Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2020/07/19 10:01:23 fuzzer started 2020/07/19 10:01:24 dialing manager at 10.128.0.26:33695 2020/07/19 10:01:24 syscalls: 3087 2020/07/19 10:01:24 code coverage: enabled 2020/07/19 10:01:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 10:01:24 extra coverage: enabled 2020/07/19 10:01:24 setuid sandbox: enabled 2020/07/19 10:01:24 namespace sandbox: enabled 2020/07/19 10:01:24 Android sandbox: enabled 2020/07/19 10:01:24 fault injection: enabled 2020/07/19 10:01:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 10:01:24 net packet injection: enabled 2020/07/19 10:01:24 net device setup: enabled 2020/07/19 10:01:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 10:01:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 10:01:24 USB emulation: /dev/raw-gadget does not exist 10:04:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x8) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000240600030000000200000c0500010007000000050001000700a77ba8ee27c8459acce7"], 0x2c}}, 0xc000) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045003, &(0x7f00000001c0)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x410000, 0x0) getsockopt$inet_dccp_int(r6, 0x21, 0x4, &(0x7f00000002c0), &(0x7f0000000280)=0x4) syzkaller login: [ 354.418027][ T33] audit: type=1400 audit(1595153077.822:8): avc: denied { execmem } for pid=8479 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 354.769112][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 355.142826][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 355.421981][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.430297][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.440091][ T8480] device bridge_slave_0 entered promiscuous mode [ 355.485364][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.492557][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.502156][ T8480] device bridge_slave_1 entered promiscuous mode [ 355.582515][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.611072][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.669170][ T8480] team0: Port device team_slave_0 added [ 355.682876][ T8480] team0: Port device team_slave_1 added [ 355.736719][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.744411][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.771012][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.786934][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.795517][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.821621][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.052436][ T8480] device hsr_slave_0 entered promiscuous mode [ 356.096370][ T8480] device hsr_slave_1 entered promiscuous mode [ 356.580939][ T8480] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.639432][ T8480] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.697451][ T8480] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 356.874218][ T8480] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.302854][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.352342][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.361797][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.396090][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.417202][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.427388][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.437051][ T2326] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.444813][ T2326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.495888][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.506136][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.516307][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.525954][ T2326] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.533219][ T2326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.542243][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.553876][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.565114][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.575934][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.593775][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.619601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.630526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.679257][ T8480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.689902][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.705902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.715881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.727035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.736865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.787184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.831196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.840262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.867462][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.923121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.934378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.987253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.997301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.018545][ T8480] device veth0_vlan entered promiscuous mode [ 358.029803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.039542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.073350][ T8480] device veth1_vlan entered promiscuous mode [ 358.148329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.158119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.167912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.178091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.208334][ T8480] device veth0_macvtap entered promiscuous mode [ 358.237001][ T8480] device veth1_macvtap entered promiscuous mode [ 358.284916][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.293625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.303975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.313579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.323983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.367693][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.377103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.387756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.933234][ T8705] vivid-000: ================= START STATUS ================= [ 358.942026][ T8705] v4l2-ctrls: vivid-000: Enable Output Cropping: true [ 358.949146][ T8705] v4l2-ctrls: vivid-000: Enable Output Composing: true [ 358.956249][ T8705] v4l2-ctrls: vivid-000: Enable Output Scaler: true [ 358.962936][ T8705] v4l2-ctrls: vivid-000: Tx RGB Quantization Range: Automatic [ 358.970702][ T8705] v4l2-ctrls: vivid-000: Transmit Mode: HDMI [ 358.976958][ T8705] v4l2-ctrls: vivid-000: Display Present: true inactive [ 358.984129][ T8705] v4l2-ctrls: vivid-000: Hotplug Present: 0x00000001 [ 358.991282][ T8705] v4l2-ctrls: vivid-000: RxSense Present: 0x00000001 [ 358.998423][ T8705] v4l2-ctrls: vivid-000: EDID Present: 0x00000001 [ 359.005116][ T8705] vivid-000: ================== END STATUS ================== 10:04:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x46bf, 0x400, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d5, 0x33}, 0xa, @in=@initdev={0xac, 0x1e, 0x2, 0x0}, 0x0, 0x0, 0x0, 0x6, 0xffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 10:04:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, &(0x7f00000001c0), 0x8) [ 360.473080][ T8718] device vlan2 entered promiscuous mode [ 360.478870][ T8718] device team0 entered promiscuous mode [ 360.484491][ T8718] device team_slave_0 entered promiscuous mode [ 360.491646][ T8718] device team_slave_1 entered promiscuous mode [ 360.504353][ T8718] team0: Device vlan2 is already an upper device of the team interface [ 360.571211][ T8718] device team0 left promiscuous mode [ 360.576886][ T8718] device team_slave_0 left promiscuous mode [ 360.583541][ T8718] device team_slave_1 left promiscuous mode [ 360.820594][ T8718] device vlan2 entered promiscuous mode [ 360.826506][ T8718] device team0 entered promiscuous mode [ 360.832173][ T8718] device team_slave_0 entered promiscuous mode [ 360.839239][ T8718] device team_slave_1 entered promiscuous mode [ 360.850959][ T8718] team0: Device vlan2 is already an upper device of the team interface [ 360.935504][ T8718] device team0 left promiscuous mode [ 360.940877][ T8718] device team_slave_0 left promiscuous mode [ 360.947715][ T8718] device team_slave_1 left promiscuous mode 10:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 10:04:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r2}) 10:04:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) 10:04:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000280)='./bus/file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x1000}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./bus\x00') rename(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./file1\x00') [ 361.742990][ T8742] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 361.799100][ T8743] overlayfs: maximum fs stacking depth exceeded [ 361.811513][ T8742] overlayfs: filesystem on './bus' not supported as upperdir 10:04:45 executing program 1: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80c00, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x800c4153, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=[&(0x7f0000000040)="875e7ed31e7c8da3bb1222acc151d418645e0129ec32389170053cfd37083b0795f7c83d6fbb94508b2a1e", &(0x7f0000000080)="5658347900b8d13a74885547584c3bc2e08aefb35ae6994fe6326098f52391a6807978d1340e32e9716fe42dac2c60804492f11941f8e3357c3fa40f55b468ccd7386dfd0d0c34f701cd80672aa198e670326e01aa788140c08ecbecc6fade569a1880aeef7af3e19cfc0a6145b376fc81c2d7e4e762db9e8e2ed79d208b3cfe5c6591d55f5766fb8adf9cab0d8808af3bfc3accd095d1a8999639ecf30b0010c5718c7fd515", &(0x7f0000000140)="41eb87ef7b25b48451b12db2fffd5e7e350b3e", &(0x7f0000000180)="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", &(0x7f0000000280)="d7d19204948590cf7f20071047b5e052f5163f24080e92ff53b4a9b4a8acc1354848a30ef0489c7927c3947e81c6587bbc24343be2ade9"]}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc00) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000380)={0x4, 0x1, 'client0\x00', 0x1, "2ebe9dc3231ab6c5", "f703ec0b9d1ef67d3d98f4ecd8a0d2be21d4d143ffbb092cee04d0f2fcd2448c", 0x0, 0x2}) ioctl$VIDIOC_G_FBUF(r2, 0x802c560a, &(0x7f0000000540)={0x26, 0x58, &(0x7f0000000440)="e807468ac1c4591a847f44c13c7e78ab0dbf653d9abe9f5e5c89a7641294449ed0f5cc2220ee768d8e2e50d6a475187fbf90e5bbd0da3139ade5f76ac97df65156f38bbb1f8cf9ffab0ebcb8f4e03314bfa61c40934d451246e3cb75968a0398719bfec231bd57e7be70141838e098e132b214b7a07f918cca083bf94a8bc4c02b0a66306a874970e1d9251652568adec7f90775e93b09d9a2251c8e2183b084815ca9847b1d225ec383d2404105d6d93e52c7a9449f89d009451df43cd46c6d70f454cfbd5a7dc42267361b49ed15b68547658b39807bdfb3", {0x5, 0x7, 0x31364d59, 0x9, 0x4, 0x5, 0xb, 0x401}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000005c0)={0x9c0000, 0x976, 0x9, r2, 0x0, &(0x7f0000000580)={0x990a79, 0x9, [], @ptr=0x4}}) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000600)={0x10000, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000006c0)=0x40000, 0x4) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x100) bind$isdn_base(r4, &(0x7f0000000740)={0x22, 0x1, 0x80, 0x0, 0x20}, 0x6) r5 = openat$zero(0xffffff9c, &(0x7f0000003040)='/dev/zero\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000003080)={0x0, @in6={{0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, [0x100000001, 0x5, 0x1f, 0x1, 0xfffffffffffffffe, 0x2, 0x2da1, 0xffffffffffffffc1, 0xfc0f, 0x8, 0x7353, 0x5, 0xfffffffffffffffd, 0x2e9]}, &(0x7f0000003180)=0xfc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000031c0)=@sack_info={r6, 0x0, 0x107}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000032c0)={'syztnl0\x00', &(0x7f0000003240)={'syztnl1\x00', 0x0, 0x29, 0x7, 0x0, 0x2, 0x49, @loopback, @mcast1, 0x20, 0x80, 0x9, 0x2}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003340)={&(0x7f0000003300)=@deltfilter={0x2c, 0x2d, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x10, 0x1}, {0xd, 0x5}, {0xf}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x480c0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000033c0)={0xfff, 0x4, 0x77, 0x40, 0x2, 0x7cc0, 0x8}) r8 = openat$autofs(0xffffff9c, &(0x7f0000003400)='/dev/autofs\x00', 0x80e41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r8, 0x4004ae52, &(0x7f0000003440)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000003480)={0x0, 0x7, "b92cab747dfa77"}, &(0x7f00000034c0)=0xf) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003500)={r9, 0xb274, 0x200}, 0x8) 10:04:45 executing program 0: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback={0xff000000}, 0x0, r3}) dup(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x6) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034708bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 10:04:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) [ 362.599246][ T8754] IPVS: ftp: loaded support on port[0] = 21 10:04:46 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x22, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth1_to_bond\x00', 0x4, 0x81, 0x4215}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0f274881e2de063a0b5310c677dc5e163806dcc4b88351852ee0ef09"], 0x14}}, 0x0) pwrite64(r2, &(0x7f0000000000)="f3662b328716b01edcfb42fbe192f4633432693c246777ef1135fd4838cf7b102f9a585d97f30ab014cdb562c1476876f3ccf65e2d22a35fe7f244604154b9de1f4a54283bafb280f2fdb2f237c27aaa8c57316c244180bc6659c6724964780e62172bc5b040598439145d63c1949f8ea2c2c32d48c3caea3dad", 0x7a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000272000)) 10:04:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@bridge_getlink={0x3f8, 0x12, 0x4, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x3b0, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0x5}}]}, {0x104, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x26b, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0xfff, @remote}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x267d0426, 0xfdf, 0x20, 0x8100}}, {0x14, 0x1, {0xe029, 0xdce, 0x86a, 0x8100}}, {0x14, 0x1, {0x10000, 0xa6e}}, {0x14, 0x1, {0xffffffff, 0xae, 0x7b, 0x8100}}, {0x14, 0x1, {0x8, 0xf4a, 0x6, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x8}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x8, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x467, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x4, @broadcast}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3ff, 0x634dd4c7}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xc495, 0x5}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3f}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffa, 0xe1b, 0x6, 0x88a8}}, {0x14, 0x1, {0x0, 0x113, 0x8001, 0x8100}}, {0x14, 0x1, {0x7, 0x633, 0xcf4, 0x88a8}}, {0x14, 0x1, {0xfffffff7, 0x2fd, 0x1f, 0x88a8}}, {0x14, 0x1, {0x81, 0x56b, 0x650e, 0x4005ed790ccbdf7c}}, {0x14, 0x1, {0x6, 0x938, 0x9, 0x88a8}}, {0x14, 0x1, {0xa57, 0x474, 0x8, 0x88a8}}, {0x14, 0x1, {0xb92, 0xf66, 0x7, 0x8100}}]}]}, {0xf4, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xff, 0x9ee, 0xb5c}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x800, 0xe03, 0x3, 0x8100}}, {0x14, 0x1, {0x80000001, 0xe04, 0x30ff, 0x88a8}}, {0x14, 0x1, {0x2, 0x281, 0x8c50, 0x8100}}, {0x14, 0x1, {0x3f0, 0xc57, 0x8, 0x8100}}, {0x14, 0x1, {0x3, 0x950, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1, 0x40f, 0x3f, 0x8100}}, {0x14, 