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.021359][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 662.021359][T17125] ? _copy_from_user+0x1fd/0x300 [ 662.021359][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.021359][T17125] __msan_chain_origin+0x54/0xa0 [ 662.021359][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.021359][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 662.021359][T17125] ? __msan_poison_alloca+0xec/0x110 [ 662.021359][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.021359][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 662.021359][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.123635][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.123635][T17125] do_syscall_64+0x9f/0x140 [ 662.123635][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.123635][T17125] RIP: 0033:0x4665d9 [ 662.123635][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 662.123635][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 662.123635][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 662.123635][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 662.123635][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 662.123635][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 662.123635][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 662.123635][T17125] Uninit was stored to memory at: [ 662.123635][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.123635][T17125] __msan_chain_origin+0x54/0xa0 [ 662.226130][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.226130][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.226130][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.226130][T17125] do_syscall_64+0x9f/0x140 [ 662.226130][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.226130][T17125] [ 662.226130][T17125] Uninit was stored to memory at: [ 662.226130][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.226130][T17125] __msan_chain_origin+0x54/0xa0 [ 662.226130][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.226130][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.226130][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.226130][T17125] do_syscall_64+0x9f/0x140 [ 662.226130][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.226130][T17125] [ 662.226130][T17125] Uninit was stored to memory at: [ 662.226130][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.226130][T17125] __msan_chain_origin+0x54/0xa0 [ 662.226130][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.226130][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.226130][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.226130][T17125] do_syscall_64+0x9f/0x140 [ 662.328461][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.328461][T17125] [ 662.328461][T17125] Uninit was stored to memory at: [ 662.328461][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.328461][T17125] __msan_chain_origin+0x54/0xa0 [ 662.328461][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.328461][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.328461][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.328461][T17125] do_syscall_64+0x9f/0x140 [ 662.328461][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.328461][T17125] [ 662.328461][T17125] Uninit was stored to memory at: [ 662.328461][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.328461][T17125] __msan_chain_origin+0x54/0xa0 [ 662.328461][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.328461][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.328461][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.328461][T17125] do_syscall_64+0x9f/0x140 [ 662.328461][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.328461][T17125] [ 662.328461][T17125] Uninit was stored to memory at: [ 662.430835][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.430835][T17125] __msan_chain_origin+0x54/0xa0 [ 662.430835][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.430835][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.430835][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.430835][T17125] do_syscall_64+0x9f/0x140 [ 662.430835][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.430835][T17125] [ 662.430835][T17125] Uninit was stored to memory at: [ 662.430835][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.430835][T17125] __msan_chain_origin+0x54/0xa0 [ 662.430835][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.430835][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.494453][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.494453][T17125] do_syscall_64+0x9f/0x140 [ 662.494453][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.494453][T17125] [ 662.494453][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 662.494453][T17125] do_recvmmsg+0xbf/0x22d0 [ 662.494453][T17125] do_recvmmsg+0xbf/0x22d0 [ 662.734171][T17125] not chained 210000 origins [ 662.738785][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 662.743862][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.743862][T17125] Call Trace: [ 662.743862][T17125] dump_stack+0x24c/0x2e0 [ 662.743862][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 662.743862][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 662.743862][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 662.743862][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.743862][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 662.743862][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.743862][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 662.743862][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 662.743862][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.743862][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 662.743862][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.743862][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 662.743862][T17125] ? _copy_from_user+0x1fd/0x300 [ 662.743862][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 662.743862][T17125] ? __msan_poison_alloca+0xec/0x110 [ 662.743862][T17125] ? kmsan_get_metadata+0x116/0x180 [ 662.743862][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] RIP: 0033:0x4665d9 [ 662.743862][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 662.743862][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 662.743862][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 662.743862][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 662.743862][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 662.743862][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 662.743862][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Uninit was stored to memory at: [ 662.743862][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 662.743862][T17125] __msan_chain_origin+0x54/0xa0 [ 662.743862][T17125] do_recvmmsg+0x17fc/0x22d0 [ 662.743862][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 662.743862][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 662.743862][T17125] do_syscall_64+0x9f/0x140 [ 662.743862][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.743862][T17125] [ 662.743862][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 662.743862][T17125] do_recvmmsg+0xbf/0x22d0 [ 662.743862][T17125] do_recvmmsg+0xbf/0x22d0 [ 663.457458][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 663.464173][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 [ 663.528607][T17125] not chained 220000 origins [ 663.533298][T17125] CPU: 1 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 663.534104][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.534104][T17125] Call Trace: [ 663.534104][T17125] dump_stack+0x24c/0x2e0 [ 663.557424][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 663.557424][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 663.557424][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 663.557424][T17125] ? kmsan_get_metadata+0x116/0x180 [ 663.557424][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 663.557424][T17125] ? kmsan_get_metadata+0x116/0x180 [ 663.557424][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 663.557424][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 663.557424][T17125] ? kmsan_get_metadata+0x116/0x180 [ 663.557424][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 663.557424][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 663.557424][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 663.557424][T17125] ? _copy_from_user+0x1fd/0x300 [ 663.557424][T17125] ? kmsan_get_metadata+0x116/0x180 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 663.557424][T17125] ? __msan_poison_alloca+0xec/0x110 [ 663.557424][T17125] ? kmsan_get_metadata+0x116/0x180 [ 663.557424][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] RIP: 0033:0x4665d9 [ 663.557424][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 663.557424][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 663.557424][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 663.557424][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 663.557424][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 663.557424][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 663.557424][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Uninit was stored to memory at: [ 663.557424][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 663.557424][T17125] __msan_chain_origin+0x54/0xa0 [ 663.557424][T17125] do_recvmmsg+0x17fc/0x22d0 [ 663.557424][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 663.557424][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 663.557424][T17125] do_syscall_64+0x9f/0x140 [ 663.557424][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 663.557424][T17125] [ 663.557424][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 663.557424][T17125] do_recvmmsg+0xbf/0x22d0 [ 663.557424][T17125] do_recvmmsg+0xbf/0x22d0 [ 664.282855][T17125] not chained 230000 origins [ 664.283842][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 664.283842][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.283842][T17125] Call Trace: [ 664.283842][T17125] dump_stack+0x24c/0x2e0 [ 664.283842][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 664.283842][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 664.283842][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 664.283842][T17125] ? kmsan_get_metadata+0x116/0x180 [ 664.283842][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 664.283842][T17125] ? kmsan_get_metadata+0x116/0x180 [ 664.283842][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 664.283842][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 664.283842][T17125] ? kmsan_get_metadata+0x116/0x180 [ 664.283842][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 664.283842][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.283842][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 664.283842][T17125] ? _copy_from_user+0x1fd/0x300 [ 664.283842][T17125] ? kmsan_get_metadata+0x116/0x180 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 664.283842][T17125] ? __msan_poison_alloca+0xec/0x110 [ 664.283842][T17125] ? kmsan_get_metadata+0x116/0x180 [ 664.283842][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.283842][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.283842][T17125] RIP: 0033:0x4665d9 [ 664.283842][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 664.283842][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 664.283842][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 664.283842][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 664.283842][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 664.283842][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 664.283842][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 664.283842][T17125] Uninit was stored to memory at: [ 664.283842][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.283842][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.283842][T17125] [ 664.283842][T17125] Uninit was stored to memory at: [ 664.283842][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.283842][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.283842][T17125] [ 664.283842][T17125] Uninit was stored to memory at: [ 664.283842][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.283842][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.283842][T17125] [ 664.283842][T17125] Uninit was stored to memory at: [ 664.283842][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.283842][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.283842][T17125] [ 664.283842][T17125] Uninit was stored to memory at: [ 664.283842][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.283842][T17125] __msan_chain_origin+0x54/0xa0 [ 664.283842][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.283842][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.283842][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.283842][T17125] do_syscall_64+0x9f/0x140 [ 664.734263][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.736773][T17125] [ 664.736773][T17125] Uninit was stored to memory at: [ 664.744234][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.744234][T17125] __msan_chain_origin+0x54/0xa0 [ 664.756572][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.763998][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.763998][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.763998][T17125] do_syscall_64+0x9f/0x140 [ 664.776522][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.783957][T17125] [ 664.783957][T17125] Uninit was stored to memory at: [ 664.787922][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 664.796393][T17125] __msan_chain_origin+0x54/0xa0 [ 664.796393][T17125] do_recvmmsg+0x17fc/0x22d0 [ 664.804246][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 664.804246][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 664.816501][T17125] do_syscall_64+0x9f/0x140 [ 664.816501][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.824050][T17125] [ 664.824050][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 664.836540][T17125] do_recvmmsg+0xbf/0x22d0 [ 664.836540][T17125] do_recvmmsg+0xbf/0x22d0 [ 665.036313][T17125] not chained 240000 origins [ 665.040925][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 665.043858][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.043858][T17125] Call Trace: [ 665.043858][T17125] dump_stack+0x24c/0x2e0 [ 665.043858][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 665.043858][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.043858][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 665.043858][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.043858][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 665.095121][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.095121][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.095121][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 665.095121][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.095121][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 665.095121][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.095121][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 665.134099][T17125] ? _copy_from_user+0x1fd/0x300 [ 665.134099][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.134099][T17125] __msan_chain_origin+0x54/0xa0 [ 665.146984][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.153983][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 665.153983][T17125] ? __msan_poison_alloca+0xec/0x110 [ 665.153983][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.166816][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 665.173959][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.173959][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.173959][T17125] do_syscall_64+0x9f/0x140 [ 665.186979][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.186979][T17125] RIP: 0033:0x4665d9 [ 665.197778][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 665.213962][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 665.227526][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 665.233978][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 665.233978][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 665.247058][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 665.254155][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 665.266828][T17125] Uninit was stored to memory at: [ 665.266828][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.273970][T17125] __msan_chain_origin+0x54/0xa0 [ 665.273970][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.286923][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.286923][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.294172][T17125] do_syscall_64+0x9f/0x140 [ 665.299712][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.306839][T17125] [ 665.306839][T17125] Uninit was stored to memory at: [ 665.314137][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.314137][T17125] __msan_chain_origin+0x54/0xa0 [ 665.326813][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.326813][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.333977][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.333977][T17125] do_syscall_64+0x9f/0x140 [ 665.333977][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.346903][T17125] [ 665.353964][T17125] Uninit was stored to memory at: [ 665.353964][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.353964][T17125] __msan_chain_origin+0x54/0xa0 [ 665.366837][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.366837][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.375474][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.380292][T17125] do_syscall_64+0x9f/0x140 [ 665.386820][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.393960][T17125] [ 665.393960][T17125] Uninit was stored to memory at: [ 665.402140][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.407045][T17125] __msan_chain_origin+0x54/0xa0 [ 665.407045][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.413960][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.413960][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.426807][T17125] do_syscall_64+0x9f/0x140 [ 665.426807][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.434116][T17125] [ 665.434116][T17125] Uninit was stored to memory at: [ 665.434116][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.446850][T17125] __msan_chain_origin+0x54/0xa0 [ 665.454114][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.454114][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.454114][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.466903][T17125] do_syscall_64+0x9f/0x140 [ 665.474012][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.474012][T17125] [ 665.474012][T17125] Uninit was stored to memory at: [ 665.486867][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.486867][T17125] __msan_chain_origin+0x54/0xa0 [ 665.494221][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.494221][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.507600][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.507600][T17125] do_syscall_64+0x9f/0x140 [ 665.513980][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.513980][T17125] [ 665.513980][T17125] Uninit was stored to memory at: [ 665.527162][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 665.534050][T17125] __msan_chain_origin+0x54/0xa0 [ 665.534050][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.546942][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.546942][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.554204][T17125] do_syscall_64+0x9f/0x140 [ 665.554204][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.567004][T17125] [ 665.567004][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 665.574005][T17125] do_recvmmsg+0xbf/0x22d0 [ 665.574005][T17125] do_recvmmsg+0xbf/0x22d0 [ 665.768131][T17125] not chained 250000 origins [ 665.773546][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 665.773852][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.773852][T17125] Call Trace: [ 665.773852][T17125] dump_stack+0x24c/0x2e0 [ 665.773852][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 665.773852][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.773852][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 665.773852][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.773852][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 665.773852][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.773852][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.773852][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 665.773852][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.773852][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 665.773852][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.773852][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 665.773852][T17125] ? _copy_from_user+0x1fd/0x300 [ 665.773852][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.773852][T17125] __msan_chain_origin+0x54/0xa0 [ 665.773852][T17125] do_recvmmsg+0x17fc/0x22d0 [ 665.773852][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 665.773852][T17125] ? __msan_poison_alloca+0xec/0x110 [ 665.773852][T17125] ? kmsan_get_metadata+0x116/0x180 [ 665.773852][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 665.773852][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 665.773852][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 665.773852][T17125] do_syscall_64+0x9f/0x140 [ 665.773852][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.773852][T17125] RIP: 0033:0x4665d9 [ 665.773852][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 665.773852][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 665.773852][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 665.773852][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 665.773852][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 665.773852][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 665.773852][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 666.014914][T17125] Uninit was stored to memory at: [ 666.019472][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.024655][T17125] __msan_chain_origin+0x54/0xa0 [ 666.024655][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.036374][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.044553][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.044553][T17125] do_syscall_64+0x9f/0x140 [ 666.044553][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.056455][T17125] [ 666.056455][T17125] Uninit was stored to memory at: [ 666.064560][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.064560][T17125] __msan_chain_origin+0x54/0xa0 [ 666.076519][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.084800][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.084800][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.096527][T17125] do_syscall_64+0x9f/0x140 [ 666.096527][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.104593][T17125] [ 666.104593][T17125] Uninit was stored to memory at: [ 666.120439][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.125349][T17125] __msan_chain_origin+0x54/0xa0 [ 666.125349][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.136566][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.136566][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.144739][T17125] do_syscall_64+0x9f/0x140 [ 666.144739][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.156475][T17125] [ 666.156475][T17125] Uninit was stored to memory at: [ 666.164578][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.164578][T17125] __msan_chain_origin+0x54/0xa0 [ 666.176566][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.184567][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.184567][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.196536][T17125] do_syscall_64+0x9f/0x140 [ 666.196536][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.204680][T17125] [ 666.204680][T17125] Uninit was stored to memory at: [ 666.204680][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.221510][T17125] __msan_chain_origin+0x54/0xa0 [ 666.224613][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.224613][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.236538][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.236538][T17125] do_syscall_64+0x9f/0x140 [ 666.244639][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.244639][T17125] [ 666.244639][T17125] Uninit was stored to memory at: [ 666.256441][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.264723][T17125] __msan_chain_origin+0x54/0xa0 [ 666.264723][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.264723][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.276443][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.284639][T17125] do_syscall_64+0x9f/0x140 [ 666.284639][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.296779][T17125] [ 666.296779][T17125] Uninit was stored to memory at: [ 666.304725][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.304725][T17125] __msan_chain_origin+0x54/0xa0 [ 666.304725][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.316508][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.324592][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.324592][T17125] do_syscall_64+0x9f/0x140 [ 666.324592][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.336559][T17125] [ 666.336559][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 666.344567][T17125] do_recvmmsg+0xbf/0x22d0 [ 666.344567][T17125] do_recvmmsg+0xbf/0x22d0 [ 666.549030][T17125] not chained 260000 origins [ 666.553624][T17125] CPU: 0 PID: 17125 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 666.553850][T17125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.553850][T17125] Call Trace: [ 666.553850][T17125] dump_stack+0x24c/0x2e0 [ 666.553850][T17125] kmsan_internal_chain_origin+0x6f/0x130 [ 666.553850][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.553850][T17125] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 666.553850][T17125] ? kmsan_get_metadata+0x116/0x180 [ 666.553850][T17125] ? kmsan_internal_check_memory+0xb3/0x500 [ 666.553850][T17125] ? kmsan_get_metadata+0x116/0x180 [ 666.553850][T17125] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.553850][T17125] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 666.553850][T17125] ? kmsan_get_metadata+0x116/0x180 [ 666.553850][T17125] ? kmsan_set_origin_checked+0xa2/0x100 [ 666.553850][T17125] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.553850][T17125] ? kmsan_unpoison_shadow+0x74/0xa0 [ 666.553850][T17125] ? _copy_from_user+0x1fd/0x300 [ 666.553850][T17125] ? kmsan_get_metadata+0x116/0x180 [ 666.654178][T17125] __msan_chain_origin+0x54/0xa0 [ 666.654178][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.654178][T17125] ? kmsan_internal_set_origin+0x82/0xc0 [ 666.671566][T17125] ? __msan_poison_alloca+0xec/0x110 [ 666.674111][T17125] ? kmsan_get_metadata+0x116/0x180 [ 666.674111][T17125] ? __se_sys_recvmmsg+0xd6/0x410 [ 666.686852][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.694118][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.694118][T17125] do_syscall_64+0x9f/0x140 [ 666.694118][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.706796][T17125] RIP: 0033:0x4665d9 [ 666.706796][T17125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 666.728792][T17125] RSP: 002b:00007f869b0fd188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 666.734097][T17125] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 666.746795][T17125] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 666.754197][T17125] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 666.754197][T17125] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000056bf80 [ 666.766750][T17125] R13: 0000000000a9fb1f R14: 00007f869b0fd300 R15: 0000000000022000 [ 666.774123][T17125] Uninit was stored to memory at: [ 666.774123][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.786853][T17125] __msan_chain_origin+0x54/0xa0 [ 666.794117][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.794117][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.806751][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.806751][T17125] do_syscall_64+0x9f/0x140 [ 666.814294][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.814294][T17125] [ 666.814294][T17125] Uninit was stored to memory at: [ 666.826890][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.826890][T17125] __msan_chain_origin+0x54/0xa0 [ 666.836201][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.836201][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.850289][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.854134][T17125] do_syscall_64+0x9f/0x140 [ 666.854134][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.854134][T17125] [ 666.866863][T17125] Uninit was stored to memory at: [ 666.866863][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.874227][T17125] __msan_chain_origin+0x54/0xa0 [ 666.874227][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.886879][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.894208][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.894208][T17125] do_syscall_64+0x9f/0x140 [ 666.894208][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.907607][T17125] [ 666.907607][T17125] Uninit was stored to memory at: [ 666.914140][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.914140][T17125] __msan_chain_origin+0x54/0xa0 [ 666.926854][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.926854][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.938238][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.938238][T17125] do_syscall_64+0x9f/0x140 [ 666.946877][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.954134][T17125] [ 666.954134][T17125] Uninit was stored to memory at: [ 666.954134][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 666.966957][T17125] __msan_chain_origin+0x54/0xa0 [ 666.966957][T17125] do_recvmmsg+0x17fc/0x22d0 [ 666.974335][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 666.974335][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 666.986844][T17125] do_syscall_64+0x9f/0x140 [ 666.986844][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.994316][T17125] [ 666.994316][T17125] Uninit was stored to memory at: [ 666.994316][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 