0x1, {0x8, 0x95, 0x81, 0x88a8}}, {0x14, 0x1, {0x1000, 0xe50, 0x8, 0x8100}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0xc00, 0x416, 0x3ff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x8, 0x3f}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x7a50f810}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x200}}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffff7, 0x55c, 0xa000, 0x8100}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x80, 0x3}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x7c5f, 0x1f}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x1f}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x8, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7fff, 0xc429}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80, 0x5}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x4, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x46, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x77, 0x8}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x3f8}}, 0x20050810) [ 363.179960][ T8754] chnl_net:caif_netlink_parms(): no params data found [ 363.400724][ T8754] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.408837][ T8754] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.418458][ T8754] device bridge_slave_0 entered promiscuous mode 10:04:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3db16156f680ec9b647948af57bda67044d39767d5723cef2a4b1c79", @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d56dd62f11771362fdefbe5f028fb4c90f958b4da884f29928003a28f5e01f44398991edaf698b5a76b6e1469c4d3ed55d2b8ce002e754f29701031720a8710de4df8f4b268a493a02e91db371b022fc11808541700d6469a5bd9a5235d43185a0945a066462c1ceee96e09dcf78f958e00"/131, @ANYBLOB, @ANYBLOB=',\x00']) fdatasync(r1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x204000, 0x0) read$char_usb(r3, &(0x7f0000000140)=""/167, 0xa7) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) [ 363.466186][ T8754] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.473456][ T8754] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.483866][ T8754] device bridge_slave_1 entered promiscuous mode [ 363.578380][ T8754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.597387][ T8754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.672552][ C0] hrtimer: interrupt took 43208 ns [ 363.698391][ T8754] team0: Port device team_slave_0 added [ 363.733708][ T8754] team0: Port device team_slave_1 added [ 363.843854][ T8900] IPVS: ftp: loaded support on port[0] = 21 [ 363.933373][ T8754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.940565][ T8754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.966971][ T8754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.009339][ T8754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.016567][ T8754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.042886][ T8754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.494335][ T8754] device hsr_slave_0 entered promiscuous mode [ 364.563812][ T8915] IPVS: ftp: loaded support on port[0] = 21 [ 364.620777][ T8754] device hsr_slave_1 entered promiscuous mode [ 364.657158][ T8754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.664910][ T8754] Cannot create hsr debugfs directory [ 365.203486][ T8754] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 365.284212][ T8754] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 365.365249][ T8754] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 365.464887][ T8754] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 366.308511][ T8754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.387053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.397871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.417981][ T8754] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.457230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.467339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.476867][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.484083][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.580061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.590394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.600454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.610268][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.617770][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.626816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.638477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.649334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.659990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.670364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.681118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.718825][ T8754] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.729970][ T8754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.796507][ T8754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.887008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.896931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.907278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.917816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.927674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.937569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.945443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.953239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.963377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.018914][ T8754] device veth0_vlan entered promiscuous mode [ 367.075734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.084796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.094949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.123874][ T8754] device veth1_vlan entered promiscuous mode [ 367.181510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.191371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.200680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.210429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.252673][ T8754] device veth0_macvtap entered promiscuous mode [ 367.265868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.276435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.305593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.341464][ T8754] device veth1_macvtap entered promiscuous mode [ 367.406141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.421912][ T8754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.432610][ T8754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.446633][ T8754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.459611][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.470319][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.530564][ T8754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.542102][ T8754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.557124][ T8754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.565800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.577493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:04:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x3000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b2d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902f5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afe02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da5a4f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 368.181668][ T9046] IPVS: ftp: loaded support on port[0] = 21 [ 369.004070][ T9049] IPVS: ftp: loaded support on port[0] = 21 10:04:52 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@creator={'creator', 0x3d, "c1534a2c"}}]}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) [ 369.282876][ T9102] QAT: Invalid ioctl [ 369.327907][ T9102] QAT: Invalid ioctl [ 369.377700][ T9106] hfsplus: creator requires a 4 character value [ 369.384306][ T9106] hfsplus: unable to parse mount options 10:04:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x3f000000}}], 0xffffff1f, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5, 0x9}, &(0x7f0000000040)=0x8) [ 369.473679][ T9106] hfsplus: creator requires a 4 character value [ 369.481274][ T9106] hfsplus: unable to parse mount options 10:04:53 executing program 0: r0 = socket(0x1a, 0x1, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="26456b17934ca89f98a540c25387967a511c48a3bf9a319c517d964920a40fd70fa2b05ce096ac7bbc75339b6130444e1f09dd466d724668ca8c155efc37bf02b48a556fc92fea6b8f06badbbf"], 0x0) [ 370.005630][ T9116] not chained 10000 origins [ 370.010184][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 370.018785][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.029207][ T9116] Call Trace: [ 370.032537][ T9116] dump_stack+0x1df/0x240 [ 370.036899][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 370.042650][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 370.047784][ T9116] ? release_sock+0x238/0x2a0 [ 370.052588][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 370.057401][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 370.062537][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 370.068113][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 370.074240][ T9116] ? _copy_from_user+0x15b/0x260 [ 370.079238][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 370.084382][ T9116] __msan_chain_origin+0x50/0x90 [ 370.089361][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.094534][ T9116] get_compat_msghdr+0x108/0x270 [ 370.099507][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.104053][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 370.109753][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 370.114900][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 370.120221][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 370.125013][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 370.129806][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 370.135038][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.139763][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.145865][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 370.152142][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.158335][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.163600][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.168481][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.173006][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.179360][ T9116] RIP: 0023:0xf7f3f549 [ 370.183436][ T9116] Code: Bad RIP value. [ 370.187511][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 370.195950][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 370.203946][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 370.212027][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 370.220021][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 370.228016][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 370.236034][ T9116] Uninit was stored to memory at: [ 370.241082][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.246820][ T9116] __msan_chain_origin+0x50/0x90 [ 370.251896][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.257028][ T9116] get_compat_msghdr+0x108/0x270 [ 370.261989][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.266520][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.271220][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.277326][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.283503][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.288725][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.293600][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.298152][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.304482][ T9116] [ 370.306818][ T9116] Uninit was stored to memory at: [ 370.311864][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.317604][ T9116] __msan_chain_origin+0x50/0x90 [ 370.322565][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.327706][ T9116] get_compat_msghdr+0x108/0x270 [ 370.332669][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.337197][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.341892][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.347987][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.354193][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.359424][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.364289][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.368805][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.379217][ T9116] [ 370.381560][ T9116] Uninit was stored to memory at: [ 370.386609][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.392350][ T9116] __msan_chain_origin+0x50/0x90 [ 370.397321][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.402456][ T9116] get_compat_msghdr+0x108/0x270 [ 370.407424][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.411949][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.416639][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.422724][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.428896][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.434115][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.438978][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.443503][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.449823][ T9116] [ 370.452151][ T9116] Uninit was stored to memory at: [ 370.457191][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.462927][ T9116] __msan_chain_origin+0x50/0x90 [ 370.467900][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.473052][ T9116] get_compat_msghdr+0x108/0x270 [ 370.478824][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.483344][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.488044][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.494134][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.500309][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.505546][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.510423][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.514946][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.521273][ T9116] [ 370.523602][ T9116] Uninit was stored to memory at: [ 370.528653][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.534422][ T9116] __msan_chain_origin+0x50/0x90 [ 370.539378][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.544528][ T9116] get_compat_msghdr+0x108/0x270 [ 370.549483][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.553999][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.558684][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.564763][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.570936][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.576147][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.581003][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.585515][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.591838][ T9116] [ 370.594163][ T9116] Uninit was stored to memory at: [ 370.599197][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.605185][ T9116] __msan_chain_origin+0x50/0x90 [ 370.610139][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.615254][ T9116] get_compat_msghdr+0x108/0x270 [ 370.620195][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.624697][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.629411][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 370.635498][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.641681][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.646912][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.651778][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.656290][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.662613][ T9116] [ 370.664939][ T9116] Uninit was stored to memory at: [ 370.670014][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 370.675752][ T9116] __msan_chain_origin+0x50/0x90 [ 370.680706][ T9116] __get_compat_msghdr+0x5be/0x890 [ 370.685856][ T9116] get_compat_msghdr+0x108/0x270 [ 370.690814][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 370.695326][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 370.700008][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 10:04:54 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwayw']) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x1406, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0xcde1b2ad7a5c1a30}, 0xc000) process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 370.706089][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 370.712264][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 370.717483][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 370.722352][ T9116] do_SYSENTER_32+0x73/0x90 [ 370.726894][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.733219][ T9116] [ 370.735564][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 370.742250][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 370.746679][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 370.983428][ T9131] tmpfs: Bad value for 'huge' [ 371.201608][ T33] audit: type=1800 audit(1595153094.618:9): pid=9131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 [ 371.240879][ T9131] tmpfs: Bad value for 'huge' 10:04:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) write(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600000000f200000000000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r5, r6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r7, r8) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x60, 0x1402, 0x20, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0xff}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r7}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 371.705811][ T9142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.758318][ T9116] not chained 20000 origins [ 371.762883][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 371.771479][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.781556][ T9116] Call Trace: [ 371.784885][ T9116] dump_stack+0x1df/0x240 [ 371.789262][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 371.795028][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 371.800178][ T9116] ? release_sock+0x238/0x2a0 [ 371.804893][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 371.809703][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 371.814847][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 371.820427][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 371.826564][ T9116] ? _copy_from_user+0x15b/0x260 [ 371.831529][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 371.836668][ T9116] __msan_chain_origin+0x50/0x90 [ 371.841647][ T9116] __get_compat_msghdr+0x5be/0x890 [ 371.846833][ T9116] get_compat_msghdr+0x108/0x270 [ 371.851818][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 371.856364][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 371.862051][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 371.867206][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 371.872517][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 371.877305][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 371.882094][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 371.887323][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 371.892049][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 371.898162][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 371.904440][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 371.910633][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 371.915878][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 371.920769][ T9116] do_SYSENTER_32+0x73/0x90 [ 371.925306][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 371.931658][ T9116] RIP: 0023:0xf7f3f549 [ 371.935739][ T9116] Code: Bad RIP value. [ 371.939830][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 371.948263][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 371.956260][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 371.964260][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 371.972258][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 371.980254][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 371.988264][ T9116] Uninit was stored to memory at: [ 371.993325][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 371.999071][ T9116] __msan_chain_origin+0x50/0x90 [ 372.004039][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.009179][ T9116] get_compat_msghdr+0x108/0x270 [ 372.014143][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.018669][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.023365][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.029459][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.035643][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.040875][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.045750][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.050288][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.056614][ T9116] [ 372.058944][ T9116] Uninit was stored to memory at: [ 372.063994][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.069734][ T9116] __msan_chain_origin+0x50/0x90 [ 372.074702][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.080021][ T9116] get_compat_msghdr+0x108/0x270 [ 372.084985][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.089515][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.094213][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.100303][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.106482][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.111699][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.116567][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.121090][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.127422][ T9116] [ 372.129762][ T9116] Uninit was stored to memory at: [ 372.135424][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.141159][ T9116] __msan_chain_origin+0x50/0x90 [ 372.146123][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.151252][ T9116] get_compat_msghdr+0x108/0x270 [ 372.156294][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.160819][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.165511][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.171595][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.177778][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.183006][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.187874][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.192501][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.198828][ T9116] [ 372.201181][ T9116] Uninit was stored to memory at: [ 372.206231][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.212005][ T9116] __msan_chain_origin+0x50/0x90 [ 372.216968][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.222099][ T9116] get_compat_msghdr+0x108/0x270 [ 372.227057][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.231573][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.236268][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.242357][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.248535][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.253749][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.258619][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.263138][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.269466][ T9116] [ 372.271813][ T9116] Uninit was stored to memory at: [ 372.276855][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.282609][ T9116] __msan_chain_origin+0x50/0x90 [ 372.287568][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.292696][ T9116] get_compat_msghdr+0x108/0x270 [ 372.297651][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.302179][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.306864][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.312953][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.319124][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.324353][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.329482][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.333996][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.340322][ T9116] [ 372.342651][ T9116] Uninit was stored to memory at: [ 372.347691][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.353430][ T9116] __msan_chain_origin+0x50/0x90 [ 372.358388][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.363525][ T9116] get_compat_msghdr+0x108/0x270 [ 372.368479][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.373013][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.377715][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.383797][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.389967][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.395178][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.400041][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.404558][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.410884][ T9116] [ 372.413221][ T9116] Uninit was stored to memory at: [ 372.418263][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 372.424000][ T9116] __msan_chain_origin+0x50/0x90 [ 372.428959][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.434275][ T9116] get_compat_msghdr+0x108/0x270 [ 372.439253][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.443774][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 372.448467][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 372.454549][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 372.460724][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 372.465952][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 372.470819][ T9116] do_SYSENTER_32+0x73/0x90 [ 372.475339][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 372.481757][ T9116] [ 372.484112][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 372.490810][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 372.495244][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 372.745613][ T9152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.868036][ T9116] not chained 30000 origins [ 372.872632][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 372.881408][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.892635][ T9116] Call Trace: [ 372.895953][ T9116] dump_stack+0x1df/0x240 [ 372.900323][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 372.906797][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 372.911939][ T9116] ? release_sock+0x238/0x2a0 [ 372.916653][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 372.921467][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 372.926610][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 372.932191][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.938311][ T9116] ? _copy_from_user+0x15b/0x260 [ 372.943279][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 372.948431][ T9116] __msan_chain_origin+0x50/0x90 [ 372.953404][ T9116] __get_compat_msghdr+0x5be/0x890 [ 372.958586][ T9116] get_compat_msghdr+0x108/0x270 [ 372.963584][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 372.968149][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 372.973835][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 372.979004][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 372.984318][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 372.989110][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 372.993990][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 372.999215][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.003945][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.010310][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 373.016577][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.022760][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.028016][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.032900][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.037435][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.043776][ T9116] RIP: 0023:0xf7f3f549 [ 373.047846][ T9116] Code: Bad RIP value. [ 373.051917][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 373.060352][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 373.068374][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 373.076364][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 373.084355][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 373.092346][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 373.100374][ T9116] Uninit was stored to memory at: [ 373.105422][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.111196][ T9116] __msan_chain_origin+0x50/0x90 [ 373.116154][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.121294][ T9116] get_compat_msghdr+0x108/0x270 [ 373.126247][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.130770][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.135463][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.141557][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.147739][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.153831][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.158717][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.163232][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.169573][ T9116] [ 373.171904][ T9116] Uninit was stored to memory at: [ 373.177039][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.182774][ T9116] __msan_chain_origin+0x50/0x90 [ 373.187763][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.192894][ T9116] get_compat_msghdr+0x108/0x270 [ 373.197864][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.202379][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.207085][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.213367][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.219549][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.224769][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.229646][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.234175][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.240509][ T9116] [ 373.242866][ T9116] Uninit was stored to memory at: [ 373.247911][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.253643][ T9116] __msan_chain_origin+0x50/0x90 [ 373.258606][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.263741][ T9116] get_compat_msghdr+0x108/0x270 [ 373.268700][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.273220][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.277907][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.284079][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.290290][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.295515][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.300818][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.305338][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.311664][ T9116] [ 373.313997][ T9116] Uninit was stored to memory at: [ 373.319042][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.324907][ T9116] __msan_chain_origin+0x50/0x90 [ 373.329869][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.334994][ T9116] get_compat_msghdr+0x108/0x270 [ 373.339953][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.344471][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.349163][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.355245][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.361422][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.366643][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.371531][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.376045][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.382459][ T9116] [ 373.384798][ T9116] Uninit was stored to memory at: [ 373.389852][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.395591][ T9116] __msan_chain_origin+0x50/0x90 [ 373.401070][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.406229][ T9116] get_compat_msghdr+0x108/0x270 [ 373.411181][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.416131][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.420822][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.426914][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.433086][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.438295][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.443156][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.447675][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.453997][ T9116] [ 373.456327][ T9116] Uninit was stored to memory at: [ 373.461363][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.467094][ T9116] __msan_chain_origin+0x50/0x90 [ 373.472042][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.477448][ T9116] get_compat_msghdr+0x108/0x270 [ 373.482393][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.486905][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.491594][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.497671][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.503842][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.509055][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.513919][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.518429][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.524755][ T9116] [ 373.527087][ T9116] Uninit was stored to memory at: [ 373.532130][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 373.537858][ T9116] __msan_chain_origin+0x50/0x90 [ 373.542812][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.547934][ T9116] get_compat_msghdr+0x108/0x270 [ 373.552883][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.557397][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.562083][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.568163][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.574327][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.579540][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.584400][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.588910][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.595229][ T9116] [ 373.597555][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 373.604248][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 373.608879][ T9116] do_recvmmsg+0xc5/0x1ee0 10:04:57 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="4d6172726965428cd7"]) [ 373.829917][ T9116] not chained 40000 origins [ 373.834480][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 373.843072][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.853138][ T9116] Call Trace: [ 373.856451][ T9116] dump_stack+0x1df/0x240 [ 373.860803][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 373.866543][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 373.871692][ T9116] ? release_sock+0x238/0x2a0 [ 373.876391][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 373.881187][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 373.886309][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 373.891875][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 373.900673][ T9116] ? _copy_from_user+0x15b/0x260 [ 373.905629][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 373.910749][ T9116] __msan_chain_origin+0x50/0x90 [ 373.915700][ T9116] __get_compat_msghdr+0x5be/0x890 [ 373.920845][ T9116] get_compat_msghdr+0x108/0x270 [ 373.925808][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 373.930343][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 373.936018][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 373.941146][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 373.946451][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 373.951228][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 373.956004][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 373.961218][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 373.965947][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 373.972057][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 373.978354][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 373.984535][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 373.989761][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 373.994628][ T9116] do_SYSENTER_32+0x73/0x90 [ 373.999142][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.005483][ T9116] RIP: 0023:0xf7f3f549 [ 374.009545][ T9116] Code: Bad RIP value. [ 374.013957][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 374.023348][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 374.031343][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 374.039331][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.047315][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.055292][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.063300][ T9116] Uninit was stored to memory at: [ 374.068347][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.074249][ T9116] __msan_chain_origin+0x50/0x90 [ 374.079192][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.084317][ T9116] get_compat_msghdr+0x108/0x270 [ 374.089268][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.093774][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.098452][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.104522][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.110680][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.115886][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.120738][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.125255][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.131584][ T9116] [ 374.133914][ T9116] Uninit was stored to memory at: [ 374.138949][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.144673][ T9116] __msan_chain_origin+0x50/0x90 [ 374.149620][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.154736][ T9116] get_compat_msghdr+0x108/0x270 [ 374.159678][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.164183][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.168864][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.174934][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.181095][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.186306][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.191156][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.195664][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.201982][ T9116] [ 374.204307][ T9116] Uninit was stored to memory at: [ 374.209340][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.215083][ T9116] __msan_chain_origin+0x50/0x90 [ 374.220026][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.225148][ T9116] get_compat_msghdr+0x108/0x270 [ 