667.006885][T17125] __msan_chain_origin+0x54/0xa0 [ 667.014205][T17125] do_recvmmsg+0x17fc/0x22d0 [ 667.014205][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 667.026858][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 667.026858][T17125] do_syscall_64+0x9f/0x140 [ 667.034192][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.040548][T17125] [ 667.040548][T17125] Uninit was stored to memory at: [ 667.046827][T17125] kmsan_internal_chain_origin+0xad/0x130 [ 667.054205][T17125] __msan_chain_origin+0x54/0xa0 [ 667.054205][T17125] do_recvmmsg+0x17fc/0x22d0 [ 667.054205][T17125] __se_sys_recvmmsg+0x24a/0x410 [ 667.066748][T17125] __x64_sys_recvmmsg+0x62/0x80 [ 667.074102][T17125] do_syscall_64+0x9f/0x140 [ 667.074102][T17125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.074102][T17125] [ 667.086865][T17125] Local variable ----msg_sys@do_recvmmsg created at: [ 667.094118][T17125] do_recvmmsg+0xbf/0x22d0 [ 667.094118][T17125] do_recvmmsg+0xbf/0x22d0 14:26:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 14:26:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d9844bfedf3e2b809045e91581dac0f461fe6089cf94c52f99cf6d800c6c601e12a0476884d6a0c1b93bcc7364071de55df7c8300040e2c45c095b979ccc65ec"}, 0x48, r0) keyctl$revoke(0x3, r0) 14:26:04 executing program 5: prctl$PR_SET_SECCOMP(0x23, 0x7, &(0x7f00000001c0)={0x0, 0x0}) 14:26:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 14:26:04 executing program 0: socketpair(0x26, 0x5, 0x39, &(0x7f0000000000)) 14:26:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x34}]}) 14:26:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000200)="11", &(0x7f0000000080)=@tcp6}, 0x20) 14:26:04 executing program 0: prctl$PR_SET_SECCOMP(0x21, 0x1, &(0x7f0000000000)={0x0, 0x0}) 14:26:04 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x109040, 0x0) 14:26:04 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) 14:26:04 executing program 5: prctl$PR_SET_MM(0x3e, 0x6, &(0x7f0000ffe000/0x1000)=nil) 14:26:04 executing program 1: prctl$PR_SET_SECCOMP(0x23, 0x5, &(0x7f00000001c0)={0x0, 0x0}) 14:26:04 executing program 2: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:26:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x2d}, {0x16}]}) 14:26:05 executing program 0: prctl$PR_SET_MM(0x2, 0xd04f00, &(0x7f0000ffe000/0x1000)=nil) 14:26:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x1, 0x2, 0x0, "ba"}) 14:26:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:26:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x0, 0x0) [ 668.557258][ T34] audit: type=1326 audit(1626099965.315:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17194 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0x0 14:26:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 14:26:05 executing program 4: prctl$PR_SET_MM(0x25, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:26:05 executing program 3: syz_io_uring_setup(0x4079, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:26:05 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 14:26:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:26:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 669.388271][ T34] audit: type=1326 audit(1626099966.145:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17194 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0x0 14:26:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000b4021e"], 0x14}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/19, 0x13, 0x160, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80) 14:26:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x9}, 0x40) 14:26:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "a8ebfd06f18dd9f4791a28f9ae68b2967ee31ae9525b7aea44ba40439ee47b14e24f8e65acc17217eb7f434f24c43472f6bc180c97a4a0f2b2f5e87fd59cf5c4"}, 0x48, 0xfffffffffffffffc) 14:26:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 14:26:06 executing program 4: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:26:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x22050, r0, 0x0) 14:26:06 executing program 2: mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 14:26:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x54, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4e20}}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 14:26:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000004500)=ANY=[@ANYBLOB="1c0000000103030000000000000000000000000004"], 0x1c}}, 0x0) 14:26:07 executing program 3: prctl$PR_SET_MM(0x19, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:26:07 executing program 4: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 670.552574][T17245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:26:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x8100}, 0x0) 14:26:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 14:26:07 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xeb33294c473e2e77, 0xffffffffffffffff, 0x8000000) 14:26:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b", 0x9}], 0x1) 14:26:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r0) [ 671.013211][ T34] audit: type=1326 audit(1626099967.765:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17252 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffee0da39fd code=0x0 14:26:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 14:26:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000000)) 14:26:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="dc02", @ANYBLOB], 0x2d8}}, 0x0) 14:26:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 671.831988][ T34] audit: type=1326 audit(1626099968.585:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17252 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffee0da39fd code=0x0 14:26:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newnexthop={0x1c, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0xfffffdef}}, 0x0) 14:26:08 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:26:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x3}]}, 0x1c}}, 0x0) 14:26:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) 14:26:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 14:26:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x160, 0x160, 0x2, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x17a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 672.420731][T17283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:26:09 executing program 4: rt_sigaction(0x11, &(0x7f0000000280)={&(0x7f0000000240)="40dee0c461f8172a0f1ddac441ad72e000262e660f10dfc4411c5fc0d973000fe2810200000036f30f70a39a000000d1c4c105ecf8", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000009c0)) 14:26:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14c, 0x14c, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x168}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:09 executing program 1: socket(0x10, 0x3, 0x1e) 14:26:09 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000040)) io_setup(0x5eb7, &(0x7f00000016c0)) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 14:26:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') 14:26:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setfsgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:26:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14c, 0x14c, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x168}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 14:26:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0xd4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 14:26:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 14:26:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) 14:26:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14c, 0x14c, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x168}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 14:26:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, 0x0}}], 0x1, 0x40000042, 0x0) 14:26:11 executing program 2: clock_gettime(0x3, &(0x7f0000007400)) 14:26:11 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 14:26:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e23}}]}, 0x24}}, 0x0) 14:26:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14c, 0x14c, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x168}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:11 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:26:11 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/51, 0x33}], 0x1) 14:26:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:26:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r2, &(0x7f00000026c0)) 14:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) close(r0) 14:26:12 executing program 4: clock_gettime(0x4, &(0x7f0000000300)) 14:26:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000007740)='ns/net\x00') [ 675.778195][ T2062] Bluetooth: hci3: command 0x0406 tx timeout [ 675.796078][ T2062] Bluetooth: hci4: command 0x0406 tx timeout 14:26:12 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)=""/78, 0x4e}], 0x2) 14:26:12 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x105841) 14:26:12 executing program 3: io_setup(0x5eb7, &(0x7f00000016c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 14:26:13 executing program 0: io_setup(0x1, &(0x7f0000000080)) 14:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 14:26:13 executing program 4: clock_gettime(0x4, &(0x7f0000000300)) 14:26:13 executing program 5: r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x9) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000780)=0x4, 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x1, 0x2, 0x5, 0x0, 0x0, 0x2, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x124, 0x0, 0x1, 0x2, 0x10001, 0x6, 0x0, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 14:26:13 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 14:26:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 14:26:13 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2021) 14:26:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/65}], 0x1176) 14:26:13 executing program 4: clock_gettime(0x4, &(0x7f0000000300)) 14:26:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs, 0x6e) 14:26:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10021) 14:26:14 executing program 1: socket(0x1, 0x0, 0xfffffffd) 14:26:14 executing program 4: clock_gettime(0x4, &(0x7f0000000300)) 14:26:14 executing program 3: pselect6(0x40, &(0x7f0000000240)={0x6}, 0x0, 0x0, 0x0, 0x0) 14:26:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:15 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setfsgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:26:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) 14:26:15 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 14:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 14:26:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 14:26:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 14:26:15 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40400) 14:26:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) 14:26:16 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [{}]}, 0x2c, 0x0) 14:26:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 679.551529][T17434] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 679.644183][T17415] not chained 270000 origins [ 679.649110][T17415] CPU: 0 PID: 17415 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 679.654003][T17415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.654003][T17415] Call Trace: [ 679.654003][T17415] dump_stack+0x24c/0x2e0 [ 679.654003][T17415] kmsan_internal_chain_origin+0x6f/0x130 [ 679.654003][T17415] ? kmsan_get_metadata+0x116/0x180 [ 679.654003][T17415] ? kmsan_internal_check_memory+0xb3/0x500 [ 679.654003][T17415] ? kmsan_get_metadata+0x116/0x180 [ 679.654003][T17415] ? kmsan_get_metadata+0x116/0x180 [ 679.654003][T17415] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.704033][T17415] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.704033][T17415] ? kmsan_get_metadata+0x116/0x180 [ 679.704033][T17415] ? kmsan_set_origin_checked+0xa2/0x100 [ 679.725633][T17415] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 679.725633][T17415] ? kmsan_unpoison_shadow+0x74/0xa0 [ 679.737599][T17415] ? _copy_from_user+0x1fd/0x300 [ 679.737599][T17415] ? kmsan_get_metadata+0x116/0x180 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.737599][T17415] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 679.737599][T17415] ? get_timespec64+0x2ca/0x360 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] RIP: 0033:0x4665d9 [ 679.737599][T17415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.737599][T17415] RSP: 002b:00007fbb7aa01188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 679.737599][T17415] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 679.737599][T17415] RDX: 04000000000006b9 RSI: 0000000020002d80 RDI: 0000000000000004 [ 679.737599][T17415] RBP: 00000000004bfcb9 R08: 0000000020000180 R09: 0000000000000000 [ 679.737599][T17415] R10: 000000000001a002 R11: 0000000000000246 R12: 000000000056bf80 [ 679.737599][T17415] R13: 0000000000a9fb1f R14: 00007fbb7aa01300 R15: 0000000000022000 [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Uninit was stored to memory at: [ 679.737599][T17415] kmsan_internal_chain_origin+0xad/0x130 [ 679.737599][T17415] __msan_chain_origin+0x54/0xa0 14:26:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) write$binfmt_elf32(r1, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7]}, 0x8) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 14:26:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x9, [@typedef, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c7"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) [ 679.737599][T17415] do_recvmmsg+0x17fc/0x22d0 [ 679.737599][T17415] __se_sys_recvmmsg+0x2dc/0x410 [ 679.737599][T17415] __x64_sys_recvmmsg+0x62/0x80 [ 679.737599][T17415] do_syscall_64+0x9f/0x140 [ 679.737599][T17415] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.737599][T17415] [ 679.737599][T17415] Local variable ----msg_sys@do_recvmmsg created at: [ 679.737599][T17415] do_recvmmsg+0xbf/0x22d0 [ 679.737599][T17415] do_recvmmsg+0xbf/0x22d0 14:26:17 executing program 2: syz_open_dev$char_raw(&(0x7f0000000540), 0x1, 0x0) 14:26:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x19, 0x0, 0xfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000780)=0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 14:26:17 executing program 1: getitimer(0x0, &(0x7f0000007440)) 14:26:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=@abs, 0x6e) 14:26:17 executing program 0: socket(0x26, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1b, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000090000000000000009000000102a000104000000180000000400000000000000060000001838000001000000000000000000000095000000000000005b307f0955d6c640463bab021ee3d5d1ad98055f94f0ffc9aefdc2b5d92315ab55f69081a531bf766e9142e1ff53e64eca91d14fbd90b9b150a0f66321b3e7e8ac7693dc6901d7bb01d213acc4eb5c2e15d70ba52f8acf72dca025f9457f0b90c1a5c82a940a1ed39b19f30194e7b64feb3e6943bf9a04c3b4ab3144a8aefc46dc22bc6e61a607331ec90086ab08ea86d431f3c7a4cb08086a1e67681c4868db09408b95cdfaf149632200ad00"/246], &(0x7f0000001200)='GPL\x00', 0x1, 0xb1, &(0x7f0000001240)=""/177, 0x40f00, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001340)={0x4, 0x4, 0x8, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) getresuid(&(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)) r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) sendmsg$unix(r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000001080), 0x6, 0x2c280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0xb, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xd8d1ddb}, [@alu={0x7, 0x1, 0xd, 0x1, 0x1, 0x40, 0xfffffffffffffff0}, @generic={0x7f, 0x2, 0x4, 0xfff9, 0x1}, @ldst={0x1, 0x2, 0x6, 0x8, 0x0, 0x50, 0x10}, @call={0x85, 0x0, 0x0, 0x89}, @map={0x18, 0xb, 0x1, 0x0, r0}, @map={0x18, 0xb, 0x1, 0x0, r0}]}, &(0x7f0000001140)='syzkaller\x00', 0xfffffff7, 0x59, &(0x7f0000001680)=""/89, 0x41000, 0x12, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001740)={0x3, 0xc, 0x9, 0xffffffc0}, 0x10}, 0x78) socket(0x1, 0x2, 0x8) r2 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1000, 0x0) sendmsg$unix(r2, 0x0, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x2000) fcntl$getown(r3, 0x9) getpgrp(0xffffffffffffffff) 14:26:17 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000040)) io_setup(0x5eb7, &(0x7f00000016c0)) 14:26:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x2, [@typedef, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "c7"}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}}, 0x0, 0x152}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 14:26:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008010, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) 14:26:18 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/138, 0x8a}, {&(0x7f0000005940)=""/253, 0xfd}, {&(0x7f0000005a40)=""/20, 0x14}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 14:26:18 executing program 0: msgsnd(0x0, &(0x7f0000000700)={0x2, "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"}, 0xfd1, 0x0) 14:26:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x22) 14:26:18 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) 14:26:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:26:18 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 14:26:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x42d, &(0x7f0000000240)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xfa\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\x00\x00\x00\x00\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{E8\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\xbb\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xca&\x16\xc6\xc2\x14m\x9ce1\xd2\xda'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0xd4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) 14:26:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) 14:26:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x58) 14:26:19 executing program 2: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xcc, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8014}, 0x4000) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) 14:26:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0xba7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x19, 0x0, 0xfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 14:26:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 14:26:19 executing program 4: io_setup(0x5eb7, &(0x7f00000016c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 14:26:20 executing program 2: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000002100)={0x60, 0x0, r1, {{0x2, 0x0, 0x0, 0x0, 0x5, 0x5}}}, 0x60) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000004640), 0xffffffffffffffff) 14:26:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x6, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 14:26:20 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 14:26:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "43fb5eb7c97f11d266f74d0553ee216e63fbfff5ab25815a637143ec5a1124f47df3bc47802eda94c38a99ac12becda381da8d2bd5004b5b6d1483cb6f26981fefe7f26ae73a8d75c7f1c12dd580e70a"}, 0xd8) 14:26:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 14:26:20 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x100}, 0x0) 14:26:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 14:26:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0xe8) 14:26:21 executing program 3: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 14:26:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x4913c7855d6386f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_vlan\x00', 0x80, 0x6, 0xff00}) 14:26:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) 14:26:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000180)='asymmetric\x00', 0x0, 0x0) 14:26:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 14:26:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:26:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @dev}, 0x10) 14:26:21 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 14:26:22 executing program 4: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x510003) 14:26:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 14:26:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x997e, 0x4) 14:26:22 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f6105000a0000e8fe02080200010800080004000400ff7e", 0x24}], 0x1}, 0x0) 14:26:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 14:26:22 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:26:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') read$snddsp(r0, &(0x7f0000000040)=""/219, 0xdb) 14:26:22 executing program 4: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 14:26:22 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 14:26:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r1) 14:26:22 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 14:26:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b00)={'wlan1\x00'}) 14:26:23 executing program 2: eventfd2(0x0, 0x100001) 14:26:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000180)='j', 0x1) 14:26:23 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0) 14:26:23 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x32a, 0x0) 14:26:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000180)='j', 0x1) 14:26:23 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2a02) 14:26:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x20, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 14:26:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) 14:26:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x5, 0x0, @private}, 0x10) 14:26:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void, {0x8100, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @mcast2, @link_local, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}, 0x0) 14:26:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 14:26:24 executing program 2: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffe, @empty}, 0x10) 14:26:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @private}, 0x10) 14:26:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x17, 0x0, "43fb5eb7c97f11d266f74d0553ee216e63fbfff5ab25815a637143ec5a1124f47df3bc47802eda94c38a99ac12becda381da8d2bd5004b5b6d1483cb6f26981fefe7f26ae73a8d75c7f1c12dd580e70a"}, 0xd8) 14:26:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 14:26:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') read$snddsp(r0, 0x0, 0x0) 14:26:24 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002100)={0x60, 0x0, 0x0, {{0x2, 0x80000001, 0x0, 0x5030, 0x5, 0x5, 0x0, 0x2b}}}, 0x60) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000002180)=0x3) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000042c0)={0x18, 0xfffffffffffffff5, 0x0, {0x9}}, 0x18) clock_gettime(0x0, &(0x7f0000004300)) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000004480)={&(0x7f0000004440)=[0x0, 0x0, 0x0], 0x3}) syz_genetlink_get_family_id$ipvs(&(0x7f0000004640), 0xffffffffffffffff) 14:26:24 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 14:26:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @local}, 0x4, {0x2, 0x0, @multicast2}, 'batadv_slave_1\x00'}) 14:26:24 executing program 0: keyctl$search(0x1d, 0x0, 0x0, 0x0, 0x0) 14:26:24 executing program 3: getitimer(0x0, &(0x7f00000021c0)) 14:26:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 14:26:25 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x5) 14:26:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') read$snddsp(r0, 0x0, 0x0) 14:26:25 executing program 2: keyctl$search(0x14, 0x0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 14:26:25 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0xc0, 0x0) 14:26:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'batadv_slave_1\x00'}) 14:26:25 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000200)) 14:26:25 executing program 1: add_key$keyring(&(0x7f00000001c0), 0x0, 0x920000, 0xfffff, 0x0) 14:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x11, 0x0, 0x0, 0x7) 14:26:26 executing program 0: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) 14:26:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f00000042c0)={0x18}, 0x18) clock_gettime(0x0, &(0x7f0000004300)) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000004400), 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000004480)={&(0x7f0000004440)}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000004640), 0xffffffffffffffff) 14:26:26 executing program 5: getresgid(&(0x7f0000006840), &(0x7f0000006880), 0x0) 14:26:26 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x800, 0x0, 0x0, 0x3, 0xff, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 14:26:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1d, r0, 0x0, 0x0, 0x0) 14:26:26 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='ext4_begin_ordered_truncate\x00'}, 0x10) 14:26:26 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) userfaultfd(0x0) 14:26:26 executing program 2: keyctl$search(0x14, 0x0, 0x0, 0x0, 0x0) 14:26:26 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 14:26:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) [ 690.192039][T17663] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 14:26:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 14:26:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 14:26:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x6, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 14:26:27 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') 14:26:27 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:26:27 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet(0x2, 0x3, 0x8) 14:26:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005500), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 14:26:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 14:26:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000180)='j', 0x1) 14:26:27 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 14:26:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 14:26:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) 14:26:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 14:26:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000000)=0xffffffbd) 14:26:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter6\x00') read$snddsp(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, 0x0) 14:26:28 executing program 2: memfd_create(&(0x7f0000001100)='\x00', 0x0) 14:26:28 executing program 1: socket(0x0, 0x85f2b1a363fef6e5, 0x0) 14:26:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 14:26:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') read$snddsp(r0, &(0x7f0000000040)=""/219, 0xdb) 14:26:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 14:26:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x6, 0x3fffffe}, 0x40) 14:26:29 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10202, 0x0) 14:26:29 executing program 1: clock_gettime(0x0, &(0x7f0000007240)) 14:26:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="6a1a0daa87ba36b63bcfc945c91171a4ec38603acd112c6c74", 0x19) 14:26:29 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 14:26:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000180)='j', 0x1) 14:26:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000002c0)="e7", 0x1) 14:26:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x5, 0x13, r0, 0x83000000) 14:26:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@ipv6_getaddr={0x2c, 0x16, 0x9, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) 14:26:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240)='\\', 0x1, 0x40, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) 14:26:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x6, 0x7}, 0x40) 14:26:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:26:29 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 14:26:30 executing program 1: syz_open_dev$vcsn(&(0x7f00000053c0), 0x0, 0x42) 14:26:30 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 14:26:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 14:26:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 14:26:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000140)='h', 0x1) 14:26:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 14:26:30 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 14:26:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:26:31 executing program 0: keyctl$search(0xd, 0x0, 0x0, 0x0, 0x0) 14:26:31 executing program 3: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000000)={0x0, 0x101}, 0x0) 14:26:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x0, 0x0, 0x480, 0x138, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'vlan0\x00', 'wg1\x00', {}, {}, 0x0, 0x0, 0x0, 0xe8}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@dev, @remote, [], [], 'team0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private0}}}, {{@ipv6={@private1, @private2, [], [], 'ip6gre0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "813387989d0ca9dd99faff0eb24eb96363b2e3e10dceff7003fb1fc03268"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 14:26:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e22, @multicast1}, 0x4913c7855d6386f4, 0x0, 0x0, 0x0, 0xca9e, &(0x7f0000000000)='veth0_vlan\x00', 0x80, 0x6, 0xff00}) syz_open_dev$sndpcmp(&(0x7f0000000180), 0x32a, 0x0) 14:26:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 14:26:31 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:26:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x0, 0x0, 0x480, 0x138, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@dev, @remote, [], [], 'team0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private0}}}, {{@ipv6={@private1, @private2, [], [], 'ip6gre0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "813387989d0ca9dd99faff0eb24eb96363b2e3e10dceff7003fb1fc03268"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 14:26:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 14:26:31 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0xe) 14:26:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, 0x0, 0x0, 0x0) 14:26:31 executing program 2: keyctl$search(0x8, 0x0, 0x0, 0x0, 0x0) 14:26:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) 14:26:32 executing program 4: waitid(0x1, 0x0, &(0x7f0000000040), 0x2, 0x0) 14:26:32 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 14:26:32 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 14:26:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x2a02) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x35) 14:26:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x20, 0x202) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0xfc54) 14:26:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2a, 0x0, 0x0) 14:26:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') 14:26:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 14:26:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x1, 0x4) 14:26:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x7ff, 0x4) 14:26:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$snddsp(r0, &(0x7f0000000040)=""/219, 0xdb) read$snddsp(r0, 0x0, 0x0) 14:26:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="6a1a0daa87ba36b63bcfc945c91171a4ec38603acd112c6c7415b0afa0", 0x1d) 14:26:33 executing program 4: timerfd_create(0x9, 0x80000) 14:26:33 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000003700), 0x300, 0x0) 14:26:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:26:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 14:26:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @empty}, 0xc) 14:26:33 executing program 1: r0 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsmount(r0, 0x0, 0x15) 14:26:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 14:26:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000180)='j', 0x1) 14:26:34 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x80240, 0x0) 14:26:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 14:26:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x8}, 0x0) 14:26:34 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 14:26:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000380)) 14:26:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') getdents(r0, 0x0, 0x57) 14:26:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) 14:26:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x121, 0x0) 14:26:35 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x123063, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 14:26:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:26:35 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x22061, 0x40) 14:26:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') getdents(r0, 0x0, 0x57) 14:26:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='gid_map\x00') 14:26:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') read$eventfd(r0, 0x0, 0x38) 14:26:35 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x121063, 0x5) 14:26:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:26:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000004040)={0x0, 0x3938700}) 14:26:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') getdents(r0, 0x0, 0x57) 14:26:36 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x121863, 0x4) 14:26:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 14:26:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x9) 14:26:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 14:26:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000004b00), 0x4) 14:26:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') getdents(r0, 0x0, 0x57) 14:26:36 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 14:26:36 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 14:26:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x2, &(0x7f0000000b00)=@raw=[@alu, @generic], &(0x7f0000000b40)='GPL\x00', 0x101, 0x65, &(0x7f0000000b80)=""/101, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x0, 0x2, 0x9, 0x2}, 0x10}, 0x78) 14:26:36 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xdf620ad1006b189) 14:26:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x101) 14:26:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1) 14:26:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="90c5a0c7af82abb7bbf80200006a22d1", 0x10}], 0x1}}], 0x1, 0x0) 14:26:37 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r0) 14:26:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 14:26:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 14:26:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='M', 0x1}], 0x1) 14:26:37 executing program 0: syz_emit_ethernet(0x85, 0x0, 0x0) 14:26:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={0x0, 0x90}}, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="64088681c9394f27f55d11bcb55556060b15d07472258b937c3dd70af250676a1bc326e0ddb16de5ffb2ad46b5a2eec4dbc9fb1928ba58c112067e428d925903be67fa9b96189be8265ec27c9091afa4ed6d89f3d4c8973ef77989b787c897af4be3194569ba4041541968e163b23e5f6180c10a326b49fca8b9be2fdb16412b49c50e15390f4c45bc2058811bd7613d91c2869f6a7131e252fa66d7d7af601edfc9185b8f2041bf5ab9cf1953ec6cd0e465156d02c0d980513855efd55323276c38251487ce17b924618539ff"}, {&(0x7f0000000100)="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"}, {&(0x7f0000001100)="46633342f3d49e2f56d6b8c7"}, {&(0x7f0000001140)="4a2989b68ea61ddcd3e4ed64e4af70f7941852ae4ae93208a0e033617346407bb426bec91c759ebca026e26d0e22fa41d617fb2310068e2b8e32c58cbbd2"}, {&(0x7f0000001180)="4f9bc3a37a0ec95344bcdd3a968b20872ceb70cb582517700609e3bac1e72977cdc10c86566bae9816371a027733498d097a212080720d1aaf6c83ac5d5cc66cc938edb3f0741c62c9c73f53641cc3b37c498fda289c36839e61339a4cbaf9daeb6174901519b30a6fc3fec4e75f29d8bcce594dab8ef325adb57402fe4bf49507bd2321c76f343908052af67a2b0109129117f38b912c214d5a8495445ff7c41c521d3c345e98896fa533200daeb0a9965a6a45faf18628ebb364314f11de98e7c3e216bf8f111aaf9e5658eb0ce842ffb497e1ea2546def67d9e4ad683ddf4468e093794859b19ee968feb192ea379e44abe30f476a771"}], 0x0, &(0x7f00000013c0)=[@ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}}, {{&(0x7f0000001400)={0x2, 0x0, @loopback}, 0x0, &(0x7f0000001500)=[{&(0x7f0000001440)="8236ac5d61a0dfba31adb4fc840b9ae5d6c872ff62465cd3ae82ccea89dbf576ea15472f1eb4c92d4c9259b3d73c9fc3e154ad3b3aefda475f6d94f89b9c711e838b371559d037a391ac080a4a82d043f46889f1faae5e92bb7395dda4cada76204122ed6854f24b6bc21dec4fae04d3db9ddcc8e5935b661faeb928903a43b3b904e5f565dabd58833463d956261b95e7c2a989112e87440cd37184c3eb89c11b0e80f3f10fc20f014d"}]}}, {{&(0x7f0000001540)={0x2, 0x0, @empty}, 0x0, &(0x7f0000002940)=[{&(0x7f0000001580)="1d33ad5669501de97b0ca6f2faa54e07b48e6ef7c81123707a0bafa8bd247ebad7ccd9386f3896b09ae5fa18c478108c4721dd5eda254b30aef4f679ec030a0ad2dae1c9891a52b14d7cbebd55539833f969294e7e4e2752c8ffc795d17628aeb23ef76523f128c46c430cf05714b24c529390a90bceb71f7827a3de43a73441f48efc423bfca79eaa0f905673d7572b80fb1938d81085d09e17c1f9f1f1dfc962a2e0dfa39dc7f694d280b20ab96750dba92b153d7a59322fd8abcb25d52c7f0728538330d59698ed5fffe1206c728e6ab13f6194ba57b785d0abb3e74ceaee8163363d166e25c212518eb0b6360a65cc147398fab867c745c3599dada05b8fb81975287d6a780db46716aecc4306de4da3fe2d0b5d6ca3b4072a95f1302e23ede507d318add58205f63279caa830800a61af5ccf94cbeba382e22b10d23ae4e503fdaac6283d59eec48c119989ecdf1f9fd48bb35288b0a796df09a0170d351ac847880ebc792223d9d52831758e6576d0fe91a57ba002d64207d0690271aee3d2773856f1a62838fdcd18df16e58987a52a7f05012ff5b9ee80993076db4aad5e2ac55a8292bc7dfc7861d8ac238d7d5e26eb7a887390689435c60ede68e91cc532060ab4656f7a5ef75f945222bfd9bb009023f3b7ea462899efbb68cbdf23634cdcd3b33ee3ef9b297beb8ade96f78cadb90e59628e4b044b3c0f48f17efaa9b83d7270d9a8ea332bad90f80b1eada569232d504615e97d4ca90a3263b49776333871be177088aa6d05534ab36287c73c2eefae94982b8f0860000fb403f18f259be691afda6c9774f2ed1fd4874a6ae127d1b20d9ac7a29e417ed8630a13ccf53ddcd13b03bc4d88d9afef1ec1c488c00f99322cf32dd281934db03065324f086eca3b2c3ae8d05acc487a8fb8d0c031515ea222551d2f76ba1be920b763696fb49a57b27d7178abd5edc9a9d4b4d7ada81482d55abc44914ad8015ad5cc75c44adda34ce0d375848cdac02aba7dad6f3dd5c1d3dd961d3d3a07c993174ed5fe3c8dca9162fad67f0dc612934cdb3c9c24ec5984ddfab0941a6dca534138d86c5156d64ff760cbb656f57699cd2726bff6b8cca3088195fe5083bd781346012899f9c4e93474e85e6d157cc1cd65d7d8c8f3c8759c41335d54523d3835c6be04529c1571a7eab93fbf960b74811864271f544d59f59dc534229249af8da1bf935f9149bfc202dd516a8484b6b1ad11f9019b4974f00ae7e37a09dd130ca7cc5cd8bd6fb432ea604b4b3c7d313bc7e2acd8029527cfbccafb6a9e825f74bcce6af77a9bfb1019a940104408c93f5638f5230622075a1351824cedfaffc49dfb5fbc658da4f833926dc3bf6667d0a5cb0769c57da52322db45ee8f4c6f0e8df4e5c62f7bea0bda63351c50ec531bbc7855033ebdbf4b507b6fb083a25d40ab0502f6a77e1502d972126dc69058d1a05fc3e6d9ca66b88c9692c4355d5fb6935a2dcaaa1d3b1d6778f593a3a67c51ce47914b8db1af2f5c0ed719d5e15ce531b2b4ab7b31ac65386aaf48de31d32fc1747713abffa3bcab35f54e0888896f2bd1a29a902df64328c873c41b9d675c320be3c0b0d85ea93f4e875b9de7394e27e14a6bbfb3bafd9a78ec36c4bd409ad3e3fa4c875108e0c1f2c04c5bf08122caed7d926ab26f936731bce889730aa9df9ef53baa8836c3b3b7ebbee8a712dc0c4c76d1f44125c4a79c2a313c0cbcc34d5d0bf9ee9280d2cab525ba74f0cc9a20ae39d1a5f2b88df37ca78e681e043fcebe46436851d0073a501d510571a3b7842c2cef5af03a30c3fc505c792d77111758ad16797cd9d1476bbcea6f2166244764a9a18926aa392d10236d855f18dd630297028b7dfbd13ba4b2fc5d37bdcb27cc841f151f13a905dc1b9e2c682e3721cdd7a004000fa715cd851c1331720c082dc5cee9fbf60488618cebc4a155b196eac75b67343677d92719f68193b0ae5d5aa4dc849a0cd3929ebc9dd85fb59f26ffa93e333550fb31f8cc3f74fdf20758d8359761f8f8f29a00b25757cf729987f20dd2dfc3a70d589b534f323900ac6972fd8785694a38a104216f439f59c0ee064d121a693130ac8b16340f4f18638fa936c869a3c46a3216016138a52b947ccc873c67ccc27458eee74510c893c10e38b6c0df6462e9b17a606159ceb1faef7a4f3312624a4d8146483e5778f1140d771413a41d740d63b42e7c51d7f20cef4fcd6f1f2e49cd1473ffb2b9f56da5d148c9c77e7689d53471c003e9b05279447dcfc2dcd46a6324758d9e4089a9d93d24c47e1f1902e81a273a4cad6c03126bcb139f994fb3829a1a26c1482457e80bc3b47179a2529df0cebbbc9cfee57ff6efa6328d33c969e16ab7917e3544e651daab2570e09a8865e041ab70482db47bd0ebe19604b4a428904fbae0e13f9d6b2a8c9dffd606d0d6cb606fed999632b74c33ae5fe3138a872860bf577cee80a139710cc5d467cca898c2dbf250e9ec4689f5bd1a7284865df3625c52b9c8f581fa5ef1eed75f29a615d771b81b72725f03746048152715a19c3949096babbd46664b44743727f2eaac77854a133c3e72187003a525f03fc3886fa36c1d7112ba29207361d7bc3d4abb0168d1be353c63178b32184e7dc32652c2c6748d67d7a5706d2ab316052e5f75d106ccb89bc032ea3b3dfaf8eb4953d612aa6d13904a77146d9dc64389e193bd87ac216001baeba2c640ef74748d42a3cb18f35aca0c4b7a0ebb51a0ddcf45fc08e4f9ad6d66b3287bb0257f87af55ebfd55dce35435e1419ed5dc8c083d06b57b135c3592d6873285f3d2354de0f7efc2e2029d47f38c5c29b8486bb7a52843c5391f0c1b14804b77a54216cf98c574d736d8e55742c47c2057b513651e86104aba2cc55350e88ecd3eb496e4b7c4fa6409aab8c7dbe55d8bf9ca934ec919c30c7ce9622c99c3947866aea667d37d00e187d46376cbe8a8e1d9a76a902255c4eaa84897b1eede4265883f234c142c31011230647f43751ad86a967a382e3e86b31b9525875751f5a47f8dfd648774a8b3297fbdcda83847fedf5b6f064efe82536381601f809945848ccc10119e54926f41a18f06d302b56a44b67849a9fe03a6b5c946d30e891b3deb90bc040245d29b496da386aa8a77a69aca2867a1d79037aac1e0f5c001f5e13725900fa2582d76c437b31e9d993ca4fe9624d33eafb3ac5fe1e71d3de3328eb6ec12d49810e0d5446e63f36def2b70e785dc9e3579061f487e0699d312b05db75b6ab78daed5ca2a9b6c62be7a752ccc15bb66bb83256951a340eb7f28180beadddd1dd5f1798263f9d7e3ced234a13e3a15730f6c3fdcd3d7bd4fbd55de66fb4b2bf1ee16b8213d61118d33e93d3454609e4cf22904a2ba2da2d7df47e97b2080be90d9cb77d0bd8740e2cebd9d3919b6b5f04e33ec2dfd3cbcfc3fc1a84aa4054baec9d76d25c081f372daa9bab8e564884d5b5956fa41ffd6cb6aea8ee78393333c6ffbc1c91a42311d797ff646f00296ea637817d967020864b995c6b5a193b571bb78e93ba5bd512a6dd56f92a77bae71a260e0d99725396e0a40607c94720ab116e17acca0b9abf469b8f2eee057cae11a9519c4cff2dbcaa7966adc95660d8cf420765bfc2bd33c7a14b1863a4364a8bd4229e926602e42eaf1ff69fe02629c5eaa45076cefeb3478dc51d1535694834619b7b2a17015ec631949dae3540aae38844476b5b92f00143a75351b0eb04977fe61734e02b56176c1b67ce9ea455611ed8d0e4c73f57ebd3cd2e345b3ce87a99cd7f4b91fb3daa6623603e8bf1d896e4f14730160b387e5e7a282f20f956e048ec1156e5832e1501d0f42f709b09c7a8c5b682ba57e1a4084c2f87efecb627bf6afdc5f40ca886f6f2375d4ee671d5f0c2b405925cfb19c0093a510109903703dcc4dbc05ddd2c4b259fc5eb78c4cc635cf217b262b0c70c0aaa4330dbcb4b019873095e68db97d85f5dd7f9c5bcc26ed306232727986541f3d05a6becdae648458201ddd21933d70f5e8abca530700eab9ee21da7fccdc2795fdff22d6a14b1257a4e8540c2917aa6a08bd652b2d9326eefc21056483dc8f89315fbff33f273fa48cf4bb520212c4972d9186c53ef84dc88c0fba6473dbebed8391a45100d93757deb18d5e75a6d648bdc123d1a479231f3aee900281addb03753efd332df5ad2be84bbfb071dcc44e9dce1d008384bdaffe7780e665cb8e5163a39656a3c57e2f1696cd7d5d612affe3783c8ea52df3c66c649f2399460ca93c2b89deb6504c3a297c15210e72444b38ab5cbf62dade638cceaf77b87b7e6a3f60e605e8a61c30102052f295f6fea72d37674a2caf72e3a273c604073974cbe5e01587bf443dc697653ad6321b1bd4de985b3089274ec0fede6e078e69ac039d645a3cf567e0c451135a488a0c3ca32a700ad4ec82c6def75e944875e109994b5f874745c2acebbdeefdcf0b19476b1f976d4ce7609d9ba1b8c7f7cd17c34ad271f62e83812237efec3dfd4f64db54ec86f441b0ab1e3ec4cd9cc1d651f8a79c1456a717bd30d6c1ab047d669af7b5e7c948ab6bb23924e0a17ac0c4ab52f969ab7e677881e530fe002ce15c27810a3a4ee8ec6890528c7b898c4c3a9a340d459747c4374204e87f8c177ac9fb7d1091fc49124c0565bf3b8a2f9c07f614c63d4741cac3f09cf3d1e50191c8d58bc1624910837f7502845bb69f6c321ab9f7252b03c9c5235f4e42e23d4f74765ce9a0d44732e6cb707d20bc34ec7232afc1e5ee325fa0c6f39b7c03bb41cb40c3a86154f1a6022b370240783f66b94ab7e0d7372dbe85060af673deeb4ec6fbd7e718e7bb546e33f20f1d2f6783242b564c12dd651cb06cb9bdb87ed95b353d0dacf69dc4fd2f6e3b1058ca6c09d976fad9540f5c958cc202c32718dac6d981bc0064013f833b3eac2cf7c60f8759f6242815a6bd88d3ab56c6189cf47dd289437f8bef71bd5fc64a713fb965a0bd4715059bdfa0e8c59fe8313d08e801f211e2f2cf6868eb3d5a613fd6108f9927a5fff24e8e2f7708fa314e0bfb3aa079cb44b1945b47c44f80a09b6b51cb675c5626ee64f89fb448fda4181a2934fdce5c199d7062baa8f7b8e9cbb2e205d696811f98152ab2fd8333059afa35de435eb67de76c41ad943a7e2980692c7b74bd4aab02094859d94d1e5b4823926ad45db8f2e5183e81596ef7e9ac693ae2f3873ac6bdc72d6e7a98acf98a745806999f3fff34e56e0dee43fe2cb79c278667c5e140aa1150d9ba650f338c24b212f716161a24495ee3481853a1f922bc6150a7e31b0760ec498545e82a6a1bf5961aa0a06200000000a4e97046f87ee093c19496d415f0811ef53f81fd3a5e7cb6b505989c018b90205093e4deacffdacabf53eab87e06251080a96e3122eada8df5341e5ae6bc973a9b29421e12f085bbff4cccc5ae5d13c2bf4635b09e9c9833278ede61613c4ce507459b891fa2a6756f97036a5f34b726f1eafca06958ca5cced21491b1955f3cff03e8f341242ad2e63a727dbb2fad0c7185d672fa666bbe4449480b0d4b1acbd94e50a2b7ffc2ff9def17af17111c08467ccd462b8ea78a566ae32467910f605546092a1a47a94478cc4e00e42317cdaeb4379aa9bb586852a8888aa2ff02f7dbe59c1273046318cc42cef7f15b761d694e224914d70e0a274b7fca33ef1b40b8b838f7479a8278ba45f7ec7420259ea411a22efe76583cc8ffa243cab2b47f4d637a925504cb86902cff"}, {&(0x7f0000002580)="e725ad1395a806c4daa1a3410feb1d80"}, {&(0x7f00000025c0)="bf569a29e8fa62e7eb5846708d791f0e467f0837aee4028e888f4b509ecfd1228691a6f0570238f06fa3e3fc40dd34aaa72dccc7288ba8688079f539c89da2644c4c3c777ae7648374d106"}, {&(0x7f0000002640)="d644fa3436fe3d5fcb4cb17f24121676725bf22672dd4c31d21a9b70367006ebce14d6f268bde033bfcdf909b42079cbc500fe6699f90d937d21d78a7c3a91430ce3894ba3244f26eda22f4a366d26d0ac072cdeb804d637cc259c548b93eb59dc45f940e535066f38758434b40f30ddd08b6138ceb34fba019162123c92615e95d964b2c36c9fa01c17fa452bd2e22e13e2a23e59cb25fcc001aa404d551b8c6ee45d9706b60717c39da64623bb4ff4303d00b48fcac2262a49865c174b0ac9cbef33e9"}, {&(0x7f0000002740)="7f1403874e9b06f2801e097f8c77871741a697255ca43cd2bcc410a483cc"}, {&(0x7f0000002780)="b73d890ba56e8c602dc88f85d9cc"}, {&(0x7f00000027c0)="fb5239f8fb5ed81e4cd27d6e275207dd98a1cfb8c2777a5fff8718462683f85e1718762d8225d936b990a2c40e767f5960f9fcd173bcebf313af60120b6356a357d06468e9d7a0bdaffd9f"}, {&(0x7f0000002840)="69625035693b1199cd4310cc7c8dc84e220c2715ac05651a324231de9fd91e6f947b166da862d7adb6322b959cf7e4f7050c278d344cc52b38234d59a7645d5ada116b758679cda1c2b4dbe38ecc0a16e418e866fb2a4fe9afdcc8193de815238e4f688935e24c57126754816f0a0b1920e4056b9e387f326c5e7f604ac967d8cc4e76c8519007664a8283272b315a3896395afa74c2bc2b91242fabae8beedf530aa539692757f1510a288a36d9d0d0f39fe33dfafbb655b20d415e378b9ea643968d"}], 0x0, &(0x7f00000029c0)=[@ip_ttl, @ip_tos_int]}}], 0x40000b5, 0x0) 14:26:38 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:26:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 14:26:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 14:26:38 executing program 0: socket$inet6(0xa, 0x0, 0x1b5) 14:26:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0x418, 0x300, 0x418, 0x138, 0x0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'macvlan0\x00', 'virt_wifi0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 14:26:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="f9", 0x1}], 0x3}}], 0x1, 0x0) 14:26:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x1, &(0x7f0000000b00)=@raw=[@alu], &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:38 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 14:26:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100), 0x10, 0x0}}], 0x2, 0x0) [ 702.198795][T17936] x_tables: duplicate underflow at hook 1 14:26:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x5450, 0xffffffffffffffff) 14:26:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 14:26:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="64088681c9394f27f55d11bcb55556060b15d07472258b937c3dd70af250676a1bc326e0ddb16de5ffb2ad46b5a2eec4dbc9fb1928ba58c112067e428d925903be67fa9b96189be8265ec27c9091afa4ed6d89f3d4c8973ef77989b787c897af4be3194569ba4041541968e163b23e5f6180c10a326b49fca8b9be2fdb16412b49c50e15390f4c45bc2058811bd7613d91c2869f6a7131e252fa66d7d7af601edfc9185b8f2041bf5ab9cf1953ec6cd0e465156d02c0d980513855efd55323276c38251487ce17b924618539ff"}, {&(0x7f0000000100)="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"}, {&(0x7f0000001100)="46633342f3d49e2f56d6b8c7"}, {&(0x7f0000001140)="4a2989b68ea61ddcd3e4ed64e4af70f7941852ae4ae93208a0e033617346407bb426bec91c759ebca026e26d0e22fa41d617fb2310068e2b8e32c58cbbd2"}, {&(0x7f0000001180)="4f9bc3a37a0ec95344bcdd3a968b20872ceb70cb582517700609e3bac1e72977cdc10c86566bae9816371a027733498d097a212080720d1aaf6c83ac5d5cc66cc938edb3f0741c62c9c73f53641cc3b37c498fda289c36839e61339a4cbaf9daeb6174901519b30a6fc3fec4e75f29d8bcce594dab8ef325adb57402fe4bf49507bd2321c76f343908052af67a2b0109129117f38b912c214d5a8495445ff7c41c521d3c345e98896fa533200daeb0a9965a6a45faf18628ebb364314f11de98e7c3e216bf8f111aaf9e5658eb0ce842ffb497e1ea2546def67d9e4ad683ddf4468e093794859b19ee968feb192ea379e44abe30f476a771"}], 0x0, &(0x7f00000013c0)=[@ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}}, {{&(0x7f0000001400)={0x2, 0x0, @loopback}, 0x0, &(0x7f0000001500)=[{&(0x7f0000001440)="8236ac5d61a0dfba31adb4fc840b9ae5d6c872ff62465cd3ae82ccea89dbf576ea15472f1eb4c92d4c9259b3d73c9fc3e154ad3b3aefda475f6d94f89b9c711e838b371559d037a391ac080a4a82d043f46889f1faae5e92bb7395dda4cada76204122ed6854f24b6bc21dec4fae04d3db9ddcc8e5935b661faeb928903a43b3b904e5f565dabd58833463d956261b95e7c2a989112e87440cd37184c3eb89c11b0e80f3f10fc20f014d"}]}}, {{&(0x7f0000001540)={0x2, 0x0, @empty}, 0x0, &(0x7f0000002940)=[{&(0x7f0000001580)="1d33ad5669501de97b0ca6f2faa54e07b48e6ef7c81123707a0bafa8bd247ebad7ccd9386f3896b09ae5fa18c478108c4721dd5eda254b30aef4f679ec030a0ad2dae1c9891a52b14d7cbebd55539833f969294e7e4e2752c8ffc795d17628aeb23ef76523f128c46c430cf05714b24c529390a90bceb71f7827a3de43a73441f48efc423bfca79eaa0f905673d7572b80fb1938d81085d09e17c1f9f1f1dfc962a2e0dfa39dc7f694d280b20ab96750dba92b153d7a59322fd8abcb25d52c7f0728538330d59698ed5fffe1206c728e6ab13f6194ba57b785d0abb3e74ceaee8163363d166e25c212518eb0b6360a65cc147398fab867c745c3599dada05b8fb81975287d6a780db46716aecc4306de4da3fe2d0b5d6ca3b4072a95f1302e23ede507d318add58205f63279caa830800a61af5ccf94cbeba382e22b10d23ae4e503fdaac6283d59eec48c119989ecdf1f9fd48bb35288b0a796df09a0170d351ac847880ebc792223d9d52831758e6576d0fe91a57ba002d64207d0690271aee3d2773856f1a62838fdcd18df16e58987a52a7f05012ff5b9ee80993076db4aad5e2ac55a8292bc7dfc7861d8ac238d7d5e26eb7a887390689435c60ede68e91cc532060ab4656f7a5ef75f945222bfd9bb009023f3b7ea462899efbb68cbdf23634cdcd3b33ee3ef9b297beb8ade96f78cadb90e59628e4b044b3c0f48f17efaa9b83d7270d9a8ea332bad90f80b1eada569232d504615e97d4ca90a3263b49776333871be177088aa6d05534ab36287c73c2eefae94982b8f0860000fb403f18f259be691afda6c9774f2ed1fd4874a6ae127d1b20d9ac7a29e417ed8630a13ccf53ddcd13b03bc4d88d9afef1ec1c488c00f99322cf32dd281934db03065324f086eca3b2c3ae8d05acc487a8fb8d0c031515ea222551d2f76ba1be920b763696fb49a57b27d7178abd5edc9a9d4b4d7ada81482d55abc44914ad8015ad5cc75c44adda34ce0d375848cdac02aba7dad6f3dd5c1d3dd961d3d3a07c993174ed5fe3c8dca9162fad67f0dc612934cdb3c9c24ec5984ddfab0941a6dca534138d86c5156d64ff760cbb656f57699cd2726bff6b8cca3088195fe5083bd781346012899f9c4e93474e85e6d157cc1cd65d7d8c8f3c8759c41335d54523d3835c6be04529c1571a7eab93fbf960b74811864271f544d59f59dc534229249af8da1bf935f9149bfc202dd516a8484b6b1ad11f9019b4974f00ae7e37a09dd130ca7cc5cd8bd6fb432ea604b4b3c7d313bc7e2acd8029527cfbccafb6a9e825f74bcce6af77a9bfb1019a940104408c93f5638f5230622075a1351824cedfaffc49dfb5fbc658da4f833926dc3bf6667d0a5cb0769c57da52322db45ee8f4c6f0e8df4e5c62f7bea0bda63351c50ec531bbc7855033ebdbf4b507b6fb083a25d40ab0502f6a77e1502d972126dc69058d1a05fc3e6d9ca66b88c9692c4355d5fb6935a2dcaaa1d3b1d6778f593a3a67c51ce47914b8db1af2f5c0ed719d5e15ce531b2b4ab7b31ac65386aaf48de31d32fc1747713abffa3bcab35f54e0888896f2bd1a29a902df64328c873c41b9d675c320be3c0b0d85ea93f4e875b9de7394e27e14a6bbfb3bafd9a78ec36c4bd409ad3e3fa4c875108e0c1f2c04c5bf08122caed7d926ab26f936731bce889730aa9df9ef53baa8836c3b3b7ebbee8a712dc0c4c76d1f44125c4a79c2a313c0cbcc34d5d0bf9ee9280d2cab525ba74f0cc9a20ae39d1a5f2b88df37ca78e681e043fcebe46436851d0073a501d510571a3b7842c2cef5af03a30c3fc505c792d77111758ad16797cd9d1476bbcea6f2166244764a9a18926aa392d10236d855f18dd630297028b7dfbd13ba4b2fc5d37bdcb27cc841f151f13a905dc1b9e2c682e3721cdd7a004000fa715cd851c1331720c082dc5cee9fbf60488618cebc4a155b196eac75b67343677d92719f68193b0ae5d5aa4dc849a0cd3929ebc9dd85fb59f26ffa93e333550fb31f8cc3f74fdf20758d8359761f8f8f29a00b25757cf729987f20dd2dfc3a70d589b534f323900ac6972fd8785694a38a104216f439f59c0ee064d121a693130ac8b16340f4f18638fa936c869a3c46a3216016138a52b947ccc873c67ccc27458eee74510c893c10e38b6c0df6462e9b17a606159ceb1faef7a4f3312624a4d8146483e5778f1140d771413a41d740d63b42e7c51d7f20cef4fcd6f1f2e49cd1473ffb2b9f56da5d148c9c77e7689d53471c003e9b05279447dcfc2dcd46a6324758d9e4089a9d93d24c47e1f1902e81a273a4cad6c03126bcb139f994fb3829a1a26c1482457e80bc3b47179a2529df0cebbbc9cfee57ff6efa6328d33c969e16ab7917e3544e651daab2570e09a8865e041ab70482db47bd0ebe19604b4a428904fbae0e13f9d6b2a8c9dffd606d0d6cb606fed999632b74c33ae5fe3138a872860bf577cee80a139710cc5d467cca898c2dbf250e9ec4689f5bd1a7284865df3625c52b9c8f581fa5ef1eed75f29a615d771b81b72725f03746048152715a19c3949096babbd46664b44743727f2eaac77854a133c3e72187003a525f03fc3886fa36c1d7112ba29207361d7bc3d4abb0168d1be353c63178b32184e7dc32652c2c6748d67d7a5706d2ab316052e5f75d106ccb89bc032ea3b3dfaf8eb4953d612aa6d13904a77146d9dc64389e193bd87ac216001baeba2c640ef74748d42a3cb18f35aca0c4b7a0ebb51a0ddcf45fc08e4f9ad6d66b3287bb0257f87af55ebfd55dce35435e1419ed5dc8c083d06b57b135c3592d6873285f3d2354de0f7efc2e2029d47f38c5c29b8486bb7a52843c5391f0c1b14804b77a54216cf98c574d736d8e55742c47c2057b513651e86104aba2cc55350e88ecd3eb496e4b7c4fa6409aab8c7dbe55d8bf9ca934ec919c30c7ce9622c99c3947866aea667d37d00e187d46376cbe8a8e1d9a76a902255c4eaa84897b1eede4265883f234c142c31011230647f43751ad86a967a382e3e86b31b9525875751f5a47f8dfd648774a8b3297fbdcda83847fedf5b6f064efe82536381601f809945848ccc10119e54926f41a18f06d302b56a44b67849a9fe03a6b5c946d30e891b3deb90bc040245d29b496da386aa8a77a69aca2867a1d79037aac1e0f5c001f5e13725900fa2582d76c437b31e9d993ca4fe9624d33eafb3ac5fe1e71d3de3328eb6ec12d49810e0d5446e63f36def2b70e785dc9e3579061f487e0699d312b05db75b6ab78daed5ca2a9b6c62be7a752ccc15bb66bb83256951a340eb7f28180beadddd1dd5f1798263f9d7e3ced234a13e3a15730f6c3fdcd3d7bd4fbd55de66fb4b2bf1ee16b8213d61118d33e93d3454609e4cf22904a2ba2da2d7df47e97b2080be90d9cb77d0bd8740e2cebd9d3919b6b5f04e33ec2dfd3cbcfc3fc1a84aa4054baec9d76d25c081f372daa9bab8e564884d5b5956fa41ffd6cb6aea8ee78393333c6ffbc1c91a42311d797ff646f00296ea637817d967020864b995c6b5a193b571bb78e93ba5bd512a6dd56f92a77bae71a260e0d99725396e0a40607c94720ab116e17acca0b9abf469b8f2eee057cae11a9519c4cff2dbcaa7966adc95660d8cf420765bfc2bd33c7a14b1863a4364a8bd4229e926602e42eaf1ff69fe02629c5eaa45076cefeb3478dc51d1535694834619b7b2a17015ec631949dae3540aae38844476b5b92f00143a75351b0eb04977fe61734e02b56176c1b67ce9ea455611ed8d0e4c73f57ebd3cd2e345b3ce87a99cd7f4b91fb3daa6623603e8bf1d896e4f14730160b387e5e7a282f20f956e048ec1156e5832e1501d0f42f709b09c7a8c5b682ba57e1a4084c2f87efecb627bf6afdc5f40ca886f6f2375d4ee671d5f0c2b405925cfb19c0093a510109903703dcc4dbc05ddd2c4b259fc5eb78c4cc635cf217b262b0c70c0aaa4330dbcb4b019873095e68db97d85f5dd7f9c5bcc26ed306232727986541f3d05a6becdae648458201ddd21933d70f5e8abca530700eab9ee21da7fccdc2795fdff22d6a14b1257a4e8540c2917aa6a08bd652b2d9326eefc21056483dc8f89315fbff33f273fa48cf4bb520212c4972d9186c53ef84dc88c0fba6473dbebed8391a45100d93757deb18d5e75a6d648bdc123d1a479231f3aee900281addb03753efd332df5ad2be84bbfb071dcc44e9dce1d008384bdaffe7780e665cb8e5163a39656a3c57e2f1696cd7d5d612affe3783c8ea52df3c66c649f2399460ca93c2b89deb6504c3a297c15210e72444b38ab5cbf62dade638cceaf77b87b7e6a3f60e605e8a61c30102052f295f6fea72d37674a2caf72e3a273c604073974cbe5e01587bf443dc697653ad6321b1bd4de985b3089274ec0fede6e078e69ac039d645a3cf567e0c451135a488a0c3ca32a700ad4ec82c6def75e944875e109994b5f874745c2acebbdeefdcf0b19476b1f976d4ce7609d9ba1b8c7f7cd17c34ad271f62e83812237efec3dfd4f64db54ec86f441b0ab1e3ec4cd9cc1d651f8a79c1456a717bd30d6c1ab047d669af7b5e7c948ab6bb23924e0a17ac0c4ab52f969ab7e677881e530fe002ce15c27810a3a4ee8ec6890528c7b898c4c3a9a340d459747c4374204e87f8c177ac9fb7d1091fc49124c0565bf3b8a2f9c07f614c63d4741cac3f09cf3d1e50191c8d58bc1624910837f7502845bb69f6c321ab9f7252b03c9c5235f4e42e23d4f74765ce9a0d44732e6cb707d20bc34ec7232afc1e5ee325fa0c6f39b7c03bb41cb40c3a86154f1a6022b370240783f66b94ab7e0d7372dbe85060af673deeb4ec6fbd7e718e7bb546e33f20f1d2f6783242b564c12dd651cb06cb9bdb87ed95b353d0dacf69dc4fd2f6e3b1058ca6c09d976fad9540f5c958cc202c32718dac6d981bc0064013f833b3eac2cf7c60f8759f6242815a6bd88d3ab56c6189cf47dd289437f8bef71bd5fc64a713fb965a0bd4715059bdfa0e8c59fe8313d08e801f211e2f2cf6868eb3d5a613fd6108f9927a5fff24e8e2f7708fa314e0bfb3aa079cb44b1945b47c44f80a09b6b51cb675c5626ee64f89fb448fda4181a2934fdce5c199d7062baa8f7b8e9cbb2e205d696811f98152ab2fd8333059afa35de435eb67de76c41ad943a7e2980692c7b74bd4aab02094859d94d1e5b4823926ad45db8f2e5183e81596ef7e9ac693ae2f3873ac6bdc72d6e7a98acf98a745806999f3fff34e56e0dee43fe2cb79c278667c5e140aa1150d9ba650f338c24b212f716161a24495ee3481853a1f922bc6150a7e31b0760ec498545e82a6a1bf5961aa0a06200000000a4e97046f87ee093c19496d415f0811ef53f81fd3a5e7cb6b505989c018b90205093e4deacffdacabf53eab87e06251080a96e3122eada8df5341e5ae6bc973a9b29421e12f085bbff4cccc5ae5d13c2bf4635b09e9c9833278ede61613c4ce507459b891fa2a6756f97036a5f34b726f1eafca06958ca5cced21491b1955f3cff03e8f341242ad2e63a727dbb2fad0c7185d672fa666bbe4449480b0d4b1acbd94e50a2b7ffc2ff9def17af17111c08467ccd462b8ea78a566ae32467910f605546092a1a47a94478cc4e00e42317cdaeb4379aa9bb586852a8888aa2ff02f7dbe59c1273046318cc42cef7f15b761d694e224914d70e0a274b7fca33ef1b40b8b838f7479a8278ba45f7ec7420259ea411a22efe76583cc8ffa243cab2b47f4d637a925504cb86902cff"}, {&(0x7f0000002580)="e725ad1395a806c4daa1a3410feb1d80"}, {&(0x7f00000025c0)="bf569a29e8fa62e7eb5846708d791f0e467f0837aee4028e888f4b509ecfd1228691a6f0570238f06fa3e3fc40dd34aaa72dccc7288ba8688079f539c89da2644c4c3c777ae7648374d106"}, {&(0x7f0000002640)="d644fa3436fe3d5fcb4cb17f24121676725bf22672dd4c31d21a9b70367006ebce14d6f268bde033bfcdf909b42079cbc500fe6699f90d937d21d78a7c3a91430ce3894ba3244f26eda22f4a366d26d0ac072cdeb804d637cc259c548b93eb59dc45f940e535066f38758434b40f30ddd08b6138ceb34fba019162123c92615e95d964b2c36c9fa01c17fa452bd2e22e13e2a23e59cb25fcc001aa404d551b8c6ee45d9706b60717c39da64623bb4ff4303d00b48fcac2262a49865c174b0ac9cbef33e9"}, {&(0x7f0000002740)="7f1403874e9b06f2801e097f8c77871741a697255ca43cd2bcc410a483cc"}, {&(0x7f0000002780)="b73d890ba56e8c602dc88f85d9cc"}, {&(0x7f00000027c0)="fb5239f8fb5ed81e4cd27d6e275207dd98a1cfb8c2777a5fff8718462683f85e1718762d8225d936b990a2c40e767f5960f9fcd173bcebf313af60120b6356a357d06468e9d7a0bdaffd9f"}, {&(0x7f0000002840)="69625035693b1199cd4310cc7c8dc84e220c2715ac05651a324231de9fd91e6f947b166da862d7adb6322b959cf7e4f7050c278d344cc52b38234d59a7645d5ada116b758679cda1c2b4dbe38ecc0a16e418e866fb2a4fe9afdcc8193de815238e4f688935e24c57126754816f0a0b1920e4056b9e387f326c5e7f604ac967d8cc4e76c8519007664a8283272b315a3896395afa74c2bc2b91242fabae8beedf530aa539692757f1510a288a36d9d0d0f39fe33dfafbb655b20d415e378b9ea643968d"}], 0x0, &(0x7f00000029c0)=[@ip_ttl, @ip_tos_int]}}], 0x40000b5, 0x0) 14:26:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{}, "f300", '\x00', "c201001e", "00f45000000b00"}, 0x28) shutdown(r0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1) 14:26:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 14:26:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:26:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000140)='k', 0x1}], 0x2}}], 0x7ffff000, 0x0) 14:26:39 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='X', &(0x7f0000000340)}, 0x48) 14:26:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x3, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000002140)="b51b43b6", 0x6d8}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x4c, 0x4}, @timestamp={0x44, 0xb, 0x14, 0x2, 0x0, [0x0, 0x801, 0x0, 0x0, 0x0]}]}}}], 0x50}, 0x0) 14:26:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0xc, 0x6, &(0x7f0000000200)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa0000000}, @generic={0x7, 0x0, 0x0, 0x0, 0x9d}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8, 0x800}, 0x40) 14:26:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0xc, 0x6, &(0x7f0000000200)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa0000000}, @generic={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 14:26:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000380)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 14:26:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/156, 0x1a, 0x9c, 0x1}, 0x20) 14:26:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000005740)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 14:26:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:26:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={r0}, 0x10) 14:26:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x48000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000380)=""/156, 0x26, 0x9c, 0x1}, 0x20) 14:26:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r0}, 0xc) 14:26:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:26:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005740)={0x1b, 0x7}, 0x40) 14:26:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd000000}, 0xc) 14:26:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000380)=""/156, 0x36, 0x9c, 0x1}, 0x20) 14:26:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)=@newsa={0xf0, 0x10, 0x5, 0x0, 0x0, {{@in6=@private0, @in=@empty}, {@in=@multicast2}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 14:26:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 14:26:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000260001"], 0x14}}, 0x0) 14:26:42 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 14:26:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)=@newsa={0xf0, 0x10, 0x5, 0x0, 0x0, {{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast2}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 706.126696][T18007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xfffffffffffffdc8, &(0x7f0000000500)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}}, 0x0) 14:26:43 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/pry{/threa\xa4(+\xbd\xaf\x00\xb8\x14\xdd\xa8\xf5\xe2\xdb-self/\x8c\xf2\f\x87\v\xa0:l\x87)\x8a\x8eAR\xd5x\x00'/60, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 14:26:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0xfffffffffffffedf}, 0x14}}, 0x0) 14:26:43 executing program 2: openat$tun(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 14:26:43 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 14:26:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x5, 0x0, 0x0, {{@in6=@private0, @in=@empty}, {@in6=@private2, 0xffffffff, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x15}}]}, 0x138}}, 0x0) 14:26:43 executing program 0: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 14:26:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 14:26:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002400010000000000fddbdf25008000e898"], 0x1c}}, 0x0) 14:26:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@loopback}}}, 0xf8}}, 0x0) 14:26:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x5, 0x0, 0x0, {{@in6=@private0, @in=@empty}, {@in6=@private2, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x15}}]}, 0x138}}, 0x0) [ 707.152989][T18032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:26:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) 14:26:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)=ANY=[@ANYBLOB="d7000000100005"], 0xf0}}, 0x0) 14:26:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:26:44 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/pry{/threa\xa4(+\xbd\xaf\x00\xb8\x14\xdd\xa8\xf5\xe2\xdb-self/\x8c\xf2\f\x87\v\xa0:l\x87)\x8a\x8eAR\xd5x\x00'/60, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:26:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x80001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)) 14:26:44 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 14:26:44 executing program 0: memfd_create(&(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x0) 14:26:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 14:26:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) dup2(r1, r2) 14:26:44 executing program 5: ppoll(0x0, 0x0, 0x0, &(0x7f0000000340), 0x8) [ 708.233330][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:26:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) dup(r2) 14:26:45 executing program 4: open(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) 14:26:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x4) 14:26:45 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000005240)=@file={0x0, './file0\x00'}, 0xa) 14:26:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 14:26:45 executing program 4: socket(0x2, 0x0, 0x4) 14:26:45 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 709.049346][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:26:46 executing program 2: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x0) 14:26:46 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 14:26:46 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140), 0x0) 14:26:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 14:26:46 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x8024, 0x0) r0 = open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/35, 0x23) 14:26:46 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) syz_open_pts(0xffffffffffffffff, 0x0) 14:26:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, 0x0, 0x77) 14:26:46 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x8000, 0x838) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x0) 14:26:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 14:26:46 executing program 5: lstat(&(0x7f0000000180)='./file1\x00', 0x0) clock_gettime(0x0, &(0x7f00000001c0)) 14:26:46 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x8000, 0x0) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x0) 14:26:47 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:26:47 executing program 2: select(0x40, &(0x7f0000000000)={0xfffffffeffffffff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 14:26:47 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 14:26:47 executing program 5: select(0x40, &(0x7f0000000000)={0xfffffffeffffffff}, 0x0, 0x0, 0x0) 14:26:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/168) 14:26:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/11) 14:26:47 executing program 4: syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x6800) 14:26:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc0045878, 0x0) 14:26:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 14:26:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, 0x0) 14:26:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x0, 0x0}) 14:26:48 executing program 4: syz_open_dev$evdev(&(0x7f00000014c0), 0x0, 0xac001) 14:26:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x401c5820, 0x0) 14:26:48 executing program 3: syz_open_dev$hiddev(&(0x7f0000000280), 0x0, 0x202802) 14:26:48 executing program 1: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xa8, &(0x7f0000000000)={[{0x15, 0x4e00, "90eb1a45bd356463dd9126c9394739009a54f4a1b8"}, {0x86, 0x4e00, "871060e7357291ff634e149b7b1924392a70a9b4a97b750551f10283942e96f60e7eca3ece91eca3577131f2dd6cdcba828c490882ac25fb4d97c32932eb5414c522c34323391688acf07907382183c4f59a5157ba1d10fd3025a46435e30eb52c675f7ce5619fa523f795d40cd22c32218356a9393b6e17c29b06471677d1e7db3f061dd186"}]}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xec, &(0x7f00000000c0)={[{0xe7, 0x4e00, "131ee1fbb2a3b3647b67d2d879c84c26e62e694404069879915062160da6cbce862816a7b01aa6bf1a97fc9aa1fdf350b38016821e50d245602528c2620bc8a28e2500de84059e933a451ff2c6a02455cca570c64567420ed9bff4afa09aac65c2ba1f58fa99007b3933b10dde2f1db0efd9983afdbf094f1a2d6d68d6ccc6f8bba9bae9ac0e23e135471dc0cdfd23061b9b0673cf24569e76002adf1a9816df8fce7cdfe63ad08dca9a3e7bda2bf205a6873e3aec76637edb1692461cc1377babc30058135d7467dd8c43a430746da890406e7a67b63da0e737f84bb1e81f066ee55fa4682c63"}]}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x40, 0x22, 0x2, {0x2, 0x30}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f00000002c0)={0x0, 0xf, 0x87, {0x5, 0xf, 0x87, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x1, 0x9, 0x5}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0x4}, @generic={0x6b, 0x10, 0x2, "eabb8d7a47de2e8439232e3555cfba287ca98a2c75da67d2c8958f70500513bfe81a2c7a901db88c27c66aeeed862a1b57970e5e51f7dd63014bf3869a8dc5626a91c6adf06cfe2e866e788b779b0f0e1f4d12090784e941ab320941accd6a8f789955254b8bb57c"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0x5, 0x6484}, @ptm_cap={0x3}]}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x8, 0x80, 0x52, "fa9793fd", "493ae4ef"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x8, 0x40, 0x79, 0x0, 0xfffb, 0xa}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000440)={0x20, 0x8, 0x8d, "8698e100c502036845f55644ee86921fd3b1f5bce15ac9331fadc43c4c7c318fbcc9d62590276dfd00180a6806e3995567f883b51e7b81ee10038106d3cee129512f37eeb20bc87c8d80dac7635463b65ffcc783ccf9871ed27bb3a9c33a75fd5bb642afcdf6dae38d2ad6a5ef2fe7c6bbdfe532ed4c04754e6f5d1307d3f25b8908d55e18b6f038c3fde0d011"}, 0x0, &(0x7f0000000540)={0x0, 0x8, 0x1, 0xf3}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1c00, 0x80}}, &(0x7f0000000600)={0x40, 0x7, 0x2}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, "4fc4"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x5}, 0x0, &(0x7f0000000740)={0x40, 0x17, 0x6, @broadcast}, 0x0, &(0x7f00000007c0)={0x40, 0x1a, 0x2}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0xf7}, 0x0}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$evdev(&(0x7f0000000a00), 0x3, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000a40)={0x2, 0x2, 0x3ff, 0x3f, 0xa5, 0xff}) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000a80)) r2 = syz_open_dev$evdev(&(0x7f0000000f40), 0x7, 0x40040) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000f80)=""/116) syz_open_dev$evdev(&(0x7f0000001000), 0x4, 0x2200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001100)=""/173) r3 = syz_open_dev$hiddev(&(0x7f00000011c0), 0x7, 0x1200) ioctl$HIDIOCGNAME(r3, 0x80404806, &(0x7f0000001200)) 14:26:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x0, 0x58ca]) 14:26:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000015c0)) 14:26:48 executing program 4: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x7ffd, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) write$hidraw(r1, &(0x7f0000000000)="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", 0x800000) r2 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) write$hidraw(r1, &(0x7f0000001a40)="0900006ba887f4e8e7aac22873e4", 0xe) syz_open_dev$hidraw(&(0x7f0000001200), 0x7, 0x14700) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000001ac0)=""/130) syz_open_dev$hidraw(0x0, 0x7, 0x400) read$hidraw(r2, &(0x7f0000000100)=""/218, 0x200001da) read$hidraw(r0, &(0x7f0000000200)=""/4096, 0x800000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000001c40)) 14:26:48 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000000)={[{}, {}]}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, &(0x7f00000000c0)) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x40, 0x22, 0xa1, {0xa1, 0x30, "f36a648247b4d6fe7d2ade8fd63dce33e8c8aff338698a8f953dc62c90cae1b7d1c626f1932ad8f5ec1689780536db52c7bd5588cf063db5a8f472513ead79a4d93c41ec000cb1f50448713546c73b1161da6ea44ad0e3bcb91170db44bfa43998214eab2ee101aa58342133846e65008ee2e7b7ad239498e0ff9762b93305f88663d83285cabd54018ac502ed02a97f0b63675d9c5dd442bbc5e5f45cb303"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f00000002c0)={0x0, 0xf, 0x77, {0x5, 0xf, 0x77, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x1, 0x9, 0x5}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0x4}, @generic={0x5b, 0x10, 0x2, "eabb8d7a47de2e8439232e3555cfba287ca98a2c75da67d2c8958f70500513bfe81a2c7a901db88c27c66aeeed862a1b57970e5e51f7dd63014bf3869a8dc5626a91c6adf06cfe2e866e788b779b0f0e1f4d12090784e941"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x0, 0x6484}, @ptm_cap={0x3}]}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x8, 0x80, 0x52, "fa9793fd", "493ae4ef"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x8, 0x40, 0x79, 0x3, 0xfffb, 0xa}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000440)={0x20, 0x8, 0x96, "8698e100c502036845f55644ee86921fd3b1f5bce15ac9331fadc43c4c7c318fbcc9d62590276dfd00180a6806e3995567f883b51e7b81ee10038106d3cee129512f37eeb20bc87c8d80dac7635463b65ffcc783ccf9871ed27bb3a9c33a75fd5bb642afcdf6dae38d2ad6a5ef2fe7c6bbdfe532ed4c04754e6f5d1307d3f25b8908d55e18b6f038c3fde0d011cdad58114fdba38279"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0xf3}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1c00, 0x80}}, &(0x7f0000000600)={0x40, 0x7, 0x2}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, "4fc4"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000700)={0x40, 0x13, 0x6, @random="0fbb4672abd6"}, &(0x7f0000000740)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "9290"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0xf7}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x4}}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$evdev(&(0x7f0000000a00), 0x3, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000a80)) r2 = syz_open_dev$evdev(&(0x7f0000000f40), 0x7, 0x40040) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000f80)=""/116) r3 = syz_open_dev$evdev(&(0x7f0000001000), 0x4, 0x2200) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000001040)=""/169) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001100)=""/173) r4 = syz_open_dev$hiddev(&(0x7f00000011c0), 0x7, 0x1200) ioctl$HIDIOCGNAME(r4, 0x80404806, &(0x7f0000001200)) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f0000001240)={0x3a, "52125e09ab8d8540a03448e14848429aea650d786939efd9a608177492e2581a892c0fd166bad4d5e039e5939996f73455cbef847a3ac00d83f7"}) 14:26:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001080)) 14:26:49 executing program 0: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:26:49 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000014c0), 0x0, 0xac001) [ 712.436474][ T8480] usb 2-1: new high-speed USB device number 7 using dummy_hcd 14:26:49 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0), 0x3, 0x185000) 14:26:49 executing program 3: syz_open_dev$hiddev(0x0, 0x80, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, &(0x7f0000000080)=""/145) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001480), 0x7, 0x8200) [ 712.694265][T10749] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:26:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 713.004451][ T8480] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 713.013776][ T8480] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.022265][ T8480] usb 2-1: Product: syz [ 713.026765][ T8480] usb 2-1: Manufacturer: syz [ 713.031578][ T8480] usb 2-1: SerialNumber: syz 14:26:49 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x153000) [ 713.157376][ T8480] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 713.224458][T10749] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 713.233687][T10749] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.242476][T10749] usb 3-1: Product: syz [ 713.247186][T10749] usb 3-1: Manufacturer: syz [ 713.251918][T10749] usb 3-1: SerialNumber: syz [ 713.446028][T10749] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 714.040678][ T8482] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 714.080381][ T4704] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 14:26:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x60) 14:26:51 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x64, &(0x7f0000000000)={[{0x15, 0x4e00, "90eb1a45bd356463dd9126c9394739009a54f4a1b8"}, {0x41, 0x4e00, "871060e7357291ff634e149b7b1924392a70a9b4a97b750551f10283942e96f60e7eca3ece91eca3577131f2dd6cdcba828c490882ac25fb4d97c32932eb5414c5"}]}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xec, &(0x7f00000000c0)={[{0xe7, 0x4e00, "131ee1fbb2a3b3647b67d2d879c84c26e62e694404069879915062160da6cbce862816a7b01aa6bf1a97fc9aa1fdf350b38016821e50d245602528c2620bc8a28e2500de84059e933a451ff2c6a02455cca570c64567420ed9bff4afa09aac65c2ba1f58fa99007b3933b10dde2f1db0efd9983afdbf094f1a2d6d68d6ccc6f8bba9bae9ac0e23e135471dc0cdfd23061b9b0673cf24569e76002adf1a9816df8fce7cdfe63ad08dca9a3e7bda2bf205a6873e3aec76637edb1692461cc1377babc30058135d7467dd8c43a430746da890406e7a67b63da0e737f84bb1e81f066ee55fa4682c63"}]}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x40, 0x22, 0xa2, {0xa2, 0x30, "f36a648247b4d6fe7d2ade8fd63dce33e8c8aff338698a8f953dc62c90cae1b7d1c626f1932ad8f5ec1689780536db52c7bd5588cf063db5a8f472513ead79a4d93c41ec000cb1f50448713546c73b1161da6ea44ad0e3bcb91170db44bfa43998214eab2ee101aa58342133846e65008ee2e7b7ad239498e0ff9762b93305f88663d83285cabd54018ac502ed02a97f0b63675d9c5dd442bbc5e5f45cb303fd"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f00000002c0)={0x0, 0xf, 0x9d, {0x5, 0xf, 0x9d, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x1, 0x9, 0x5}, @ptm_cap={0x3}, @generic={0x19, 0x10, 0x4, "34fe0a47bf8b0baa35caa55cd7b6f127bfbd54ad9818"}, @generic={0x6b, 0x10, 0x2, "eabb8d7a47de2e8439232e3555cfba287ca98a2c75da67d2c8958f70500513bfe81a2c7a901db88c27c66aeeed862a1b57970e5e51f7dd63014bf3869a8dc5626a91c6adf06cfe2e866e788b779b0f0e1f4d12090784e941ab320941accd6a8f789955254b8bb57c"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0x5, 0x6484}, @ptm_cap={0x3}]}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x8, 0x80, 0x52, "fa9793fd", "493ae4ef"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x8, 0x40, 0x79, 0x3, 0xfffb, 0xa}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000440)={0x20, 0x8, 0x96, "8698e100c502036845f55644ee86921fd3b1f5bce15ac9331fadc43c4c7c318fbcc9d62590276dfd00180a6806e3995567f883b51e7b81ee10038106d3cee129512f37eeb20bc87c8d80dac7635463b65ffcc783ccf9871ed27bb3a9c33a75fd5bb642afcdf6dae38d2ad6a5ef2fe7c6bbdfe532ed4c04754e6f5d1307d3f25b8908d55e18b6f038c3fde0d011cdad58114fdba38279"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0xf3}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1c00, 0x80}}, &(0x7f0000000600)={0x40, 0x7, 0x2}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, "4fc4"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000700)={0x40, 0x13, 0x6, @random="0fbb4672abd6"}, &(0x7f0000000740)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "9290"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0xf7}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x4}}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000a40)={0x2, 0x2, 0x3ff, 0x3f, 0xa5, 0xff}) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000a80)) r1 = syz_open_dev$evdev(&(0x7f0000000f40), 0x7, 0x40040) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000f80)=""/116) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000001040)=""/169) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001100)=""/173) r2 = syz_open_dev$hiddev(&(0x7f00000011c0), 0x7, 0x1200) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000001200)) 14:26:51 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xa0, &(0x7f0000000000)={[{0x10, 0x4e00, "90eb1a45bd356463dd9126c939473900"}, {0x86, 0x4e00, "871060e7357291ff634e149b7b1924392a70a9b4a97b750551f10283942e96f60e7eca3ece91eca3577131f2dd6cdcba828c490882ac25fb4d97c32932eb5414c522c34323391688acf07907382183c4f59a5157ba1d10fd3025a46435e30eb52c675f7ce5619fa523f795d40cd22c32218356a9393b6e17c29b06471677d1e7db3f061dd186"}]}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4, &(0x7f00000000c0)={[{}]}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x22, 0xa2, {0xa2, 0x30, "f36a648247b4d6fe7d2ade8fd63dce33e8c8aff338698a8f953dc62c90cae1b7d1c626f1932ad8f5ec1689780536db52c7bd5588cf063db5a8f472513ead79a4d93c41ec000cb1f50448713546c73b1161da6ea44ad0e3bcb91170db44bfa43998214eab2ee101aa58342133846e65008ee2e7b7ad239498e0ff9762b93305f88663d83285cabd54018ac502ed02a97f0b63675d9c5dd442bbc5e5f45cb303fd"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f00000002c0)={0x0, 0xf, 0x96, {0x5, 0xf, 0x96, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x1, 0x9, 0x5}, @ptm_cap={0x3}, @generic={0x19, 0x10, 0x4, "34fe0a47bf8b0baa35caa55cd7b6f127bfbd54ad9818"}, @generic={0x6b, 0x10, 0x2, "eabb8d7a47de2e8439232e3555cfba287ca98a2c75da67d2c8958f70500513bfe81a2c7a901db88c27c66aeeed862a1b57970e5e51f7dd63014bf3869a8dc5626a91c6adf06cfe2e866e788b779b0f0e1f4d12090784e941ab320941accd6a8f789955254b8bb57c"}, @ptm_cap={0x3}]}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x8, 0x80, 0x52, "fa9793fd", "493ae4ef"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x8, 0x40, 0x79, 0x3, 0xfffb, 0xa}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000440)={0x20, 0x8, 0x96, "8698e100c502036845f55644ee86921fd3b1f5bce15ac9331fadc43c4c7c318fbcc9d62590276dfd00180a6806e3995567f883b51e7b81ee10038106d3cee129512f37eeb20bc87c8d80dac7635463b65ffcc783ccf9871ed27bb3a9c33a75fd5bb642afcdf6dae38d2ad6a5ef2fe7c6bbdfe532ed4c04754e6f5d1307d3f25b8908d55e18b6f038c3fde0d011cdad58114fdba38279"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0xf3}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1c00, 0x80}}, &(0x7f0000000600)={0x40, 0x7, 0x2}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, "4fc4"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000700)={0x40, 0x13, 0x6, @random="0fbb4672abd6"}, &(0x7f0000000740)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "9290"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0xf7}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x4}}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$evdev(&(0x7f0000000a00), 0x3, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000a80)) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000bc0)={0x14, &(0x7f0000000ac0)={0x20, 0x24, 0xac, {0xac, 0x6, "0c5b0c551ecc0bdddfad191a93db76b682657bd14217fe2eebcd563be804f020ae2c9b60dcaab3253fc31ace3752f2d0ba85e158e50cde5c6e3fc5e4becdaf9dc32c68c42fcfd1e44649e050be43e52a66c28bc0b3d330b78f0867e8141da5674fb05be446e0ddd0adb5ff51fd89850d4c7cbc6b9a58a31bbceb37f940c9bc3dea7efbb045f15838d0cb12841dbf472d36c2d5759d88665860c09a2bb73692cf97b482a6b3d19b26063d"}}, &(0x7f0000000b80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1c0a}}}, &(0x7f0000000ec0)={0x44, &(0x7f0000000c00)={0x0, 0x9, 0xcc, "5753473bce86e82ee70d47b925b8fd06d2129d9f8653c4a4d92d49dff53981c86faa1586f34439d9dcc87d073906b659de06d4db9b76fa99326ed827bd0d96e289298f0dc1b2fbf87c2d112465100fffbf5cf2fb2bd68e442fd08ce4b37cfb44e40aada43471444ed098d8f54f21baf24700b8a47a26237fae2566ce02fe8fcb9209357f887cbc3b7236b5015d6eacaa79ad95cfb1796c3a7e3f2ef74d1dd3ab484bbb887f787bf876d11087a1d51441256d800bd229044d7899075cb689e6b306971a82a53342dc7e3a6b44"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0xdc}, &(0x7f0000000d80)={0x20, 0x81, 0x1, "dd"}, &(0x7f0000000dc0)={0x20, 0x82, 0x3, "2c41f9"}, &(0x7f0000000e00)={0x20, 0x83, 0x3, "ccf07f"}, &(0x7f0000000e40)={0x20, 0x84, 0x3, "eb9131"}, &(0x7f0000000e80)={0x20, 0x85, 0x3, "860aba"}}) syz_open_dev$evdev(&(0x7f0000000f40), 0x7, 0x40040) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000001040)=""/169) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001100)=""/173) r2 = syz_open_dev$hiddev(&(0x7f00000011c0), 0x7, 0x1200) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000001200)) 14:26:51 executing program 3: timer_create(0x5, &(0x7f0000001180)={0x0, 0x3c, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)) [ 714.336218][T10749] usb 2-1: USB disconnect, device number 7 14:26:51 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa4000080) 14:26:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002140)=ANY=[], 0x23) [ 714.518712][T14739] usb 3-1: USB disconnect, device number 2 14:26:51 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0xfffffffffffffffd}) [ 714.774262][ T2062] usb 1-1: new high-speed USB device number 25 using dummy_hcd 14:26:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) [ 714.864685][T14738] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:26:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x37d302, 0x0) 14:26:51 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 715.134302][ T4704] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 715.134916][ T8482] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 715.141653][ T4704] ath9k_htc: Failed to initialize the device [ 715.148640][ T8482] ath9k_htc: Failed to initialize the device [ 715.161063][T14739] usb 3-1: ath9k_htc: USB layer deinitialized [ 715.248513][T10749] usb 2-1: ath9k_htc: USB layer deinitialized 14:26:52 executing program 3: prlimit64(0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)) [ 715.317803][ T2062] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 715.327627][ T2062] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.336311][ T2062] usb 1-1: Product: syz [ 715.340600][ T2062] usb 1-1: Manufacturer: syz [ 715.345434][ T2062] usb 1-1: SerialNumber: syz 14:26:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x46c2, 0x0) 14:26:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 715.445616][T14738] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 715.455121][T14738] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.463454][T14738] usb 5-1: Product: syz [ 715.468193][T14738] usb 5-1: Manufacturer: syz [ 715.474470][T14738] usb 5-1: SerialNumber: syz [ 715.538243][ T2062] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 715.729435][T14738] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 716.144788][T10749] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 716.379053][ T8481] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 716.392076][ T2062] usb 1-1: USB disconnect, device number 25 14:26:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:26:53 executing program 2: prlimit64(0x0, 0x6, 0x0, &(0x7f0000002280)) 14:26:53 executing program 3: getrandom(&(0x7f0000000000)=""/127, 0x7f, 0x1) 14:26:53 executing program 1: socketpair(0x1, 0x0, 0x80000000, 0x0) 14:26:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) 14:26:53 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002380)={'tunl0\x00', &(0x7f0000002300)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002380)='/sys/devices/system', 0x0, 0x0) [ 716.645113][T14738] usb 5-1: USB disconnect, device number 2 14:26:53 executing program 5: timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 14:26:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) 14:26:53 executing program 3: socketpair(0x1, 0x0, 0x4, 0x0) 14:26:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) flock(r1, 0xf) 14:26:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x0) 14:26:54 executing program 4: r0 = socket$inet(0x2, 0x4002, 0x0) getpeername(r0, 0x0, 0x0) [ 717.216828][T10749] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 717.224619][T10749] ath9k_htc: Failed to initialize the device [ 717.231183][ T2062] usb 1-1: ath9k_htc: USB layer deinitialized [ 717.454400][ T8481] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 717.461701][ T8481] ath9k_htc: Failed to initialize the device [ 717.528753][T14738] usb 5-1: ath9k_htc: USB layer deinitialized 14:26:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 14:26:54 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x7a9478c90b64d6b6, 0x0) 14:26:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 14:26:54 executing program 1: socket$inet6(0x18, 0x1, 0x6) 14:26:54 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 14:26:54 executing program 4: r0 = socket(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 14:26:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 14:26:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x4, 0xffffffffffffff9c) getpeername(r1, 0x0, 0x0) 14:26:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 14:26:55 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:26:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:26:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000180), 0x0) 14:26:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:26:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 14:26:55 executing program 1: munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 14:26:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x1}, 0xffffffffffffff88, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000100)="c7", 0x1}], 0x2}, 0x0) 14:26:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:26:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$setown(r2, 0x6, 0xffffffffffffffff) 14:26:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 14:26:56 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe71798628d00d7dd, 0x10, 0xffffffffffffffff, 0x0) 14:26:56 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x40000000002}, 0x10) 14:26:56 executing program 4: accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 14:26:56 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) link(&(0x7f00000005c0)='./file\x00', 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 14:26:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="a8", 0x1, 0x3, &(0x7f0000000080)={0x2, 0x3}, 0xc) 14:26:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 14:26:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) 14:26:56 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 14:26:56 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x1000000000000009}}, 0x0) 14:26:57 executing program 2: socketpair(0x18, 0x3, 0x2, 0x0) 14:26:57 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 14:26:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/219, 0xdb}], 0x2, 0x0, 0x0) 14:26:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)=0x5) 14:26:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:26:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) 14:26:57 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa0a, 0x0) 14:26:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="b2", 0x1}], 0x1) 14:26:57 executing program 5: mlock(&(0x7f0000965000/0x4000)=nil, 0x4000) madvise(&(0x7f0000966000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000968000/0x2000)=nil, 0x2000) munmap(&(0x7f0000965000/0x2000)=nil, 0x2000) 14:26:57 executing program 0: accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, 0x0) 14:26:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) connect(r0, 0x0, 0x0) 14:26:58 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8221, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000140)="a6", 0x1}], 0x1) 14:26:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) 14:26:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$setown(r0, 0x6, 0x0) 14:26:58 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 14:26:58 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0x3) 14:26:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 14:26:58 executing program 4: fchmod(0xffffffffffffffff, 0xbc64f88ebdd2c7ba) 14:26:58 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x9}}, 0x0) 14:26:58 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup(r0) 14:26:58 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:26:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:26:59 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:26:59 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x0) 14:26:59 executing program 2: semget(0x2, 0x5, 0x302) 14:26:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 14:26:59 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8221, 0x0) writev(r0, &(0x7f0000001500)=[{0x0}], 0x1) 14:26:59 executing program 0: socket(0xa, 0x2, 0x3) 14:26:59 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 14:26:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0xee00], 0x30}, 0x0) 14:26:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x208000) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 14:26:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) memfd_create(&(0x7f0000000000)='$-\x00', 0x0) 14:27:00 executing program 5: socket(0x18, 0x0, 0x3) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f00000001c0)={0x0, 0xea60}) 14:27:00 executing program 4: r0 = fork() setresgid(0xee01, 0x0, 0xffffffffffffffff) prlimit64(r0, 0x0, 0x0, 0x0) 14:27:00 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000007c0)={{}, {r0, r1+60000000}}, &(0x7f0000000800)) [ 723.514331][ T34] audit: type=1326 audit(1626100020.265:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18421 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd23d7e9fd code=0xffff0000 14:27:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) 14:27:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') 14:27:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') 14:27:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 14:27:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 14:27:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x92000, 0x0) 14:27:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) keyctl$set_reqkey_keyring(0xe, 0x0) [ 724.321950][ T34] audit: type=1326 audit(1626100021.075:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0xffff0000 14:27:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 14:27:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') [ 724.590800][ T34] audit: type=1326 audit(1626100021.345:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008"], 0x24}}, 0x0) 14:27:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 14:27:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000085c0)={'ip6_vti0\x00', 0x0}) [ 724.898100][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 724.904908][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 [ 724.973115][T18461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 725.052024][T18464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:27:01 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/86) 14:27:01 executing program 5: r0 = getpgid(0x0) ioprio_set$pid(0x1, r0, 0x4004) 14:27:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, 0x0, 0x35) 14:27:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') 14:27:02 executing program 2: socket(0x10, 0x2, 0x8) 14:27:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x30) sendmsg$inet6(r0, &(0x7f0000001c40)={&(0x7f0000001380)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, 0x0}, 0x0) 14:27:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 14:27:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) modify_ldt$write(0x1, &(0x7f0000000200), 0x10) 14:27:02 executing program 1: getitimer(0x0, &(0x7f0000002080)) 14:27:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) sched_setparam(0x0, &(0x7f0000000000)) 14:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00], 0x30}, 0x0) 14:27:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 726.027720][ T34] audit: type=1326 audit(1626100022.785:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18484 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd23d7e9fd code=0xffff0000 14:27:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x16c3}, 0x0, 0x0) [ 726.301304][ T34] audit: type=1326 audit(1626100023.055:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18490 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffddfec9fd code=0xffff0000 14:27:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 14:27:03 executing program 5: timer_create(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)) [ 726.554441][ T34] audit: type=1326 audit(1626100023.305:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18499 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd23d7e9fd code=0xffff0000 14:27:03 executing program 4: syz_open_procfs(0x0, &(0x7f00000020c0)='net/mcfilter\x00') 14:27:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 14:27:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 14:27:03 executing program 3: setreuid(0x0, 0xee00) r0 = fork() r1 = geteuid() setreuid(r1, 0x0) prlimit64(r0, 0x0, 0x0, 0x0) [ 726.878801][ T34] audit: type=1326 audit(1626100023.635:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18504 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sched_getparam(0x0, &(0x7f0000000000)) 14:27:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$input_event(r0, &(0x7f0000000100), 0x18) 14:27:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 14:27:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) memfd_create(0x0, 0x0) [ 727.408219][ T34] audit: type=1326 audit(1626100024.164:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18516 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc001ed9fd code=0xffff0000 [ 727.596359][ T34] audit: type=1326 audit(1626100024.344:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18525 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffee0da39fd code=0xffff0000 14:27:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000002c0), 0x8) 14:27:04 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:27:04 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/123) [ 727.767724][ T34] audit: type=1326 audit(1626100024.524:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18527 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffddfec9fd code=0xffff0000 14:27:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='totmaps\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:27:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x45}]}) 14:27:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:27:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') 14:27:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) 14:27:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002200)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 14:27:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 14:27:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:27:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008801) recvmmsg(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/41, 0x29}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/61, 0x3d}, {&(0x7f00000005c0)=""/99, 0x63}, {&(0x7f0000000640)=""/170, 0xaa}], 0xa, &(0x7f00000007c0)=""/231, 0xe7}, 0x81}, {{&(0x7f00000008c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/203, 0xcb}, {&(0x7f0000000b00)=""/86, 0x56}], 0x3, &(0x7f0000000bc0)=""/174, 0xae}, 0xfff}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/183, 0xb7}, {&(0x7f0000000dc0)=""/49, 0x31}], 0x2}, 0x7}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/173, 0xad}, {&(0x7f0000000f00)=""/15, 0xf}], 0x2, &(0x7f0000000f80)=""/60, 0x3c}, 0x6e}, {{&(0x7f0000000fc0)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/22, 0x16}, {&(0x7f0000002080)=""/26, 0x1a}, {&(0x7f00000020c0)=""/32, 0x20}, {&(0x7f0000002100)=""/12, 0xc}, {&(0x7f0000002140)=""/89, 0x59}, {&(0x7f00000021c0)=""/136, 0x88}, {&(0x7f0000002280)=""/233, 0xe9}, {&(0x7f0000002380)=""/207, 0xcf}, {&(0x7f0000002480)=""/4096, 0x1000}], 0xa}, 0x6}, {{&(0x7f0000003540)=@alg, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)=""/71, 0x47}], 0x1, &(0x7f0000003680)=""/44, 0x2c}, 0x10000}, {{&(0x7f00000036c0)=@l2, 0x80, &(0x7f0000004a40)=[{&(0x7f0000003740)=""/145, 0x91}, {&(0x7f0000003800)=""/9, 0x9}, {&(0x7f0000003840)=""/45, 0x2d}, {&(0x7f0000003880)=""/60, 0x3c}, {&(0x7f00000038c0)=""/68, 0x44}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/243, 0xf3}], 0x7, &(0x7f0000004ac0)=""/30, 0x1e}, 0xffffffff}, {{&(0x7f0000004b00)=@caif=@dgm, 0x80, &(0x7f0000005e80)=[{&(0x7f0000004b80)=""/79, 0x4f}, {&(0x7f0000004c00)=""/123, 0x7b}, {&(0x7f0000004c80)=""/31, 0x1f}, {&(0x7f0000004cc0)=""/19, 0x13}, {&(0x7f0000004d00)=""/4, 0x4}, {&(0x7f0000004d40)=""/14, 0xe}, {&(0x7f0000004d80)=""/248, 0xf8}, {&(0x7f0000004e80)=""/4096, 0x1000}], 0x8}}, {{&(0x7f0000005f00)=@nl, 0x80, &(0x7f0000007280)=[{&(0x7f0000005f80)=""/149, 0x95}, {&(0x7f0000006040)=""/221, 0xdd}, {&(0x7f0000006140)=""/4096, 0x1000}, {&(0x7f0000007140)=""/41, 0x29}, {&(0x7f0000007180)=""/236, 0xec}], 0x5}, 0x9}], 0x9, 0x40002000, &(0x7f0000007540)={0x0, 0x3938700}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000075c0), r0) r3 = fork() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000007840)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000007800)={&(0x7f0000007640)={0x190, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 728.541498][ T34] audit: type=1326 audit(1626100025.294:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18545 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0xffff0000 14:27:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:27:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, 0xfffffffffffffffe, 0x0) 14:27:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x23) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:27:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') 14:27:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getsockname(0xffffffffffffffff, 0x0, 0x0) 14:27:06 executing program 4: r0 = socket(0x10, 0x2, 0x4) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x9c}}, 0x0) 14:27:06 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "8ed3dc8614b8c826b4e7792c3ea18800d45a38801318287f82e1956a84cb5609d128fc93f6292b9be6d9b38bc011f5db94fc747b463c50eeb34a0edb6ca53184"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "8ed3dc8614b8c826b4e7792c3ea18800d45a38801318287f82e1956a84cb5609d128fc93f6292b9be6d9b38bc011f5db94fc747b463c50eeb34a0edb6ca53184"}, 0x48, r2) keyctl$unlink(0x9, r1, r2) 14:27:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3c7}]}) 14:27:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 729.589148][ T34] audit: type=1326 audit(1626100026.344:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18573 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0xffff0000 14:27:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 14:27:06 executing program 5: eventfd2(0x0, 0x100000) 14:27:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='ns\x00') read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0xfffffffffffffe06) 14:27:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 14:27:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) fork() wait4(0x0, 0x0, 0x1, 0x0) 14:27:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000d68b91"], 0x24}}, 0x0) 14:27:07 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000100), 0x31) [ 730.470890][ T34] audit: type=1326 audit(1626100027.224:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18594 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:27:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') 14:27:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x8}]}) 14:27:07 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f00000001c0)={0x0, 0xea60}) 14:27:07 executing program 5: fork() wait4(0x0, 0x0, 0x0, 0x0) 14:27:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x45}, {}, {0x6}]}) 14:27:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') read$FUSE(r0, 0x0, 0x0) 14:27:07 executing program 2: io_setup(0x3f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:27:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getpid() [ 731.272470][ T34] audit: type=1326 audit(1626100028.024:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18615 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc001ed9fd code=0x0 14:27:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) read$char_raw(r0, 0x0, 0x0) [ 731.669689][ T34] audit: type=1326 audit(1626100028.424:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18627 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x20}}, 0x0) 14:27:08 executing program 2: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x22000) 14:27:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002a00)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 14:27:08 executing program 3: socket(0x11, 0x2, 0x9) [ 732.083502][ T34] audit: type=1326 audit(1626100028.834:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18615 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc001ed9fd code=0x0 14:27:09 executing program 4: setresgid(0xee01, 0xee00, 0xffffffffffffffff) socket$inet6_icmp(0xa, 0x2, 0x3a) 14:27:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x1, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 14:27:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 14:27:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 14:27:09 executing program 0: r0 = fork() wait4(r0, 0x0, 0x1, 0x0) 14:27:09 executing program 3: setgroups(0x3, &(0x7f0000002100)=[0xee01, 0xee00, 0x0]) 14:27:09 executing program 4: prlimit64(0x0, 0x6, &(0x7f00000000c0), 0x0) fork() 14:27:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x25c}}, 0x0) 14:27:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:09 executing program 5: getitimer(0xb45ca34d216e55f3, &(0x7f0000000080)) 14:27:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 14:27:10 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x25c}}, 0x0) 14:27:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 14:27:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) 14:27:10 executing program 5: socketpair(0x26, 0x5, 0x7, 0x0) 14:27:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) read$char_raw(r0, 0x0, 0x8200) 14:27:10 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) [ 733.920700][ T34] audit: type=1326 audit(1626100030.674:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffee0da39fd code=0xffff0000 14:27:10 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000000c0), 0x0) fork() [ 734.096842][ T34] audit: type=1326 audit(1626100030.854:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18680 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc001ed9fd code=0xffff0000 14:27:11 executing program 2: setreuid(0x0, 0xee00) socket(0x2, 0x3, 0x2) 14:27:11 executing program 5: setreuid(0x0, 0xee00) socket(0x28, 0x1, 0x0) 14:27:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 14:27:11 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:27:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) 14:27:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xdd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x51, 0x3, "00a2fe4eb1e1bed83480a1222e03c5d1d110e2b28e243c1606ac8adfd599361f21fdf3aabd5d4b5eb9ab879cef6365aafa232d3cceb7af38eefe543adb774fb7eb9dc69a82e6472c224dc3d1ed"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "2f46d2e8089eb49c7bb68ee17ae4e70997f2dd8a"}}, @TIPC_NLA_NODE_ID={0xd35, 0x3, "1445a1ca4970f335b0a7e1b51564e56dcae7b07d70b37e88a28894334cc47aac31306c148bf126ee03c760d324183d4d91a7634e78131eefc2a9e17ac47b799f443914ad0f05055cb7eae80ed7827555a1b317f4728431cff7cdfd832123a26ed49a8a5961ab6613c87203659bd3d2737018d435e55b9fcf34c2a880640ce82e01b0ea895a991aae7e0f04bef5a0f25823e48c623e7abe3dfcd168ff9cf27bff404ce72bf9fd86c1ecc62f857f78c9f576851f8d11b6fcb66c068c56d7ed274850f342ac2846a0f4169dbee5ccbabde9c26495eb38e6f1b6cb0c2359ce4a7b4dd646dc78ee0f576ef963283afc26d69481d20331ff204962b4d5fd1a26dc47d3c6965fc9a2e7fd6938b502333506281fe65eb75e4dd043feb6de7ed7707ca8a42a6463a6d9af06e334582108f6170181a94bbfc664757e8fa0c1731a132d41d5787ddf83f6b7dae1da59b148515dcfe547ea0216d7e5c08a4ef0ea85526b93524254f86c420fa41458229c151ec74b3c04fc8845fcc0420fdf7b5511122809fab494a3f61e68aab704259e3d2c5609657db4a49b13e0587211ea0ed77f533877aa93c8d966588ae8d5861c08942c7418d0dc8ed4da0c9425cd7782097def365cfacf244a2819f2f2a2bec613acde37a81a43d0743a4d7091fc03e3267002e77d9053b4958e3635a29889e458da6f6da9519b18ad89d0c2e69236792ee68705ab2eb8f2252ef2ca06bf0034b7c5ad7937372c415aedd023cb20e8eef032894004963515a2fc136ac5e4fe0ba025334e96c0021c4ff60428a2302d50f8beaef9209961a48e3993bc5078a96028b78fe4cfb6f361c78d8daab86bb7408a2783ece32ae8b54c87cb1a703230a6ffea38d95d39f3d26820c198479cec56e9da99747d6d7011143622ae46d73f4f7a2950769ba118e31c093c576d61e5a063b8a6f64d9f9161b3a0193c0f5cf9f8e559f4a8da2bc1873b5e972881b5d2093e2b379a48b35a35f08040205c97d0dc1edd5063a674ce050aa5c7e827b44a3e2a1f940c385904cd2b0d54fbeea100c2d9c6635b0a621cb6f3104c7331740088804b556fadf639c711aa0f91aeacc2bcf9a7b07c7b314d4503dc2ba9360d4c570ba4edf6c92a79d869a08ec43a69decebaabef7303682b214d88edc936d10858d9eba08124dc9c7b0a5f4e73210559674d1e95427af39c92a4ae82f5712675c38604fe63ab6616bd03ae8af6e36e6dea759150a3d341e146021ccac9d14fb108167c93dd03c29c99ab1826a4cc9fbdf54c00dc1b1dc82d37758ab4b24f074a5a63a76a25ef18819cd9d3e31d31c6122ef2c1878b3d38a1a8399961a38bff477f4b51ec46ea2e232eca4b03ac80a352e8280677739f443ca032b0c350ffd8ede1ee47e74a183b18c42372507fed4d53876b8129fa89ecfda0e00b66c60dd8b0d7422cffda059e2bf61c4c9a3549b891081dadbf6e4089850da11e3e355e252fcc39e8dd0d764b55986d1cce1d4bf5d45f03e9dc95100dfbed13b61120c03e4c043ebd926d03561dc1af83be9061c0b5603249584ad2c0f54a04da213405587f884dd424407032e5c2c1977989b5715a2c89337e369ad7a770aad4d25616cb5c5e1cffd2543a09578443158790add05a522d4acb299d05deec8fb040c8d5faf0b6b4fafafdb47e6dbb700846052af8687211f28c3adce3794829677e9b89e9069c5675ae6bb625edee2f04b4d1d6bba5476a832a4a80dd018c4e8ce34a496df93bc3c27af5e1105551d6555f09273f27680b3ebd82ec311e34ce60cabde0d3eeb740117776991b4eb141fa47752307d1953136d4da06c7256755b4751ceb1bc2cf34554807229bbf758de23e9bcd2e024ea9894c83824550603d3505f6d29633ff7f98f514ef15da26fb68b2ffc1c10126cba1189ccf200c11d2fbf7ef05624936ab88b806400c8806f4146cd0e1c814782ffe50a071be78e99eec40b09601c865d17629486113b0101138980dbff49916090c72d5bd662aa50c30dfbe61b628343dcdcbef053a80e84bde2362ce2f613dd5493d75f15111116af2fdb72b9fbcee77105537a0f2a07df7b35d6109f6d47c2ea61981ad976cf00aface852187c3bcc3fd602d0c1d76aca57431afea0763463c9fdd98bd0e48cbdc8b07ae1172998a107564ad9b6dcdf808b17efc84f202e078c79cb5af3bc3874ba39dd3756b861ce71d7dbf092af5f0b25861f6bf3d04ebd5acc9e84c5f3bf22551323e73bb10f09591d464bf9a0a74d38db4f343261e9f80a8937f01edb6bb31612ebfd871984353cb7c1d3afb17295e6d3140a7966b67e46af6f890c61929253349caf611944e610d0bc7ebc756e6056d0a8ca56a60cc4eae0c3a555c01c3c62259594c0cf9d8d39c79762cdb28da29cbc1417e17165b7d96179eb0fa8485c36d1329bb4eb7af11fa89ada8d613d3a8e37cb32885cc4522f546ef0e47634a51ca0a732d6655f17b00fb548b041caf06928a7b567bd9f0068e26fe33ea0a065de63d06aadbbd1741369d91172ac9b8d3229031a779e4aa7c9cb0409014b6f65f864d07e58a8f5856273352da9c29f28cff75748e1bb2f1a01167fe9c0ab6447d95a3aa63b979c7ad50a1aaf8a2b01147855a5a7d9b231b2e5313c196decfd8d59d4b95c631dd5eb0f81f2d9a509ff7b579d752c6a907c97a28a582e560626cded3891c5c6a659fbc2c7219934f3ba70c63cf16f9f85f3ed8ad918d0c3c28941c0b63dd23d969e06444c3fb4f3083fd2b79221a1a4d33c579ec39499738ecfad621bac6a3c74dc2e3359d58aa380179992f3df4f1d0c6e7ad629afb6c20bfb1c0e89312b4f1eb9ebc4c3da703bf587583ead7ca68c67d5ffdeed5b8bab5aa29e0e550ec327faf17bed27e2c39b3d355e580480c350b1893617eab8ee3283c33abd1dabcd163675bbad1d450333092adaabde857feb907bdff6fa9e0ea478d34ed5a8596fb52d876ee003f731c13b75cb8ae458db1c700b5678ae85fb8406d8c9d4f336bcc172533919200ae2e63d6d88a5399cf88c81156264dadce695dd7ea9a534d4dbd4dc6efe7f8e7aeadda5115c53fc9495961553b4c8514be78cf4261f83fa143d109e8f4d0ac12502717b1fb21d0fea6034178ea88f8c3c4e906ebb55f5a38fa8cb3918690f60a7444af624a680762625c0e2e312cda2e2d1ec46226ade3fa3306861f27f4b82985c3c206c51ecb75387c15bd3a4cc886920405831f97dc4324d6629e51fb76650193e390d4f4a126cf0348da2caed5702e27be3997c3f8aa045aedba2a8dea2c5365f6fce417278403429ea88a5101c0e298977ae377b53115bd53ab83befac434e407f693c778d6db12d543df0414ff725e261a1442f6b4ef686fdf41eb041cff8a82f941af2d81dbe4b1c2a1d041d390c3e45a365fd85b7f5a1720687d59a0886b935064e90fc7db686f3f66004ff684b8641eceab68e92d03d229028cee2f0d6129e189e652991fdef5251747e36ea82ef7ef86996d66c4d8e09f28e2a8265d1588fda12f36adffa4947c0cae3679efd4a71c401ef123bfccc2aeeb5e9ff3c27d596b6e8a7cf9f42b65c5f7d5864636c2eb5622d182a89811e6f5227f10c4d6c38702af98baf75e720928183d34c0fc3a80dd66f6ae68ca96510abe624b2e1b672837d3c700ed9cd521d5688d27e6987424a7bccdaa3a38f42d3c65d68ea9c4a2f00cfece4f7f9adc3ab2a87193b37fea8f30d7781764085ac1ec01b183413825327c00958b03eafb810240c09793ff28c6b6a5128aea533e4c0d7d73a49107c0559204f4472f5a3961d51fd827398bcff8c73dbe6ea6c32e41e62d673fc213986fc0d77cf0f69bf40388918c744de84eceb67ed919be66370328b6aa47929c0b05cf7ada323cee8dea37c57690768fbbec7298f47c846b4d6b83640496e526ca26bce180e73b7d2121fefa70735d6b91bfbb64ad2cc0cbfe145995a4e7d66d4d73e678f3cf28abd989d07e1b42d5addcae3d6109d0b583110390b90f47a904ab9dcb456d5811c4d8c583379991784cdfc94fe5b6c133f322f449ca21b7ada95a7beac68742e3b74db268892d5d21adc9250fa4da117456fc7b8bae1fd69547627a6324799fe7675035ee9ad722b268f65fc93ff83f905ed8b6ac902becebf8f525aacdcc978d2cf1e7d65e7e3487299e3b390ab9255dedade4e4931a9c5b1e92c58b8eb59449b8997120eb4266b12139b38403ce31e05f0ad3447496a874d76a480f65ab5bf5a217f9a5f9f77dd85681653b2e5236b29606ad52b51f1618e2220b505ba8bc57eddb8cd184b3fb1a9d8ae9f5674a6a153e504a248ae8a081be947249a1b6464c9ec0232ba179129004653dfa7fe55a94018c79b2b32641a0ea35da506c98b7d059188e0f3eef88377dabc7dee9379118de8787b0e2d68c54f6a64b37da61b0b65f58e8eb1e5067ee6f94b19ebb4830daf59d43d4e799f233e435cbd4a75ed26fe6602493c9e3dfd3d0c740e059d2e1697db95bf351e5053e19912e32903fe5dc657fad1e3ab811845f1d9de1777806cf825a2e4caced27f8291aaa39075939bf3927608d5627cd1b45adc29d04a61a9ca37a8573d26e839ed753b5b3198ed11cdce10d13050b29a89d9d21ed22ef96ae33ee2476189e898498ac146a30768190ebf8dbcd2adc58a2e7daea490fca4f80862ec1ba39c3760eb20d4ac1715841050a42d8dbb0ff3688cf8d4af122bb74ad83a2e9dad5e90caf9b0934b7d4b2224821ebc33e29439cd05cd6a8"}]}]}, 0xec4}}, 0x0) 14:27:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000006380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000063c0)={0x8, 0x9, 0x4}) 14:27:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) [ 734.893043][ T34] audit: type=1326 audit(1626100031.644:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18695 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd23d7e9fd code=0xffff0000 14:27:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2438}}, 0x0) 14:27:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000006380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 14:27:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:27:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000fc0)={&(0x7f0000000000), 0xc, &(0x7f0000000f80)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}, 0x24}}, 0x0) 14:27:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000062c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000008300)={0x18, 0x0, r1}, 0x18) getresuid(&(0x7f00000020c0), &(0x7f0000006180), &(0x7f00000061c0)) 14:27:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') read$FUSE(r0, 0x0, 0x0) 14:27:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) setfsuid(0x0) 14:27:12 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 14:27:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 14:27:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) get_thread_area(0x0) [ 735.949815][ T34] audit: type=1326 audit(1626100032.704:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18721 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffee0da39fd code=0xffff0000 14:27:12 executing program 4: socket(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f00000001c0)={0x0, 0xea60}) 14:27:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) ioprio_set$pid(0x1, 0x0, 0x0) [ 736.208884][ T34] audit: type=1326 audit(1626100032.964:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') [ 736.354341][ T34] audit: type=1326 audit(1626100033.104:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd23d7e9fd code=0xffff0000 14:27:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 14:27:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) [ 736.526397][ T34] audit: type=1326 audit(1626100033.164:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffebd9b89fd code=0xffff0000 14:27:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 14:27:13 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x2) 14:27:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0, 0x1280}}, 0x0) 14:27:13 executing program 2: waitid(0x34a161e4b74d09d, 0x0, 0x0, 0x2, 0x0) [ 736.842788][ T34] audit: type=1326 audit(1626100033.594:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18737 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffffa5bf9fd code=0xffff0000 14:27:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)=ANY=[@ANYBLOB="c40e0000d332b9"], 0xec4}}, 0x0) 14:27:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 14:27:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002200)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 14:27:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 14:27:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) 14:27:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x1b}}}}}, 0x30}}, 0x0) 14:27:14 executing program 0: timer_create(0xbd7f524ef4be60cf, 0x0, &(0x7f0000000040)) 14:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x728, 0x11d, 0x0, 0x1, [{0x2ec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2d8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x158, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xf8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x4}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x158, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xac, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x134, 0x11d, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xe0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xc8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x74, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x4}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x188, 0x11d, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x148, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xb0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x3a8, 0x11d, 0x0, 0x1, [{0x4}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x158, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x120, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x208, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 14:27:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) gettid() sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:27:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x1b}}}}}, 0x30}}, 0x0) 14:27:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) geteuid() 14:27:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', 0x0}) 14:27:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00], 0x30}, 0x0) 14:27:14 executing program 0: ioprio_set$pid(0x0, 0x0, 0xff58a2a848b84efb) [ 738.152795][ T34] audit: type=1326 audit(1626100034.904:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18771 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffddfec9fd code=0xffff0000 14:27:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 14:27:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x2) 14:27:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x1b}}}}}, 0x30}}, 0x0) 14:27:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004001) 14:27:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:27:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'team_slave_0\x00', {'batadv_slave_1\x00'}}) 14:27:16 executing program 5: capget(0x0, &(0x7f0000000280)) fork() mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:27:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@xdp, 0x80) 14:27:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x3ae40, 0x0) 14:27:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x1b}}}}}, 0x30}}, 0x0) 14:27:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080), 0x4) 14:27:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@isdn, 0x80) 14:27:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000480)=""/105) 14:27:16 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x840, 0x0) 14:27:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x40, 0x0) 14:27:16 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}, 0x0) 14:27:16 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:27:16 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) 14:27:17 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x4}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 14:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10021, 0x0) 14:27:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 14:27:17 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 14:27:17 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xcdd324edc1beb144) 14:27:17 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 14:27:17 executing program 1: msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:27:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000806ff0169c8000000050000000014041300030800000000000000020000000000009bf80500040800fd00000900020073797a30000000000c0007880800064000000004050005e594882c000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:27:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001340)=""/196, 0xc4}}], 0x1, 0x0, &(0x7f0000007940)={0x77359400}) 14:27:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000001400), 0x4) 14:27:17 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:27:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1e3242, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 14:27:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 14:27:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00'}) 14:27:18 executing program 2: r0 = fork() ptrace(0x10, r0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:27:18 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 14:27:18 executing program 3: creat(&(0x7f0000001080)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 14:27:18 executing program 5: clock_getres(0x6, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0x7ff]}, 0x0, &(0x7f0000000080)={0x77359400}, 0x8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000140)={[0x1]}, 0x0, &(0x7f0000000240)={r0, r1+60000000}, 0x8) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) nanosleep(&(0x7f00000002c0)={r2, r3+10000000}, &(0x7f0000000300)) memfd_create(&(0x7f0000000340)='-\x00', 0x0) r4 = socket$inet(0x2, 0xa, 0x100) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000380)=0x1, 0x4) pselect6(0x40, &(0x7f0000000400)={0x400, 0x3, 0x9, 0x0, 0x4, 0xff, 0xedae, 0xffffffff}, &(0x7f0000000440)={0xfff, 0x2, 0xddb, 0x7, 0x7, 0x8, 0x0, 0x100}, &(0x7f0000000480)={0x0, 0x70b2e665, 0x7, 0x3f, 0x8, 0xfffffffffffffe00, 0x7}, &(0x7f00000004c0)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x10400, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) rt_sigsuspend(0x0, 0x0) clock_getres(0x5, &(0x7f0000000640)) clock_settime(0x0, &(0x7f0000002a80)={0x77359400}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000002b00)=[0x0, 0x6930fb01]) 14:27:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000640), 0x2, 0x0) 14:27:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x41) 14:27:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x101800, 0x0) 14:27:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "1579afad864130a731aa669a650ef61b7d7082e3e3e0f639c87398114d944bb970283bbfd88772409598e7d49a356e0681b34cd3f0f53253689ffcb195cfa8a8c27c38ff4a70cd601d881d7e0767d553"}, 0xd8) 14:27:19 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 14:27:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0xb2fe3cf3}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb9) 14:27:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) write$cgroup_devices(r0, &(0x7f0000000040)={'c', ' *:* ', 'w\x00'}, 0x8) 14:27:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x62, 0x5, 0x440, 0xd0, 0xd0, 0xffffffff, 0x178, 0xd0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@remote={0xac, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x98, 0xd0, 0x0, {0x22e}, [@common=@unspec=@state={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x3dc, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@broadcast}}, @common=@icmp={{0x28}, {0x0, "6e82"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 14:27:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 14:27:19 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000000c0)) 14:27:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 743.159791][T18903] xt_nat: multiple ranges no longer supported 14:27:20 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) [ 743.208853][T18904] xt_nat: multiple ranges no longer supported 14:27:20 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 14:27:20 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) 14:27:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vsock={0x28, 0x0, 0x0, @hyper}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:27:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) 14:27:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0xfffffffffffffef9}}], 0x2, 0x0) 14:27:20 executing program 5: r0 = socket(0x11, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 14:27:20 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}}, 0x0) 14:27:20 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000340), 0x8) 14:27:20 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'user.incfs.metadata\x00'}, &(0x7f0000000080)=""/168, 0xa8) 14:27:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_map}) 14:27:21 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8480) 14:27:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x0, 0x0) 14:27:21 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="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"/307, 0xfffffffffffffdb3) 14:27:21 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') 14:27:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) 14:27:21 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x100, 0x1d0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @local, [], [], 'nr0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'macvlan1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) clock_gettime(0x0, &(0x7f00000000c0)) 14:27:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x18002, &(0x7f0000000680)) 14:27:21 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 14:27:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x1, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 14:27:21 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:27:21 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r1, 0x118}], 0x1, 0x4) 14:27:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x8}, 0x0, 0x0, 0x0) [ 745.392244][T18957] x_tables: duplicate underflow at hook 3 14:27:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth0\x00', @ifru_map}) 14:27:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 14:27:22 executing program 4: r0 = fork() ptrace(0x10, r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) ptrace$getregset(0x4204, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000080)=""/16, 0x10}) 14:27:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={0x0}}, 0x8402d) 14:27:22 executing program 5: socketpair(0x0, 0xba122dfebf37b11b, 0x0, 0x0) 14:27:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:27:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) 14:27:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 14:27:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) 14:27:23 executing program 5: r0 = msgget$private(0x0, 0x12) msgget$private(0x0, 0x22c) msgsnd(r0, &(0x7f0000001100)={0x1}, 0x8, 0x0) r1 = msgget$private(0x0, 0x3c2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/137) msgget(0x0, 0x200) 14:27:23 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x4576ebbcd854edc9) write$FUSE_LK(r0, &(0x7f0000000240)={0x28}, 0x28) 14:27:23 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000021c0), 0xffffffffffffffff) getrusage(0x1, &(0x7f0000000000)) 14:27:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100), 0x0) 14:27:23 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 14:27:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:27:23 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x20400, 0x0) 14:27:24 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000000a060500000000000000000000150000050001000600000008000940000000000900020073797a3000913e00100008800c000780080009"], 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:27:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000480)=""/66, 0x42) getdents(r1, &(0x7f0000000140)=""/34, 0x22) 14:27:24 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 14:27:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 14:27:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="82bb7102cc6509f63760ce03f12c2baf577e6f7ce269c445a7443fdc0683800c2be1f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a5c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb82616800000000000000f351c90d857df661c4cb997d74d8823cc038cf57507481d961624773a301ab640cff98ded3b847df49118e786661536af2d3423af065973e63c18527f7a6d48bcb4445148b914685650d9105b644e8ee6980f71cc4d97fd268433102471e266bb6a759560dfebb80f95c45637b8c3f1631", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 747.737942][T19015] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:27:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) chdir(0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca", 0xdd) sendfile(r1, r2, 0x0, 0x1c500) [ 747.878925][T19015] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:27:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffef8}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) [ 748.153714][T19024] ptrace attach of "/root/syz-executor.3"[19023] was attempted by "/root/syz-executor.3"[19024] 14:27:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/71, 0x47}], 0x1, 0x9c, 0x0) 14:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x1c500) 14:27:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ff", 0xc7) sendfile(r1, r2, 0x0, 0x1c500) 14:27:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000480)=""/66, 0x42) 14:27:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') socket$inet(0x2, 0xa, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/71, 0x47}], 0x1, 0xe4b7, 0x0) 14:27:25 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 749.255460][T19020] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 749.276133][T19031] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:27:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="1cb371de6150a168a7fcf6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 14:27:26 executing program 2: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 750.284771][T19058] ptrace attach of "/root/syz-executor.5"[19057] was attempted by "/root/syz-executor.5"[19058] 14:27:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000003c0)="4bec7090", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000400)={{0x10b, 0x0, 0x0, 0x21a}, "", ['\x00', '\x00', '\x00']}, 0x320) 14:27:27 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x0) 14:27:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x60) 14:27:27 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5342, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 14:27:27 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 14:27:27 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f00000003c0)=""/71, 0x47) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 14:27:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0xc, 0x0, &(0x7f0000001000)) 14:27:27 executing program 1: fsopen(&(0x7f0000000040)='proc\x00', 0x0) 14:27:27 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) 14:27:27 executing program 4: r0 = io_uring_setup(0x7e6f, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000240)=r1, 0x1) 14:27:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='attr/keycreate\x00') 14:27:28 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000009, 0x3032, 0xffffffffffffffff, 0x10000000) 14:27:28 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x3032, 0xffffffffffffffff, 0x10000000) 14:27:28 executing program 3: r0 = io_uring_setup(0x2e5a, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x202000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r1], 0x2) 14:27:28 executing program 1: io_uring_setup(0x7716, &(0x7f00000001c0)={0x0, 0xe8fe, 0x29}) 14:27:28 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 14:27:28 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:27:28 executing program 2: getgroups(0x4, &(0x7f00000003c0)=[0xee00, 0x0, 0xee01, 0xee01]) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000ac0)=0xc) r2 = getegid() getgroups(0x5, &(0x7f0000000b00)=[r0, r0, 0x0, r2, r2]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getgroups(0x4, &(0x7f0000000b40)=[r3, r0, r1, r2]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'vcan0\x00', {0x9}, 0x1ff}) pipe2(&(0x7f0000000100), 0x84800) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000140)=""/204, &(0x7f0000000280)=0xcc) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f000000a840), &(0x7f000000a880)=0xc) r6 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000e80), &(0x7f0000000ec0)=0x10) sendmmsg$inet(r6, &(0x7f0000000a80)=[{{&(0x7f0000000380)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000440)="02b9aafedadec103fae35a14459dbf6dad563e96f770505726aac7306886fca5aa2e8c4f622900fc9a", 0x29}, {&(0x7f0000000480)="77a1d1b5050c0a4fecd6af901b6cd79df70a0ef1e2df80981e7746c1a9f512384961954869f8511fa4c80003aefd5bce17e2f117c339326e192f9588afaa550f213ecfb8eb3fbf3e4bf82aa1b01db89416645386be8f285c1feeafe3bd75bd95c95d9c89da687f4f6fe52e8faae7813518b76f857248afcb89f8614a1477edff24dcab0666b270449c9ec2d32b76", 0x8e}, {&(0x7f0000000540)="7e2b21a85d7b60beb075d31ff29f0fe7a81d6379b777d6d48d657b6959d9669e237f9282835e6e4b24ae8df8a41964f52459ee89e79e374e8f73ffb8ed84a30f09cc61fb1872a735dadcc21fa93817eff4148fe0f603d739dacc501def10eaefa1d197d9240259c2804ddd5d9a0a6865dcfa0dffcdd7c65b2188c31ab5555e087b2560145288a881c14e19caa632abe1744aa4a3657c6942ff51953dd1d7a52daab8e4de864af6a8dd8a9d9f1374d1b90c71fee8214b7cf48fa39971902ca0435ef210f0804078e2b2859710709bde84aa6790acd423541c", 0xd8}, {&(0x7f0000000640)="b7d35ee9be9c58011dc4943a30959b335eb8c98eec13f726f4fa7a12f015968f9847df718c99691b75b0b07ff698aef4d1dfda22012def3ed1c1ac85288fcd2b5de62b0d9b954fec059d10d9a79cf9640fe2f382ffbc368260d4e6e064e66a5c4fcd1a364957d87787f0643f1a38fe20e0f3d775070920e49535bba4da5afe9625a568d55e47e8e187d77b98f3fab93763a01065374a1d2aeee167fb63b3e7ccdad1211fbcc392bb5d4d72e9fe2dccf189ffc8709813ee21c4f852d99a9e0e0b025d97b4156c9e4d5d4e64574703034b7898e51d43ed17653b1c1d4266", 0xdd}, {&(0x7f0000000740)}, {&(0x7f0000000780)="dc58b6b11b2d7570aea6f58b3ee3ce1ea4411513f71dfacf2c4f9142a004e80d92e9929b49702d6d42cc638a3dd2c90ca74b53e4c2fa6fe3390330994931b986e171de", 0x43}, {&(0x7f0000000800)="27689341859d463aee5701b05c52555b35eefc7821395e128974f08755b3aecdfa1ecc74d8738ba11a7bf56b371f295485ec80bfd62ba34c90170c3a6e42a9cb10a070d9c5317fd33ccc3e12f55d3e29f83501dedc0b299786e0aff4322ac9", 0x5f}, {&(0x7f0000000880)="7a55502e1e88c5b54f7d7caa6299fead4f26587623903c06ae88b7dc9fae4d4fb3201140e071f436164416b21ba3fb85c179722d85de0ea3d8796575e93936a087b477602eb53b7487a92afb7e4461259d321353203b8982d4bf1585f18a3d75dfc2b4d6924b53cfa9b952c3b1e9053ccccf2eb8a6f3392d271f6676274aa6a351ee9eab0c473793ef0633373fafec96b0421df8c70e", 0x96}], 0x8, &(0x7f00000009c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x98}}], 0x1, 0x80) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x3, 'vxcan1\x00', {0x1000}, 0x9}) r7 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nl, &(0x7f00000000c0)=0x80, 0x0) recvfrom(r7, 0x0, 0xffffffffffffff66, 0x103, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) 14:27:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x31, 0x0, &(0x7f0000001000)) 14:27:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x600, 0x0, 0x0, 0x0) 14:27:29 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000140)) 14:27:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0x1b, 0x0, &(0x7f0000001000)) 14:27:29 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:27:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0xd, 0x0, 0x3) 14:27:29 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x638dd080f00b71cb, 0x0) 14:27:29 executing program 3: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:27:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 14:27:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0x17, 0x0, &(0x7f0000001000)) 14:27:29 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x1000009, 0x13, r0, 0x0) 14:27:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 14:27:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xa, 0x0, &(0x7f0000001000)) 14:27:30 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x0, 0x3032, 0xffffffffffffffff, 0x10000000) 14:27:30 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x600001, 0x0) 14:27:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='attr/keycreate\x00') write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60}, 0x60) 14:27:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000001000)) 14:27:30 executing program 5: r0 = fork() pipe(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 14:27:30 executing program 2: io_uring_setup(0x705e, &(0x7f0000000000)={0x0, 0xa6ed, 0x1e}) 14:27:30 executing program 3: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:27:31 executing program 0: r0 = getpgid(0x0) fork() getpgid(r0) 14:27:31 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/140) 14:27:31 executing program 1: io_uring_setup(0xc46, &(0x7f0000000180)={0x0, 0x0, 0x8}) 14:27:31 executing program 3: getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x65) 14:27:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 14:27:31 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x540) 14:27:31 executing program 1: clock_getres(0xeade4d256b316eec, 0x0) 14:27:31 executing program 4: r0 = io_uring_setup(0x5f0a, &(0x7f0000000840)={0x0, 0x5ec0}) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x13, r0, 0x10000000) 14:27:31 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000540)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 14:27:31 executing program 3: r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:27:31 executing program 5: r0 = io_uring_setup(0x4d98, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x10000000) 14:27:32 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x3032, 0xffffffffffffffff, 0x10000000) 14:27:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:27:32 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xe454b86b01d828a) 14:27:32 executing program 0: pselect6(0x4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x1fc}, &(0x7f0000000180), &(0x7f00000003c0)={&(0x7f00000001c0), 0x8}) 14:27:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1a8}}, 0x0) 14:27:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 14:27:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 14:27:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 14:27:32 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/kernel/config', 0x0, 0x0) 14:27:33 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x8}}) 14:27:33 executing program 5: io_uring_setup(0xa27, &(0x7f0000000080)={0x0, 0x61b, 0x8}) 14:27:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/psched\x00') 14:27:33 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 14:27:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) 14:27:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1577041f91eceb1b0b083a44857b951bc07934cee272369c592c2a6e659642fa36da52c490eacc5383e380d538b5b9dd00"}, 0x48, r0) 14:27:33 executing program 0: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 14:27:33 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) fork() 14:27:33 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x3}, 0x0, 0x0, 0x0) 14:27:33 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0) 14:27:33 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) read$char_raw(r0, 0x0, 0x0) 14:27:34 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)) 14:27:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, 0x0) 14:27:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') 14:27:34 executing program 2: request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 14:27:34 executing program 3: add_key(&(0x7f0000000340)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 14:27:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 14:27:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 14:27:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x28, &(0x7f0000000000)="9cd8732e4cff022beeffa6e3773b3c1f83ffeeecceaa26b1497035f9ffe01167b389ab13091484aa"}) 14:27:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000000c0)={&(0x7f000026d000/0x2000)=nil, 0x4, 0x2, 0xa1}) 14:27:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 14:27:35 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x86242, 0x0) 14:27:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee01]) fchown(r0, 0x0, r1) 14:27:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 14:27:35 executing program 0: fork() io_setup(0x1f, &(0x7f0000000140)) 14:27:35 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 14:27:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/snd/seq\x00', r0) 14:27:35 executing program 2: setreuid(0xee00, 0xee00) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 14:27:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000026c0)={&(0x7f0000000240)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000002640)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0x30}, 0x0) 14:27:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 14:27:36 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x2000, 0x0) 14:27:36 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 14:27:36 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000b80)={&(0x7f0000000b40), 0x8}) 14:27:36 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r0, &(0x7f00000001c0), 0x8, 0x0) 14:27:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') 14:27:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @end, @timestamp_addr={0x44, 0x4}]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 14:27:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x0, 0x0, 0x0) 14:27:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) 14:27:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0xee00}, 0xc) 14:27:36 executing program 3: syz_open_procfs(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a80)={'wlan1\x00'}) 14:27:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f0000001040)=""/240, 0xf0) 14:27:37 executing program 5: syz_open_procfs(0x0, &(0x7f00000007c0)='net/snmp\x00') syz_open_procfs(0x0, &(0x7f00000007c0)='net/snmp\x00') 14:27:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, 0x0) 14:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 14:27:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 14:27:37 executing program 3: clock_gettime(0x1, &(0x7f0000000380)) 14:27:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1577041f91eceb1b0b083a44857b951bc07934cee272369c592c2a6e659642fa36da52c490eacc5383e380d538b5b9dd00"}, 0x48, r0) keyctl$update(0x2, r1, 0x0, 0x0) 14:27:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f0000001040)=""/240, 0xf0) 14:27:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0xee00, 0xee00) 14:27:38 executing program 3: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000380)) 14:27:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000002240)=""/4096, 0x1000) 14:27:38 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x6}}) 14:27:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000002480)) 14:27:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x70}}) 14:27:39 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 14:27:39 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 14:27:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 14:27:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/snmp\x00') sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 14:27:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil}) 14:27:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f0000001040)=""/240, 0xf0) 14:27:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004080, &(0x7f0000000480), 0x10) 14:27:40 executing program 2: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 14:27:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"f13acd19c009eef8b0d8e96f62933adf"}) 14:27:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @end, @timestamp_addr={0x44, 0x4}]}}}], 0x28}}], 0x1, 0x0) 14:27:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000808005068230000000000ef38b7461e59d7", 0x39}], 0x1) 14:27:40 executing program 0: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x202000, 0x0) 14:27:41 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x90000, 0x0) 14:27:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000b80)={0x300, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9, 0x3, "7f3a26cc73"}, @TIPC_NLA_NODE_ID={0x36, 0x3, "45bcaa67041b0b3040d6c0c5fb25c520a0d68a75a4a12ea60b13d3a48726ccdfb49b583ee00b321851a33b31075c99553624"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "1dd4eb869893b9b2865257b6c834f9d55a2e9027c3064fd9c51e81c71904682fd4b5b8222f9ae55ae9c6fa656e40ca829e734758507499cf24a4d8f98e732e633a01dc16ae4c5c69d4d7d6b8287a7cfb79032665db636ab6e11b9e341f18d5ee31e54e354c856b82c8abe54c3729605b830b9bf759bdf9bceceb90277821931e909b883cc16b9c47310c93d886959a3432fd561eb99009494ba4d1df2097c369bb7fa2670894729e6853f60d2f698c8caac0f80c1be7f31a95fa936a50417efae5ea7de78f983814e3ba4b8de7e041aa4192846d6df302ef2cd8fd1331d67956fdedd978bbc4550abca6055c11"}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "9ebc8a588cb157fa18588d2e6a91102171692e4ca81bd5b1d7704d69c365a1ef8c9b59"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "f3666397051544e9461c733b39b6d48396d4881c39"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "fe7191f920a72a8f81f0fb3911874eb2c704d6e218c9f0f9a55a"}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x50}, @TIPC_NLA_MEDIA={0x0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7}, @TIPC_NLA_PROP_WIN]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL]}]}]}, 0x300}}, 0x90) 14:27:41 executing program 1: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) [ 764.478683][T19361] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.627742][T19373] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 764.691650][T19377] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 14:27:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000043c0)={0x2020}, 0x2020) 14:27:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f0000001040)=""/240, 0xf0) 14:27:41 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') 14:27:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') 14:27:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a0000000766135"], 0xa0}}, 0x0) 14:27:41 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="a501d0aa28cd1824e6b6ecd80950a11553234fdf9b171e6a4c60eae1ca9c2e5fa3c75704678cf9767ab458b9ebff447a2997b95c6d6e781091aa372abbee9d63646b8cfb2d54c9f54cedd1797d03e475856ba810f715084b50f67a041015156a7785e80ae8b315a109465e89bdfc086d2e90491a9630c9dae80adac028e47d944881e8d933ede2a588e087633e3c1288c4ce7ac8515b205d87107434e328a1cf4414348ed7f67d3e66127c9c28c41ebdd68bebaa1b1bc6935c06226e07846c9fff0f5dbf35b8e25e824d0945530f8bdc883d6d7ddcbf634008c463e693bc44e33201cd526254da13c7f36752ef59023658db4d8d95339dbb4c42d0e79e661c749b51b9c5338bab25029e1c37572e6833dca714c404e73ba91e3debb6fbfff09e6b9ff5f9695114103b52e6335c9921b6ecc88593168e8ea7f1c0db53dcbe7e8346e71080378339dc964dcba95da4c85e32a37c6211c25d8041618ef885a299b3be2b7e3c8ea4058cf28d295d567c571073ef3f1234b1f18f5d983e136ae7b229e8c897fc43b9ce8cb8b00231a828423e95e4df5cfb217bb6c346d059d4c865a0ddf9502e6f3556ef4351729d0b7737419fec80a2261f07c49452e94828f3a8b242cc0ee606b05989593ff9f88a898d80e205ddd129a544bd373dda05647a21905ec965db5817a0b98b9cd6b0ba28535c30ba28eff2d6c2c6225055fd0957e6d7090bd50763270cd6035389667b20f029feb06725888375157f818e43efd3d764829b786246073a12f34107602913392ac622d94979826776e76878f893eadd7adb2a0bd77038f400714d0e157c8815f469a6f434be70fce04fb6d1ea34f7806e60024da52f2ae743372e39974926b8ecd60d0a1953ac0f51eddc6ef4fa85dbfbd7cbf4a79e2d276b43b5512912ae61dcc1a125046bbbc96037efdabe20468ba7a922e00db0c516c8a394bf4d5cb83eea0b860948437781a7e5be5582b321e2afc688f669563bc0110af3dba7453061d7438ce6a417cf8a4294330022dc071dd501cbdf10bf0c4acc9dbfa118417603e55ed892b636797528ca00d0bad95cf89871654800e5701528d99eed7ec12815bc63f4b6f0232aba68dd26c291eae8c0ef395b6f9cde6ae1f86288c6e2537bb05fa2f0195421a94843d756279b1c6ef76c2b93743b9d54962e6a4eba67519520365528b7a00a0ef341424235ac7b99fcb045236b27c06a96fe7e6cee29189c2b5c1674c6518c6bd3068123e4349639c5248bcb07736b68bd4ba4d310cb8d1b3bc8c35d5e0a352cd5192b1e092ee89131a8c4d1225c88a59860ae03983862e9a4bd4a2685f1cf0d455829328d44f0f66cfc158ac298ec490473340f1babff0b31569f069a2b1b47cb1ea94906458ef85a49a0db892a5de55c42f39765a84a1e45b3bae127da323ac20e126d1876e1a716e1deae0701ec8c68b8793c9ddc31109d9884f2086f1fed34a97bc3e715726adb588871dbbda07cb313a8d71f4d1a7868a2f5162d9942222819363c8e2b5c740b0e2807cb726cc263d4dfad07e2c370ca272754826612601ab87fc04cc3bf376d29422b2f1ac717e5f795cca8b1cd6cc2fa60ac49f4ab367f157f0db0ddfdf001aef78ed70d59c67ec74789830e48d0648b46651580f6d2dea4b31ccba3b56b9516f2ce35cf43292c47673a3485b6fd869b4eb806e1cd8485e8167fedcc30e25805c098cbb51bb7517c8663c9d66ba8e2420a20a31645fb9bf150a3041530da06092193ad395943b30ed4fb7219f4f0d41bebc5dff5e626469332cd5586eed6c6efd69aeed79f490266a2d2bb742f1f922267e8f74b796d344e76cfbf51fd14c063207a5b5eaadffe3f9d566a2d46d3421ee46f15f28d2abf4847a8f9fb54384d6a6ed427eca68cefc5d8d855cfa1605a6ae7babd01ebe1ea2dd4af67e03ebb083c8d705467d72789f3576c3e0eecd4f4d11ef91b5344827fc21e585d93998d5bfb56d049285f8c2ee29e46f00359ad50a39e11e3f9b6a10a551d6f24a07c3f3d901fbaa0b2d48c0149f36d841c39d5a1eb3fa96e40dd366a6f8a9de7b01eb3aecbbfbae0c74b6382045405a806695b3f6e7a86ea5721efbdd29f6b97601031cc6e0e11940f7e02473fc4606e92316ca2ca67809ee3662f5ddf2ddd295baa269998ed0e22689a7f86f497ca06b86f939410155b8bbee5e5a12c983017ab6a9b1ca8ad2981e3957ee1685e927bbe5d2e6a5f6abba677a675fea888a49bf925a11de2fa6e9a72d8e96cb2dfac51441a9aec074c95af5927699b0233f04e3776b8413919efbcaa8e549a646a728b99f1db538c2e95df73550cd104b63f82b179c72c7d42fab6bbcff896279a3da5780b02305011846a8b4a87a6651f2c714d7864bc79ab698350bb1a76e9032551e710476764e4a121b312ef45800a40314354a7ffe3166fc33657c32d003b334eb41ce0ae0f7808ae8bfecb79021105e2a5f66b0a36fc5193441e9fb6055b2379e03174bd12d323928ae15ca7fa5c900423fdc68295989c4fe10c9376c51a6163e05830c2e850f4eff0ec1f679d738497369bc89854a9e011a7753662288f620782534ddd26c85140c6df306f310b62a7ac9964388cf318f4ffba5984d2a4fbbd90eafabc08a8d96380981e7d9f8035323f1ae089c2a23a6d4fa329cf3ed4ee657d5708dba821103a3617c2a310332ac389adb13f74078af38953544b6f5a216cc884bbe611ec57ed44e68f40ddd09339fab0596d9e25397110183a4c7e3d75fc13add3cfa434686b6f31a6474a996a058fa21883f4d43809f8db9ce29dec494e1d1848781edc31c208b9d6864b5899c6e84178dc05dfc2300e172cad184902093c52470ea848e04a4ae628f5d4747fc4f6206e04dccd74d66717e2a69b67e0ac3df99eb2c23e07dc2d18770201620112819407fc81a230bb3b536f23bca21b8b0192da3613da943832963308019426c217b420bbec385d60bec9267034927af4d8183c2e9f0c92fb5b2e1839b1b0ce5668b68393aa17ca42fdff1f12146986eea2d3aef19f1e2df852344455686eeb9ad01973b188d2a3f4cfb4f82b01a2aee821b71810a92fad019aff51fdd413f61a926aa29de08086cac52d5341208a21d753949c60b933d4939879b33c806f8bac72cbee0ce893f112f9c4cb0ab1bc2404f66bf6a5b289b3ac5e04ada099dc6ffac7e445c5ba1893ed92004ffe2089fe11d2eb71c8ee894a4e7b95be91cc44bb4f81a00fc0b912cb3006645c12f8f9c567d43d87d2e97dee28e9565d63b0db982401e4f982c831023e34f046783e34b0b62e624316758a51bcba06cd7235c185c1826c9c1133646ed856d24c3863250e07f48c71338f10cbe7411b7120ccc4969df19f9ad1c73b5c7408eea5dd531313afaf98786be49e07ba2e1d67bc869901bd896a6c029b7f2fd56e88966de4ca756eee1df79a79d91269d300242a37644a5a8286f0a504c124adbcf38324a1cfd086048d26ab46bae30762e4abf2c156bd61f2341e5f02f4a12336c249f1116ed409047ba6962ef8ce272abc67dc3ddb80adb1a7aa6aac3c7d3dffb2501cfbbb49377e82cb57b21205d7d321412dceb3c2f8c22b5910ee27fb5a66b6e13ccf4240cefc5470b3f4227d3b62acaca6ab63fe550aedc07ca62186e6038539fa4ff929b63c4a5d185ffaf40af70a7792d0d8fa99f8a63e48f637ba5fd3e6b4e5bc37cac114c97b455913afb9be7ec720ace3e9042762914d0003e632ff24c10c88ac71d49790515d10ce18898c80f1a63f55259543b695fa0d155a420e9e41245ea224024f64a17fdd2fb7626ba19198010b8d8d230ed9e3d3d639d133fa7059bdb1592372beb48fb297bc80dbd52d35d47025383d8721d0c210fce10782f7c05b47446034a026bd7e30edf3587b17b160fd09a422772c2f69d1ec9ddc23e8697eecc4a165cab8549a5a3e173c51b0242ff1d5dba12120abd739dccb05266362b8ef8b168d5f8c1243c3ba93d41af261ac5aeeb39aea615846e53577ff2eb65e62d067f5c0009272065acee5ebb026d2d6bef3f19a820f1831f2e7860b4709971bcee9cd846a6f2cd2408536f49278812a77874c62238935572544b51d1a90c019724abe41ae357acaef2bcf885c8772e720d073b991121a8e120c4d7ad3f82fdaf00c54f787cc0b845fd11449dc1077e6e463a66fec76d4e34c070e34b7daf5be10138119944268f39ebe7beca51b3c1e544f4bc20d907ccb0e0bc56e81b28048e81fd4d1b6f3056ec9cb2bff6e3e7d5a5d04cecba0a3c13dae055c7cefe8fc7cd56bf7c21912a6087c3bc09e014d1fcdc9464627566fbd15bf08fb0bbf7651f30078da69c8cc6665bb403fafb11824b875507d4aabbe8f07e5e6f0551d0c04d08064f32f41818f51140d6034660af43ae37e199d6a6a3faf8397cd983bcd218d1ff6727465d9c22a37cabba84d74d74bddc6acf9dd7a5d54cd9bececd6cf48c36a4683a1d2d67d58d561a661c9c13c2418c754ab022bdb9c51d62f55c156d76b11d70dbd16a97114821d0457f165c908d58904fb36cfc3423fbfa5fbfdc1ccafb1a5776feb31d0e89305c68dfcd886d8a7143ae4aae1436cdad0bea0aeb1a3e88f28e7db146aa04ae49898455f27f1d66e7d638a67b0011bc90bdac940939d1f7f5f54336c2081f1f51071fd0d87ea080a628f069bfde57d424d6fbb0e5a0bd027ecb905dce52154d23fe4d038f44bc11939b5628a998e77619c48c2a671746cfdd6851e71693dc0f4d83f6b6dcf6d01da25876a5c70eb603eb2e9831cd089e0fe85e4e355be059aed9bd31f485ffc1363fb98939511b1fb0702d0e20baf2dc7d7f3540b85f0be200e616f07df387ba2b21ee06e022b1d638e4c60d41727230c8b0d87543e7431366a37c2e07b942d965f037190cc2eda64fb09294b61898097f1a30e6f6a63a203c876b437747fec4436fd089bf92088f52c4822e01dbdf2f9236656e91925ac3298aa591a272099c4b902e178ee2ef9b35731136b3d8f02e2e2c375ea57723460ecdd55b6d9b779818325cf40a94103cdf9034528d70245fa1b8b7c234803f1843bbe3914d64a785f2072aec79558b1305f97ad6582b93d33e1ed0b6c558f0857438d9cb70024cbd171cba126c133a7ebc650552e546a4c426dd1e7a17d0279679bff50ead13b9e522745ad3a5313d4c4a2e9a792969a53fd8b3e64615ffc766c3c47b281fb2f67a217553e00ca15f8a307ffb68d14e309fb07a54d22ef917c3170ee81c7df0c61078aa5aaf2bf7e24b4cd38cffdad9d224c8dd277d7698f59112fb7b176c038d55e5e9e9ceceac8b7709eb5638b06bc43568ab99fda7276795d57d2a9eca25ae10ac077115814f5c2fe09c7ff1b71ff8cab9bc7bff82260427cd15b8904d10697d86be7beabba1ab5742092d85378a6672a27fb95ba72792996d2bf9042015edbed0f566f27058b70cb55f95ee7c579330888074ec23235a396c8f8dd0d8d748fabb04478721c56aad1631d56dc4a9e444a31c5ff0d4642249cfc374e62b63e7256a5fcd7839e6380bbb40aba5e45dc0cc53ee14a89207467a70386b9df87e15c6c3641a1eefaee74d809840959f36f9c64789d73b06907d5ec7c476a235d81e4e3218e10a992daf2bbe459729d9768ec608c6e8900b1c5191250a158185daab0864826650ce91a8b6114ff99bc25edffac52b2a921dda9e9c6d10dbd42c3815ff5746b28a2068fd907aab7a7c114c6666d1848cc50cc452b2c36cba87bb09e95ebae0d578c27fdc53e85faa6ea8e529e897b7a56290f5c1e7eead4c94cd264ea9d282f978fdbfa6f56dff5a0ae00f357fe53653f884cb2be0875af1486085f3eed0b6a7f3df02ce9fac7db641a9d8f56716f252ed0e551b797aeb8d42f94c420c8700106a84e4a101ea0415f2665fc398ee2211f1f8790e7bb7aee1f90a9be3c2c38eda8e0e2d2a5c73fb1ec3c98c4143d5a41adf67e0346b765a53b0a7dbf410d301ac335e311f39b3dd176bf8da9c452b409308dac0b428eba344443d935bb14a639a9dc148689bbfbf734eeb3b1a83cc5ac87c5085f87c7a9c78094ec8d90170190b27437d54df1c5879bd126cd7d669bc28d173482c14af62b7e86ce76cdf013c23b8ccff1faf96506c85618d3eb23bd25e5c01c800ff4f53771662364b0fd27176640f1c7cdbc334d5fd00815bb7457c80a09055458c62889e24208e2fd187665bd537d0fb1c7d075ca8585940ad9b4ca62a29d33a8ba5651e035213567c2582dd1e8eb9ac5d729870b4cd5fbee48c306bb782278e1e3dd3084618540e949e4514825abf75b3cb5d8d6e50addc6c43486b0db1585686dc01cbf79b02770c581d2b4ca4d28d4a9d5bc8186a9c20a73d32f27097808adefd28b342cfe00ff694e8c8dcff12cc7f79974938a1fe6fbf9f5f1c3c9517b2d8d42b4d7bbcf0f1dde7d669a82b37d38904cb220740489f109b475401c7b0cc1c93830abf8530bb09ff5ab6c20f2263ea5a368c916efbad7595f9cc3ed51e8034a9abd1e2600c95a33492332cedba7e223f48ff49754231002afd13944eada8d9ecaf1902352680b30e07f6a1098df5c037ed04bf7086e4f166143b68a98a93be79278f07b241a80b9e70b57899f63712eb5fc3b6f88bfbfe33cae56e1450918b0abf2d4deb1bf9917785a95977392cec0d97ddf8454dc3f3dae23da95d769ffd1ecca5edf4449cbd12eb3c3a007ff802f4924375c090698dfeab0a3991b05c08362a9eb164ac98a7b74d9d8765488264e3032b19928378fe18b6dac145fd8e842e5b8053d485b1333e79ed1a59bf6436d3e2ff06f80e44c78202b5d1985f9349e3588bd9e334696222378aa242d6ea7ff9baeef39a1175d65a82539182c35b5f8d9e8aba34caacf7d920878d773dba4fe42ceabd1d7a8051fdfd1e83b2d636e8beb7523e124e43a12936245701937cb522665c2b7f0d0cea6f26d979e935929522ffd57196dd55f63d99ccf857b93a2a0ed5bce094e0f3e3ddecccc730aae57666626635ed338bce7faa2ef48a812c64cfd0bc3ddf46c34f0df82639beccc59f749bbc0e76652f5b5a36c7758a48831cf46b650e4734f227f9c915661d4b0b9d6802a5a599271c8f10dbc998e34e1dce90a6ef5c11239114e813052fbee356c047eb59336da12807333d492580cba159e1abc9d0f1b0e2047b9977ae62b0364048afea8a097f1a9ce4bd5f5aa425aa3095ab70e66603db969524b82232ddb5d7a8ad0dbed39a181abf236f52a45f32c4e6d6d72cb8947a4c46e55d2c953a169e6b2198a7be1f58783857a549cb866f3bb3e0be9286a16eeef88d47fc17cdb000483d25e16c2a06fc4515f8e8ac4d1fecdbaf81347d3442fbfff9c89216d7ede3c5e0c82cfd2a8428760119aa81aecd24bf65abdb882e43b6cb833e7d92235b1903d8e2e1545ff9d14704993fc7b48cfd7c794b2c956b66856f959f61001e070c448363274fff3080a8bf41bf5c445df6fd3bc99e2195154059f649dde984d9188dcde4da781ac5089a817c8c58ebcf545825e39e7131a502f970e6a6ac20b8c0168799be258e6e04ffb7d3882e5ab33ad28c15ab2a730d0947fee6f11b002dd06b246ce5930ebb82e432bc1d6ab53298eac3c6a0425c9830d199e4a54032e36120772aaba279c7b8c633ffb6dc0970ea716a3890a5f2e6da8aee293da96ed042843fbaa1c6e0138116832f8ad3024da9cb2730bff2e200618ea8b77babf7acad8b6669b5ff2a2c2c2c87874fdfd117d200b0ade5a77d8c82259494dc80b8977bdc0193ce29dbcf6cfcffea40010ee88d8f600451ee514a5908208e82755a59bffd41fae209eb61941f3c8de72a3a4815d1f164080833d31e7d6586725a31cac4595371b6c1ad6394ea88fac45f15e998f949fbc4113b69d300c0cb3b491e7b33f0042469f3909d0f39b0f670ff3f3dbd2b8b85d0f317b667ce051de0c339f82b4d8821bed237021de50187da3f28debe874a808e09242393a5f9527af0b1758a84340734416a63cb7e2acf6560f19cc51cfa582c5c947e43423dd262671249b98a6bf4420fb08fcb87da48dd53439f65fe052620b5a286b8b5cea5526888d9e646c8d6045a1b0ccf84edfb5bdaeecc93746283125a7976730189a41c79f66f830399585bf4fff5b4d9dade5052fff45b6c9aa41a6f88bac7ea34fbf20db11f30baa541608bf55d8f7ef1093adf8547356f7e8668164ce7619dd7dea4cf182e0df6aa1e51229c6c492f8710182127667a2a053f09d505643f2828f69cf7ba3efd61dc2b50140b1ca0d7aa0082ffd61be7bd4b30b9c55a260c94d911f69ef63b72309ea2c5d023986f170fb47a351120e56707164343f7875c142eef715f18415c8c7c14f898ce3cce152285ab56c015cda077d27875f67d5d4c64c17b8629b1b35ca6a87dbaca997dfb25c5f0cd2a4d2c35a0171eb50cc9c7ca7ecb53dd8123fa9a5aeab93f61357aeb61dc0017ab21c4ba1d691860e24bde6979934b9ebe4fed0a9f0e359c22223cb701307025fad0e0fd3c2a0e5edbda70a3030877cf2342888b173c7b0a7309c14b19cfcef45b5ada57eb6544528c56ec38267ca5227c22c29bc9347582427903e91527be85e6ea2ece948fb5debf1e81ddb463a0d0c8a3328bcdc368d5a472512f0268f7abd037ce5d762e19b16e6414d1662c75ed59860939a82d3aa536fe353922c04c30d71c1d73a496bb09a33215d4ad821ebbffe58a48e8cde7f0a78c71d50ee34e9738a13a968830363402913d9ee06ddec9c20415d1d4d1c61902f5b70e32d5c0aac3e6dd4ed2879b85712257731916892ab5558aa4675ee955c71abed942490a7cac4fab452ad8e3ed52f4db744ddcdcc19d25b608b151ba82c4bdca0928df043d3b735cd752cb6aca0a65747a8963a7826fa46b4ce17e39cedea7624aebe06bcb5e99308db147f21d813bcf9fe07c2857de41a1a33dffcf6f5f5bebca33824783ef0fa7352eeb8eff08c57a8d8d21a1a4e579edc816e084b5c463f85cbc14b690c5140fcd3fe832e1806c6c961b0476b8bb00f273aed6aa0f0eedd305da90fc0b248ef587b01043778c988c1d17d78f545ee502c78205c95765ec61ace4b5b336127a0f9f87e292fd64d6a49acbabdaf8d6261306c1d8543140a378e79f736da4e5b9b151029ea7203f1f9a80203974c6e636277bf1a857cf2dd0496737834baa5baacc91cabaa2d0dd133eddb8c39812be08cc276a2371b21a111a0df9f933acd76ac62ddb39c7a100120a2ecaa4652dfefed0038fd086256378509a308a30d1df9bea1b53f0333698a661d1163fbdfcff59338b686a7753430c17217bf093c379a30bcf0c5660b1ab3db5556d7f20f5c3dc1a46335477a111357c8bbdfd479c85d66729f2254f50903506fb6533d3e9d34daf2709aae2b5fb41a78655ea08d2039568edd8f3293665eb25f9727fb3683df72abebc35a295e080719134c65d764e8da3a74747d47875f7ca160095867bd94505cd62e0b8476fb605b703b347bb3094838924db89b2955574df040550b73aeee3698e3d43de1e7458bd406c7a4bd2f3a9cc02bcb20b0133a4e6f9563f3b8fe5e3a55fa2ab5a6d5ef83dc1076ad0c3f8af44579057745357a00a7bc8b2f5a0ed4caaffa142daa6b7204d048b4f3914dc3db28b2b65f757cafb79b0c9b4e6375a40417a4d560a51478fb42a10bc6a3caa9e5e645c57da582e70650e48b230e92fbbbd10b6e9257f7536ee3461bc5c7910a37d01ae2e820695b005ef658fb730f12348a82be42e07f28ff2dbd10f328303db506efbb873e1bad198028e31e713b538a6eda852888251b5598bba03a277d52c59aa4b24ab5b6b0e0ec2d66b42e03c45ca97dc0da8dc6e54863ab7265b9fe91235a595c238a3dc5c20bb8a7bf2cc3308326fdeea98a0786b5f6ff01075462066a379c1b4c076aa916084dfc0c930d5bb3bd1cc0427e762d099acac8c41b59f757b87f290002101e9b3e9abf030f6d6ff712cbbd1a827cc3f4f7dd97da8bf524e4f3996c181ea313740867952256f3c482f5ae2ea83d7912232fcfc741090f3fc0afc1d1e331d80254887c2237a72f8c1f871d60e61eb723c6a5e31f599abbf5d86e6e867e9477993f182a98fab4b4914334d87d3820a673fe09010375f432b0c7748db627cc469d3962299cdfe8bb69f33cae65f0b7ff8ec4d889641ab8a1f8444fd4e5a0db647a712c8acbfd78e821b6fbe11fc45e0d7e6cc0c1a62f119575647efd73c9ddde369b9ba1ea109a93f002bd0984bbd8a5b52a20ab45c8f983510e12589054083c661dddf23684e6c70ef22d91c67a550f83bc636d2460f56d47d0283a6347a1fb188d12f33286596bb6ce85c303a0fc636b8fd77215730c58a60244cb66e66fdacab4344ce80b887a2bbcc8c7d74e00632ee87bcf0c5252919084aec1cedfbc78c882b892c37f3f684994bbda7778b8215cde64fe292f763224d2998d94a61c99b7ca83311379686e85a4d2839b30ea067c6a88cd1d2947788fbaf5ea38f2b4cf5e0e0ba55067eb9837c86c4aed5c3c4542e0da6ef03fa992a04f38012b0b739e05dea964ad73adb35dc94fbe663c972ed35eb7484f928f831ff2d0ddc93f2eb90edd6318bd1a3e23c9ffe73c3f534906dd6359ab941241d749f6f27990c3d785bf365303c9b7034c0dc0e8988119792392fed97d2d5d01398ca897dfdc7c3106ef70eaca225263bacaf14de814f10d86437b398559eb85eb8e1027e2e78edec12576477e3242363ddbccff3374f0edf58fc1b436543d6e8fe46359e414dfb8a97a373577dc9f60ae454da16e034d55ea81634c8157ded937bf0214e5db7988d7bd9a782401399ce629369d56a71623e08dafa71b0b9f6f8c53793e3f9cbad3fe7a84d11ef0741d0cfb85692493756cc7f38dded2e65a762a59e78a3e2d1f343e99ca5cfda5976f36b2286c99e84ac29765abc2c8bd472fa28ccc37d63dfab4316eeb885042044620c653cb4e16e9e6a1b817df668eb14defeb3e8d9d640c9ae73f408df68a7dcdaacb85a4576a47c3654a98bfb71e8258fc905d95ce385c7ef495be88a47ba64623ef878ab6a43a8ab073af3191f933e8d81e48eec1b2f2d04322df1d2495f37f75ed4c1aac9ebf3494ec46228c462bc5884bee2590877c2d54136db4eaba3b047c8211f5205e6aee3c66dea559d8d10da87f6d8805b5a5496e7894567e08b0498f0545c51885d7ddf466950d8e980e9142e86e01043d17f1ed94c2fb902694199a491b40168d9c1e02e6f653dd704306ae90a946380350ed3449ab20a15226c2c0bf14c101b6e541911dfdc8852c1cc993084bb5013f05e37a61e9dcd64225b5b5475e50d3062701309cf7b9a67a8a7cd6dbbb3e0340cbb944afc3bc30cd794a84b757887bf9a051dcc81aaf7e36340f6ef90486d062dee6c943f4fc6d2bcc35b6c6e01bfb0ad08a51534c07d8370a296515c06554f6d2f3988dd6c8eeac3757b1d805852d14fcf9ada77b8ab136d6cbc86cdfc5aa6f7544f3ca3f49ec444a78d2493486a6aa01a0bf53eceae148bc74902519", 0x2000, &(0x7f0000000b00)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) tkill(r1, 0x7) read$FUSE(r0, &(0x7f0000008340)={0x2020}, 0x2020) 14:27:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000002140)='net/ip6_tables_matches\x00') 14:27:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1577041f91eceb1b0b083a44857b951bc07934cee272369c592c2a6e659642fa36da52c490eacc5383e380d538b5b9dd00"}, 0x48, r0) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='syz', r1) 14:27:42 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x161000) 14:27:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 14:27:42 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 14:27:43 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "7d1766b10f38e79fad087c9d21c754f1c84018f5ca1842205522f47aa9eb226883a876d45c2c3d16e0cdf2f2105ece9e97f6f2f85fef24086010a60b0c2ec245"}, 0x48, r0) 14:27:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) 14:27:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') read$char_raw(r0, &(0x7f0000000600)={""/8659}, 0x2200) 14:27:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{}, 'port0\x00'}) 14:27:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 14:27:43 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f00000003c0), 0x8, 0x0) 14:27:43 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fchown(r0, 0xee01, 0xee01) 14:27:43 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:27:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') 14:27:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x9) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f00000002c0)="c83b0ca97a348933af775f57b96dd3a7238db03ec9a7376136d956539363f8254805392a16b1eb7bce", 0x29}, {&(0x7f00000003c0)="8cbc9dd0ed46d74a7029182d19", 0xd}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32=r0, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32=r1, @ANYRES32, @ANYBLOB="e1413b14f6ff01000000000000000000f4cdd6081b0fb1cc119b2f3e04b3b312582ef7475f865815bcee3aec43c8d1349ad89dfecd78291e16a6e3eb3c6728d5ca03d794a655299ef861de04b3845cfa94f10240b762448d1e96fc45df9ec6f3e829756243c6fbdbc8ad163e3b4d0a0c506ef1d6e6e9f201de5022b0cb02b6d42e6cf2754167b37e34a9f450e226ced264401228c4b9188e9ab737b82a9ae7e0547160797b3c2fdd39b840b259f733ea97281380cdfb5e1b66aa4ccf2ff72cd18b302cb802d9d59638a9e96a72a7fa5eebfccacc8a7d71b408848a006b799bc6682bb440f80fd37f00b2569f89229f76a395f69c0161e6a32c0a7064521d5a0f8c33a496b03a784384aacdb27c7983a16168b0edcd0f4fe54b4dc33bb2ac04eb9366fff6a6146f24dd7220b1aec91155b441e79b4b", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000363ad5c337f9594929d0528ec99251300", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001400000062805ad22ef208ba19a7000000004100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32], 0x108, 0x4000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="1800000000000000ff06006d9d45f64a60ebef2c478a8eecf9c6ee8df0ecab4c0600e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47080e84bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d1200e11dfa45e8a8dcbd98d41df16b4ebd66464d000066e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2627681241231afcffab6b767130120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cd0818425042862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b2416e6456c9560e298785fe0f9d862f8000000000000b7f90b24204ee5b0370bf6b862765e1c604f179187f6113b7bb8203162a8989f201f5bd01f218e99190ffd83d9f3ec78f787a020fcdc91fc334dc2394b3dc3bf0100000000000300dd5f4baa63f744982ebd621a0036e8231e1e5b2d63d4d30be7a1733342ce4eadeafa2a6ca643ed1be45c869a8b4b69bd2d0f3864276586b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b5acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85f04d5791a8a3c2ac7c6e02662b86b577ceef4dcd1e714c2d5e781774d1aa0ff4e0a6dac6b7b09003a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e8049f1aec539292912f18b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a9b965f6cbfbb602e59143a21cf702d524dd1a0000000000000050e7819de503c1a2c4f35964f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be81e973969ae9f84576582d576828023a99d84eea9bb538e4eb5992028044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562630040c603fb5ceeb29c10520dfb25f93fbe8e77345f7b9268af4550f1f6cbbd22c13dbdc602b9f746b293e99015fe0860f83198cc668489f3c7374bf71f755d9a5f51b430516bda0d0c6391e4a32f81c0835db1f9a59694f4a3f57ff0f0000000000003faa3356c26fb689d9f4c3a0c1e8edc34073ffea7897e7456a1dfa315144d0bd89c27e2c912f82bc18361464a40802348f920f76a94cf3f102cf07d022ab6bbbb040ff7b2c7aaeb343bf9ebb8e52847c9a401deab24827a5dba43d8f8f86c67542445cafe559021d78fd7caa6b122becf002068289cf96f5aa8c9dfd1e3687b5afa39e2f576f79c2c073341fb587d458b62b8f6e818b38df932f34bd26d2c66e9510eac33a706be80367a91f71cafa3d645a4003c3dec409207e979842d59dbb8086651f57c2e8d44906889226f31b2ba7ac196a78c48f7ded2ddb8791cdc9ae0bfa3027bdf6a217667774b7d50e0b4d51eabd0b9c27b5bb6639aeab43efb25177d0a35501643072d046b3b33cb23b8cc44685e9e0de650ac54f87b0e88b5b01767dac4202f90cd482468154eba92b00005ab0703369f75d5e6a6c757ea3532a31ea46abc169f7055497c79cedacde5e382a60284fc9957e923483d30436969f3eb3847f04c1dace848c454e86a6f500846fef570014b9da7ccd22b451ce9de5a7d2e02102000000b9be9085ea6d67e310aa56b3863b79a390c1893659dac30f382b7b424e58ee47b2f4100a3bb8fec74163f00d470e7c00000000000000007ddd2f47f0b237013b04a6af556bb92424359a7964dd3d6ffc355848d7596fe02e5d4175cf93e712f434956c6e7ad637fcf00f202089f1a5224c17e4f3b2321d3bea1aa2fb1b8bfd7d674092320f77d44e590d6a8db290a62cf41bcc3c2e8a836b0da27ffc85d2f3c4000000002663a25db39a28540726f40866ade825e354b0afb470aa3d93cdef00000000000000000000000000000049c2d322707524971076de995cc174293f39dbf8556bcdbcb73a5ac9d01e202bd0d5b8202285e1037b973223b5f430f1241c30a8bf6c4bae4ae07c541afa5dc6a513cea10d6ba6e3cb2f63b8726271adcc754321b64fd26a2331ba0c93f008007dc466aed14afa63d731f8726300"/1748], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 14:27:44 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 14:27:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="1f", 0x1, r0) 14:27:44 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fchown(r0, 0xee00, 0xffffffffffffffff) 14:27:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)='net/sockstat\x00') 14:27:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 14:27:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0xf22d) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "1577041f91eceb1b0b083a44857b951bc07d34cee272369c592c2a6e659642fa36da52c490eacc5383e380d538b1b9dd00000000000000000000001000"}, 0x48, r0) 14:27:44 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x161401) 14:27:44 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x630701) 14:27:44 executing program 5: socketpair(0xa, 0x1, 0x3, 0x0) 14:27:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, 0x0, 0x0) 14:27:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 14:27:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3, 0xc9, 0x3ce}, 0x40) 14:27:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000002880)=""/139, 0x8b}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), r0) 14:27:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0xc, 0x201, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) 14:27:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:27:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 14:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=')', 0x1}], 0x1}}], 0x1, 0x0) 14:27:45 executing program 0: semget(0x3, 0x1, 0x20) [ 768.820541][T19471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:27:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x18b001, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:27:45 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 14:27:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 14:27:46 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 14:27:46 executing program 3: getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 14:27:46 executing program 0: semget(0x2, 0x2, 0x289) 14:27:46 executing program 1: semget$private(0x0, 0x3, 0x94) 14:27:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x79cbe4ab3b814232) write$P9_RREMOVE(r0, &(0x7f0000000200)={0x7}, 0x7) 14:27:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') tee(r0, 0xffffffffffffffff, 0x0, 0x2) 14:27:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 14:27:46 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_getoverrun(r0) 14:27:46 executing program 0: r0 = semget(0x1, 0x3, 0x726) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setregid(0xee00, r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x5, 0x6, 0x6, 0x1, 0xda, 0x2, 0x0, 0xc45}, &(0x7f0000000180)={0x1, 0x100000001, 0x8, 0x0, 0x9, 0x0, 0x10001, 0x1000200000000}, &(0x7f00000001c0)={0x200, 0x21a4, 0x7, 0xffffffff, 0x0, 0x2, 0x0, 0xfffffffffffffffa}, &(0x7f0000000240)={r3, r4+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1]}, 0x8}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_getevents(r6, 0x10001, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x3938700}) r7 = getgid() r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) openat$cgroup(r8, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, r1, r5, r7, 0x183, 0x7fff}, 0x1, 0x5ad563e7, 0x0, 0x0, 0x0, 0x0, 0x1b}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 14:27:47 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 14:27:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x79cbe4ab3b814232) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:27:47 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) tee(r0, r1, 0x0, 0x0) 14:27:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 14:27:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 14:27:47 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0xffffffffffffffdc) 14:27:47 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 14:27:47 executing program 5: semget$private(0x0, 0x3, 0x744) 14:27:47 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x20400004) dup3(r0, r1, 0x0) 14:27:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 14:27:47 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/power_supply', 0x0, 0x0) pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 14:27:48 executing program 0: perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001140)=ANY=[@ANYBLOB="9feb010018000000000000008e0000008e000000020000000d00000004000084370300000000000000000000000000000700000000000000ffff000010000000040000003f0000000b00000004000000060000000c"], 0x0, 0xaa}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x72, &(0x7f0000001f40)=[{&(0x7f0000000a00)='Q', 0x1}], 0x1}, 0x5c) 14:27:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004f00)=ANY=[@ANYBLOB], 0xbc0}, 0x20044042) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x80, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3e8}, 0x4000000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00'}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000d40)={0xffffffffffffffff, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:27:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) 14:27:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8cffffff00000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:48 executing program 4: perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x72, &(0x7f0000001f40)=[{&(0x7f0000000a00)='Q', 0x1}], 0x1}, 0x5c) 14:27:48 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x57, 0x0, 0xfffffffffffffdfd}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 14:27:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@generic='C']}, 0x18}}, 0x0) 14:27:48 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f000000b4c0)=0xe00000) 14:27:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:27:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:27:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 14:27:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 772.358533][T19562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:27:49 executing program 0: bpf$MAP_DELETE_ELEM(0x3, 0xfffffffffffffffd, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x8000) 14:27:49 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f000000b4c0)) 14:27:49 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 14:27:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0xff00}, 0x8) 14:27:49 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7fff}, [{}]}, 0x58) 14:27:50 executing program 0: semget$private(0x0, 0x2, 0xcc) 14:27:50 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 14:27:50 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 14:27:50 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x145200, 0x0) 14:27:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280), 0x4) 14:27:50 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 14:27:50 executing program 5: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 14:27:50 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) 14:27:50 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, 0x0, 0x0) 14:27:51 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x377142, 0x0) 14:27:51 executing program 4: semget(0x3, 0x0, 0x200) 14:27:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 14:27:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) 14:27:51 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) 14:27:51 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 14:27:51 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 14:27:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 14:27:51 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 14:27:52 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 14:27:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e) 14:27:52 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}}, 0x0) 14:27:52 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xaa0800, 0x0) 14:27:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 14:27:52 executing program 5: semget$private(0x0, 0x3, 0x408) 14:27:52 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 14:27:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 14:27:52 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 14:27:52 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/class/power_supply', 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000004c0)={0xfffffffffffffced}, 0xfffffffffffffdd0) 14:27:53 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 14:27:53 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x8000, 0x14) 14:27:53 executing program 0: pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:27:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 14:27:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:27:53 executing program 3: pipe2(&(0x7f0000000040), 0x80800) 14:27:53 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 14:27:53 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 14:27:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 14:27:54 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x220040, 0x0) 14:27:54 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 14:27:54 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 14:27:54 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 14:27:54 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x0, 0x0) 14:27:54 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 14:27:54 executing program 2: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 14:27:54 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) 14:27:54 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x80, 0x30) 14:27:54 executing program 1: semget(0x2, 0x2, 0x0) 14:27:54 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x0) 14:27:54 executing program 0: pipe2(&(0x7f0000001680), 0x800) 14:27:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xffffffffffffffdc) 14:27:55 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/class/power_supply', 0x4000, 0x1) 14:27:55 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000001400)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 14:27:55 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:27:55 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 14:27:55 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 14:27:55 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x2000, 0x0) 14:27:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 14:27:55 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 14:27:55 executing program 3: semget$private(0x0, 0x4, 0x80) 14:27:55 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 14:27:56 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x395dc0, 0x0) 14:27:56 executing program 0: semget$private(0x0, 0x1, 0x6e) 14:27:56 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 14:27:56 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f00000000c0)=""/142) 14:27:56 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000340)) 14:27:56 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 14:27:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffeac}, 0xffffff97) write$P9_RREAD(r0, &(0x7f0000000140)={0xb}, 0xb) 14:27:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffeac}, 0xffffff97) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x11, 0x7, 0x0, {{0x4, '@\'\xd3+'}}}, 0x11) 14:27:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001340)) timer_gettime(0x0, 0x0) 14:27:56 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffeac}, 0xffffff97) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7}, 0x7) 14:27:56 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffeac}, 0xffffff97) write$P9_RRENAMEAT(r0, &(0x7f0000000200)={0x7}, 0x7) 14:27:57 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffeac}, 0xffffff97) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x11, 0x7, 0x0, {{0x4, '@\'\xd3+'}}}, 0x11) 14:27:57 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc29, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:27:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 14:27:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @map, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:27:58 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:27:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 14:27:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:27:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 14:27:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:58 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'veth1_to_batadv\x00'}) 14:27:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:27:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7}, 0x40) 14:27:59 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 14:27:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x340}, 0x40) 14:27:59 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:27:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:27:59 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:28:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 14:28:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmsg(r0, &(0x7f0000005780)={0x0, 0x0, 0x0}, 0x0) 14:28:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000080)) 14:28:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 14:28:00 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:28:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 14:28:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f0000000280)={0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r1, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4}, 0x80, 0x0}, 0x0) 14:28:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:28:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x800454cf, 0x0) 14:28:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0}, 0x10) 14:28:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f00000029c0)=@nl, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002a40)=""/244, 0xf4}, {&(0x7f0000002b80)=""/99, 0x63}, {&(0x7f0000002c00)=""/56, 0x38}, {&(0x7f0000002c40)=""/166, 0xa6}, {&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/108, 0x6c}], 0x6, &(0x7f0000002e80)=""/194, 0xc2}, 0x1) 14:28:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xa, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) 14:28:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x14, 0x0, 0x4, 0x80000000}, 0x40) 14:28:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000080)) 14:28:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x7ffff000}, {&(0x7f0000003300)=""/4096, 0x6a00}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 14:28:01 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1e012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x20000000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0xd250, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 785.118172][T19846] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 785.166263][T19844] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 785.209638][T19846] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 14:28:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2405, 0x0) [ 785.251946][T19844] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 14:28:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 14:28:02 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:28:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000280)='syz1\x00', 0x1ff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x2, 0x3f, 0x8, 0x0, 0x0, 0x40, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x1ff, 0x7fffffff}, 0x4080, 0x8000, 0x401, 0x3, 0x8, 0x0, 0x8778, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r4, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x7, 0x43400) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, [@generic={0x7, 0xb, 0x6, 0x101, 0x1f}, @call={0x85, 0x0, 0x0, 0x22}, @map={0x18, 0x5, 0x1, 0x0, r5}, @ldst={0x2, 0x0, 0x0, 0x7, 0x3, 0x80, 0x4}, @ldst={0x0, 0x2, 0x7, 0x0, 0x3, 0x0, 0x8}, @alu={0x0, 0x0, 0x8, 0x2, 0x5, 0x70, 0xffffffffffffffe0}]}, &(0x7f0000000080)='syzkaller\x00', 0x10003, 0xe5, &(0x7f0000000300)=""/229, 0x41000, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x0, 0x9, 0xc000}, 0x10}, 0x78) 14:28:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 14:28:02 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2405, 0x20) 14:28:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 14:28:02 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) [ 786.013685][T19853] device wlan1 entered promiscuous mode 14:28:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) [ 786.338929][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 786.345533][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 14:28:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000080)={'veth1_to_batadv\x00'}) 14:28:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:28:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) [ 786.929946][T19865] device wlan1 entered promiscuous mode [ 786.941334][T19853] device wlan1 left promiscuous mode 14:28:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) [ 787.621464][T19867] device wlan1 entered promiscuous mode [ 787.649281][T19877] device wlan1 left promiscuous mode 14:28:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 14:28:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:05 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 14:28:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x8}, 0x40) 14:28:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 788.614979][T19902] device wlan1 entered promiscuous mode 14:28:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x74}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)) 14:28:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'bridge0\x00'}) 14:28:05 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x1, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffffc, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x33bfa547fe2be618}, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz0\x00', 0x1ff) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x45, 0x9, 0x8, 0x0, 0x7, 0x82480, 0x596f71e0dff8f503, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x722}, 0x40280, 0x7aa1, 0x7ff, 0x0, 0x80000000, 0xa77b, 0x731, 0x0, 0x5}, r1, 0xe, r0, 0x7) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r4, 0x5, 0x4}, 0x14) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x6, 0x9, 0x0, 0x20, 0x0, 0x800, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffa, 0x4, @perf_bp={&(0x7f0000000200), 0xb}, 0x4000, 0x101, 0x6, 0x1, 0x6, 0x89f, 0x1f, 0x0, 0xbc0, 0x0, 0x6}, r3, 0x9, r4, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) 14:28:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:06 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:28:06 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x428) 14:28:06 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/29, 0x9c741b8d851378fb, 0x0, 0x0, 0x0) 14:28:06 executing program 1: openat$full(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 14:28:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 14:28:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 14:28:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:06 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000002540)) 14:28:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 14:28:06 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x428) 14:28:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xff31) 14:28:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 14:28:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:28:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:28:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x100) 14:28:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x55) 14:28:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, &(0x7f0000000040)) 14:28:07 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x1e8c0, 0x0) 14:28:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 14:28:08 executing program 1: socketpair(0x29, 0x2, 0x1, &(0x7f0000002540)) 14:28:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 14:28:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002200)={&(0x7f0000001f00)=@id, 0x10, 0x0}, 0x0) 14:28:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x401c5820, &(0x7f0000000040)) 14:28:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5460, 0x0) 14:28:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x1c, 0x1, &(0x7f0000001e40)=@raw=[@ldst], &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x8040) 14:28:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x6c00, &(0x7f0000001e40)=@raw=[@ldst], &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:09 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) 14:28:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 14:28:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000700)="c8", 0x1}], 0x1}, 0xc0) 14:28:09 executing program 1: socketpair(0x35, 0x0, 0x0, &(0x7f0000001740)) 14:28:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) 14:28:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x4}, 0x0) 14:28:09 executing program 5: socketpair(0x22, 0x0, 0xffffffff, &(0x7f0000002540)) 14:28:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000749c389b87790118ab2eb04abf0ff0e98a4ef7421daaab0924c98b7a23c9d13cedf133cc4c5c6e06507d200ecab71ccf393f9129aaae32dd8f2eb553b2a07e58c0c622855a3df4e9a26f0493f45bc664268927f9e99f8b134b5fbb028f0a323c2f66bd2629fc90e187a9188284737b55716a7461c31e1d5534e404c13551adb572f4e5ddde4ed62d4e514c62f0ceea397d8ba1dc30dd33ee5beca71e83fe53c9792cdc3f128653bf332eaf4541d99173ed2377e1f714fec35761af3eafb03798ad66a24c00dd3592e2f0111a5f"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x3f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x9, 0x0, 0x9, 0x3f, 0x0, 0x3661, 0x1100, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0xa000, 0x200, 0x1ff, 0x6, 0x0, 0x8, 0x3, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r1, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x8000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) openat$cgroup_ro(r2, &(0x7f0000000240)='devices.list\x00', 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 14:28:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f00)={0x8, 0x1, &(0x7f0000001e40)=@raw=[@ldst], &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:10 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 14:28:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000040), 0x40) 14:28:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 14:28:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 14:28:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 14:28:10 executing program 3: creat(&(0x7f0000002580)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 14:28:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}) 14:28:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) keyctl$unlink(0x9, r0, r2) 14:28:11 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 14:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 14:28:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0xffffffff, 0x0, 0xfffffff7}, 0x40) 14:28:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) 14:28:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 14:28:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 14:28:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000080)={"20bdd25565b1a26ac3ab8eb44d78b18b62709594c7b68b80c01daf38e891"}) 14:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 14:28:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x43, 0x0, &(0x7f0000000100)=0xf0) 14:28:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 14:28:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0xaf700}], 0x4}], 0x7fffefe6, 0x0) 14:28:12 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 14:28:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x1, 0x0, "d6262fb321d799c8e6b6c110d7b814c1c60a9ebb65cb367340088dc18b2cd201949ef245d16821cde16cb0ba5b8f8152998c40e9d9b75923e718548cb60e6ada85aba98c626d7138a0f8611c816008fe"}, 0xd8) 14:28:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x8) 14:28:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000080)=""/235, 0xeb) 14:28:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x2019}}) 14:28:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 796.577995][ T2062] Bluetooth: hci4: command 0x0405 tx timeout 14:28:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:13 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 14:28:13 executing program 1: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:28:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}], 0x1c) 14:28:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205648, &(0x7f0000000480)={0x0, 0x0, "2e884db42ac34853dfab1696d16869f5be990661c12ecb46683c4794038e62a1"}) 14:28:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 14:28:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0285629, &(0x7f0000000480)={0x0, 0x0, "2e884db42ac34853dfab1696d16869f5be990661c12ecb46683c4794038e62a1"}) 14:28:14 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001380), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 14:28:14 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 14:28:14 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 14:28:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x81, 0x0, 0x5, 0x20, 0x0, 0x80000000, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x182a1, 0x5, 0x4, 0x2, 0x8, 0x1, 0xfff9, 0x0, 0x200, 0x0, 0x234a}, 0xffffffffffffffff, 0x4, r0, 0x14) write(0xffffffffffffffff, &(0x7f00000002c0)='\x00R\x00', 0xfffffe81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(r5, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fchown(r5, r7, r6) getsockname$packet(r3, 0x0, &(0x7f0000000180)) 14:28:15 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 14:28:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000040)=[@in6={0xa, 0xfffd, 0x0, @empty}], 0x1c) 14:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}], 0x1c) 14:28:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)=0xf0) 14:28:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) [ 798.983588][T20093] device bridge_slave_1 left promiscuous mode [ 798.992159][T20093] bridge0: port 2(bridge_slave_1) entered disabled state 14:28:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) 14:28:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x844, 0x1}, 0x40) 14:28:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x22, &(0x7f0000000100)=""/4073, &(0x7f00000000c0)=0xfe9) 14:28:16 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x880, 0x0) 14:28:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x81, 0x0, 0x5, 0x20, 0x0, 0x80000000, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x182a1, 0x5, 0x4, 0x2, 0x8, 0x1, 0xfff9, 0x0, 0x200, 0x0, 0x234a}, 0xffffffffffffffff, 0x4, r0, 0x14) write(0xffffffffffffffff, &(0x7f00000002c0)='\x00R\x00', 0xfffffe81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(r5, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fchown(r5, r7, r6) getsockname$packet(r3, 0x0, &(0x7f0000000180)) 14:28:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 14:28:16 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x3, 0xa7, &(0x7f0000000280)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x98) 14:28:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x81, 0x0, 0x5, 0x20, 0x0, 0x80000000, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x182a1, 0x5, 0x4, 0x2, 0x8, 0x1, 0xfff9, 0x0, 0x200, 0x0, 0x234a}, 0xffffffffffffffff, 0x4, r0, 0x14) write(0xffffffffffffffff, &(0x7f00000002c0)='\x00R\x00', 0xfffffe81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(r5, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fchown(r5, r7, r6) getsockname$packet(r3, 0x0, &(0x7f0000000180)) 14:28:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)=0x8000) 14:28:17 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 14:28:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)=0xf0) 14:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000200)=@raw=[@alu={0x4}], &(0x7f0000000240)='GPL\x00', 0x1, 0xec, &(0x7f0000000800)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:28:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x81, 0x0, 0x5, 0x20, 0x0, 0x80000000, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x182a1, 0x5, 0x4, 0x2, 0x8, 0x1, 0xfff9, 0x0, 0x200, 0x0, 0x234a}, 0xffffffffffffffff, 0x4, r0, 0x14) write(0xffffffffffffffff, &(0x7f00000002c0)='\x00R\x00', 0xfffffe81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(r5, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fchown(r5, r7, r6) getsockname$packet(r3, 0x0, &(0x7f0000000180)) 14:28:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 14:28:18 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:18 executing program 2: syz_open_dev$video4linux(&(0x7f0000000280), 0x10aa3fed, 0x4000) 14:28:18 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:28:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000480)={0x80000000, 0x0, "2e884db42ac34853dfab1696d16869f5be990661c12ecb46683c4794038e62a1"}) 14:28:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 14:28:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x301000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) dup(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:28:19 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}, 0x1, 0x7}, 0x0) 14:28:19 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 14:28:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010033ee0000000000000300000005001b"], 0x1c}}, 0x0) 14:28:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in6={0x2, 0x0, 0x0, @local}], 0x1c) 14:28:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000003c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 14:28:19 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) [ 803.059403][T20170] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 803.117483][T20172] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 14:28:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x5761, 0x0) 14:28:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, @in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x64) 14:28:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001980)=ANY=[@ANYBLOB="a81200001300010228bd7000fedbdf251f1f0c084e214e227f000000020000000200000001000000010400000200000005000000ff030000", @ANYRES32=0x0, @ANYBLOB="01000100fdffffff07000000090000002a"], 0x12a8}}, 0x0) 14:28:20 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in6={0x2, 0x0, 0x2, @local}], 0x1c) 14:28:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x14, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @dev}, @in={0x2, 0x4e21, @remote}], 0x20) 14:28:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x40}], 0x1c) 14:28:21 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:21 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x86000, 0x0) 14:28:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 14:28:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0xc0}}, 0x0) 14:28:21 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 14:28:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) 14:28:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001980)=ANY=[@ANYBLOB="a81200001300010328bd7000fedbdf251f1f0c084e214e227f000000020000000200000001000000010400000200000005000000ff030000", @ANYRES32=0x0, @ANYBLOB="01000100fdffffff07000000090000002a"], 0x12a8}}, 0x0) 14:28:22 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 14:28:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 14:28:22 executing program 2: socket(0x22, 0x2, 0x3) 14:28:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:28:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 14:28:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200), 0x0, 0x0, 0x3) 14:28:23 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0x2, 0x0, 0x0, @local}], 0x1c) 14:28:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "88f494c34c2270aab7357f72b4b489f378cd87205b09604fea499eb613fea997d209ae337b"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x48}}, 0x0) 14:28:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:28:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)=0xf0) 14:28:24 executing program 5: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) 14:28:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) 14:28:24 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000001a00)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x19, 0x1, "8dec56e7b0340bc6d5d2ca98b6b14240c7b4e81cea"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "839db0db8bca2a977a0b57572c77eb9bc8cc5e61001f8e652934f10ec877e3ebe51b4d19b716ead75944bceee9be815e1702e9eedf2febd2488386f1f024120fdb4b6a7efaca456db135cc3b0935e2b91afba9989c3b6955ce6924171f9dfb99a0b3e1a980aa9d1b02121560b303517eca48d06025bf74674561f5da1f7365e3a474e21473abcc3951f78ed992f05d0cbbdcb95062f8698349c577e8c66521a67027877146a9e6a286a6819edb5cb7d815c85f942725abff231fd59cf119d28254aac9ec6686fe4e29eb1f255ab02544d5ac63888c010652abdef9f78f1b0693cef85929fa84c095cc1100d132"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "95af7398eea9fa1e1d54bab678c2d57d63bf206c3b017220f56fa1f54cb2b88eff4b6667b1fa92f09c0c5d6ea6e7f58f8b4472bbb4d5d204f18a7870f931a579314f57f4c7de8f1d6e33b1c21c62cc2a02f45cdd5a26cde0c36e5f391e4c785fa2f6dc031163c941984a7994eebe69cced0646490ea684c249bf1d019b85f921182dc170d41d926e9f2267b502313d59e73a5e3fdebb4ed287a9d870a67274170a9392a57f34cd6de6bf1bf9a06348d71052e1b89c49a3025d1571664979a697cf86302ddeab5e72b0"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "fcb32b25338708bf99620491b603b053277cf3da6885e5bccf5c08125e54d1180f7bb87aa5075b6fd953a50800f9d726cb4424bfa33f78e945e253a561b800deda8edf1d7121d1c7f3a989c56ab5ed414d7c89adb28a965ce15f5b094a75f3053ec2f707162d984a4ef9533d7cea06270bc806c5990155b075b90bad883ec5091d450e201309957074a93fb95bf390b953bd8cdc24991de8b0f6c9f777e458af471280f79f506f7fb8b9091431caa647d372615359045f0d720ced4207ab26c7f0cfeda8d540222aec31cb1e746de56595"}, @INET_DIAG_REQ_BYTECODE={0xbf1, 0x1, "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"}]}, 0x1ec4}}, 0x0) 14:28:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7004) 14:28:24 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, 0x0) 14:28:24 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0xeff0) 14:28:24 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @dev}], 0x20) 14:28:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)={0x4c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "88f494c34c2270aab7357f72b4b489f378cd87205b09604fea499eb613fea997d209ae337bc0b58585304c9cd98fa9517e"}]}, 0x4c}}, 0x0) 14:28:24 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0700000007000a000000c9f5fa27050081008a305253902e8b31ceb731ba4e78554229683afb44ce31ad4d76edfdfedf9cefd914b4aad2395248b38a1e6523e046a4b1f3d4d87a133d8b611f705cf7fabafabfb90f0fe5b373a107fc128a11e1cf1afffbe555180e5ebbbef822f90b44fc2f8d377ce652c698a20d7634486c05a61beda374526567149c3f2704b5ef8b05ed091fccbbb30139176f2b1c04d36880280b57839710766a2758c0c2c098125cb97d78f0807831b67ab11a8274e0a493478688c7e8b729aeb223ad79bc073d8a"], &(0x7f0000000140)=0x12) syz_open_dev$dri(&(0x7f0000000000), 0xffffffff, 0x200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x6, 0x800, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x4, 0x200, 0x7b0e, 0x7fff, 0x80}, &(0x7f0000000600)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000640)={r3, 0x1}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000006c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000700)=0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000740)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x28) r6 = socket(0x27, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r4, 0x7fffffff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x2, 0x1, 0x10000, r7}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={r5, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={r5, 0x2a4, 0x0, 0x3, 0x8}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x3, "b11e9e"}, &(0x7f0000000180)=0xb) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r8, 0x4) ioctl$RTC_PIE_ON(r0, 0x7005) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x9) 14:28:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 14:28:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205649, &(0x7f0000000480)={0x0, 0x0, "2e884db42ac34853dfab1696d16869f5be990661c12ecb46683c4794038e62a1"}) 14:28:25 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 14:28:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x1a, 0x0, &(0x7f0000000100)=0xf0) 14:28:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x28, r1, 0x115, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x56}]}]}, 0x28}}, 0x0) 14:28:25 executing program 1: move_mount(0xffffffffffffffff, &(0x7f0000002ac0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x22) 14:28:25 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) close(r0) 14:28:25 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 14:28:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/160, 0xa0}], 0x1, 0x148, 0x0) 14:28:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x3}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 14:28:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r2}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 14:28:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 14:28:26 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 14:28:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 14:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) close(r0) 14:28:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8904, 0x0) 14:28:26 executing program 3: r0 = socket(0x1e, 0x1, 0x0) bind$rds(r0, 0x0, 0x0) 14:28:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8903, 0x0) 14:28:26 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 14:28:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 14:28:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x615}, 0x14}}, 0x0) 14:28:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:28:27 executing program 3: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="c5", 0x1, 0xfffffffffffffffe) 14:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:28:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80072, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:28:27 executing program 5: clock_getres(0xb00, 0x0) 14:28:27 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:28:27 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "186fa141"}, 0x0, 0x0, @planes=0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x2, 0xc90}) msgget(0x2, 0x620) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 14:28:27 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5694c7e1"}, 0x0, 0x0, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x4}) 14:28:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3ca169a"}, 0x0, 0x0, @userptr}) 14:28:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x2, 0x0) 14:28:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) ioprio_get$uid(0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x37, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x20000401) r7 = dup(r6) write$P9_RGETLOCK(r7, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r7, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d2", 0x77}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910", 0x56}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001bc0)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1800000001000000020000009ae69b5b7a154f7824670ac3744e458efa8629f3cbdd44870d76166e3952c4c90e7b7006fdeeee39b34ee12fc755ce871f4fb10e797cef16d436e36f5d4cc5c814ba312e4c2abf283b2f28e9d77d9056c2a6644f8b23a4df70d2370fe8e2b930895417ce0c2ca3a6bf43bcf269eb0935edf845f095", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="903e21c8c2df92a4a5553a03545c7b8b83b7bdd495c838f0efd7c9d91a81ae4c418803507ef63704540283fd16f98a24fc0325eb0a9b8ec361d2c55a790ee7fb2c107aca4477b282a2693b347f3d2e9258f4a0fbebc9c5e5d819a30570a0312990df0a580074452362b9e7ef88c67a3f2a982a45f71b0144598806631dcfe0a9ed81c21a3499052ce4668da02e2ea447ea1d5e6461fddaa7e971bee38700ac026a111754a7788ac4fa2007aa2ade9b23311d108efa1e7c32814698020f4ec44f32275d6f69577f20524ed82f"], 0x1538}, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r8 = dup2(r3, r2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r8, 0x4112, 0x0) 14:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffc}}, 0x0) 14:28:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9b5ed22be52330ee, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) 14:28:28 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 811.722862][T20358] ===================================================== [ 811.723859][T20358] BUG: KMSAN: uninit-value in ppp_async_push+0xd0b/0x21a0 [ 811.723859][T20358] CPU: 0 PID: 20358 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 811.723859][T20358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.754072][T20358] Call Trace: [ 811.754072][T20358] dump_stack+0x24c/0x2e0 [ 811.754072][T20358] kmsan_report+0xfb/0x1e0 [ 811.754072][T20358] __msan_warning+0x5c/0xa0 [ 811.771045][T20358] ppp_async_push+0xd0b/0x21a0 [ 811.771045][T20358] ? kmsan_get_metadata+0x116/0x180 [ 811.771045][T20358] ? kmsan_set_origin_checked+0xa2/0x100 [ 811.771045][T20358] ppp_async_send+0x144/0x1e0 [ 811.771045][T20358] ? async_lcp_peek+0xe20/0xe20 [ 811.771045][T20358] __ppp_channel_push+0x1a7/0x3b0 [ 811.771045][T20358] ppp_write+0x785/0x810 [ 811.771045][T20358] ? ppp_read+0xde0/0xde0 [ 811.771045][T20358] vfs_write+0x6cc/0x1b00 [ 811.771045][T20358] ? __msan_instrument_asm_store+0x104/0x130 [ 811.771045][T20358] ? kmsan_internal_set_origin+0x82/0xc0 [ 811.771045][T20358] ? kmsan_get_metadata+0x116/0x180 [ 811.771045][T20358] ksys_write+0x275/0x500 [ 811.771045][T20358] __se_sys_write+0x92/0xb0 [ 811.771045][T20358] __x64_sys_write+0x4a/0x70 [ 811.771045][T20358] do_syscall_64+0x9f/0x140 [ 811.771045][T20358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 811.771045][T20358] RIP: 0033:0x4665d9 [ 811.771045][T20358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 811.771045][T20358] RSP: 002b:00007ff76909c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 811.771045][T20358] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 811.771045][T20358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 811.771045][T20358] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 811.771045][T20358] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 811.771045][T20358] R13: 0000000000a9fb1f R14: 00007ff76909c300 R15: 0000000000022000 [ 811.771045][T20358] [ 811.771045][T20358] Uninit was created at: [ 811.771045][T20358] kmsan_internal_poison_shadow+0x66/0xd0 [ 811.771045][T20358] kmsan_slab_alloc+0x8e/0xe0 [ 811.771045][T20358] __kmalloc_node_track_caller+0xa4f/0x1470 [ 811.771045][T20358] __alloc_skb+0x4dd/0xe90 [ 811.771045][T20358] ppp_write+0x11f/0x810 [ 811.771045][T20358] vfs_write+0x6cc/0x1b00 [ 811.771045][T20358] ksys_write+0x275/0x500 [ 811.771045][T20358] __se_sys_write+0x92/0xb0 [ 811.771045][T20358] __x64_sys_write+0x4a/0x70 [ 811.771045][T20358] do_syscall_64+0x9f/0x140 [ 811.771045][T20358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 811.771045][T20358] ===================================================== [ 811.771045][T20358] Disabling lock debugging due to kernel taint [ 811.771045][T20358] Kernel panic - not syncing: panic_on_kmsan set ... [ 811.771045][T20358] CPU: 0 PID: 20358 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 811.771045][T20358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.771045][T20358] Call Trace: [ 811.771045][T20358] dump_stack+0x24c/0x2e0 [ 811.771045][T20358] panic+0x4c6/0xea7 [ 811.771045][T20358] ? add_taint+0x17c/0x210 [ 811.771045][T20358] kmsan_report+0x1de/0x1e0 [ 811.771045][T20358] __msan_warning+0x5c/0xa0 [ 811.771045][T20358] ppp_async_push+0xd0b/0x21a0 [ 811.771045][T20358] ? kmsan_get_metadata+0x116/0x180 [ 811.771045][T20358] ? kmsan_set_origin_checked+0xa2/0x100 [ 811.771045][T20358] ppp_async_send+0x144/0x1e0 [ 811.771045][T20358] ? async_lcp_peek+0xe20/0xe20 [ 811.771045][T20358] __ppp_channel_push+0x1a7/0x3b0 [ 811.771045][T20358] ppp_write+0x785/0x810 [ 811.771045][T20358] ? ppp_read+0xde0/0xde0 [ 811.771045][T20358] vfs_write+0x6cc/0x1b00 [ 811.771045][T20358] ? __msan_instrument_asm_store+0x104/0x130 [ 811.771045][T20358] ? kmsan_internal_set_origin+0x82/0xc0 [ 811.771045][T20358] ? kmsan_get_metadata+0x116/0x180 [ 811.771045][T20358] ksys_write+0x275/0x500 [ 811.771045][T20358] __se_sys_write+0x92/0xb0 [ 811.771045][T20358] __x64_sys_write+0x4a/0x70 [ 811.771045][T20358] do_syscall_64+0x9f/0x140 [ 811.771045][T20358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 811.771045][T20358] RIP: 0033:0x4665d9 [ 811.771045][T20358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 811.771045][T20358] RSP: 002b:00007ff76909c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 811.771045][T20358] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 811.771045][T20358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 811.771045][T20358] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 811.771045][T20358] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 811.771045][T20358] R13: 0000000000a9fb1f R14: 00007ff76909c300 R15: 0000000000022000 [ 811.771045][T20358] Kernel Offset: disabled [ 811.771045][T20358] Rebooting in 86400 seconds..