374.230094][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.234697][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.239386][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.245457][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.251614][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.256822][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.261676][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.266180][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.272497][ T9116] [ 374.274821][ T9116] Uninit was stored to memory at: [ 374.279857][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.285583][ T9116] __msan_chain_origin+0x50/0x90 [ 374.290526][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.295644][ T9116] get_compat_msghdr+0x108/0x270 [ 374.300594][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.305111][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.309791][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.315863][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.322036][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.327248][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.332105][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.336638][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.342956][ T9116] [ 374.345280][ T9116] Uninit was stored to memory at: [ 374.350321][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.356044][ T9116] __msan_chain_origin+0x50/0x90 [ 374.360988][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.366124][ T9116] get_compat_msghdr+0x108/0x270 [ 374.371077][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.375583][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.380260][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.386355][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.392870][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.398075][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.402929][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.407436][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.413751][ T9116] [ 374.416077][ T9116] Uninit was stored to memory at: [ 374.421109][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.426838][ T9116] __msan_chain_origin+0x50/0x90 [ 374.431783][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.436913][ T9116] get_compat_msghdr+0x108/0x270 [ 374.441857][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.446361][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.451045][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.457123][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.463278][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.468486][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.473345][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.477853][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.484174][ T9116] [ 374.486532][ T9116] Uninit was stored to memory at: [ 374.491565][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 374.497301][ T9116] __msan_chain_origin+0x50/0x90 [ 374.502252][ T9116] __get_compat_msghdr+0x5be/0x890 [ 374.507395][ T9116] get_compat_msghdr+0x108/0x270 [ 374.512342][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 374.516871][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 374.521555][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 374.527635][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 374.533888][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 374.539099][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 374.544045][ T9116] do_SYSENTER_32+0x73/0x90 [ 374.548553][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.554870][ T9116] [ 374.557194][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 374.563876][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 374.568300][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 374.576285][ T9158] gfs2: Unknown parameter 'MarrieBŒ×' [ 374.661208][ T9158] gfs2: Unknown parameter 'MarrieBŒ×' 10:04:58 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'dummy0\x00', 0xf8, 0x81d}) io_uring_setup(0x7e5, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x8}) 10:04:58 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'dummy0\x00', 0xf8, 0x81d}) io_uring_setup(0x7e5, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x8}) [ 375.334718][ T9116] not chained 50000 origins [ 375.339287][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 375.347880][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.357958][ T9116] Call Trace: [ 375.361323][ T9116] dump_stack+0x1df/0x240 [ 375.365684][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 375.371444][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 375.376593][ T9116] ? release_sock+0x238/0x2a0 [ 375.381303][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 375.386114][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 375.391251][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 375.396998][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.403110][ T9116] ? _copy_from_user+0x15b/0x260 [ 375.408077][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 375.413215][ T9116] __msan_chain_origin+0x50/0x90 [ 375.418178][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.423347][ T9116] get_compat_msghdr+0x108/0x270 [ 375.428325][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.432892][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 375.438576][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 375.443715][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 375.449023][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 375.453808][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 375.458593][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 375.463820][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.468535][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.474641][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 375.480907][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.487090][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.492330][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.497212][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.501739][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.508076][ T9116] RIP: 0023:0xf7f3f549 [ 375.512146][ T9116] Code: Bad RIP value. [ 375.516229][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 375.524661][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 375.532668][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 375.540683][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.548673][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.556662][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.564700][ T9116] Uninit was stored to memory at: [ 375.569753][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.575515][ T9116] __msan_chain_origin+0x50/0x90 [ 375.580476][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.585620][ T9116] get_compat_msghdr+0x108/0x270 [ 375.590591][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.595112][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.599810][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.605889][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.612349][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.617738][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.622605][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.627131][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.633455][ T9116] [ 375.635790][ T9116] Uninit was stored to memory at: [ 375.640839][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.646570][ T9116] __msan_chain_origin+0x50/0x90 [ 375.651554][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.656693][ T9116] get_compat_msghdr+0x108/0x270 [ 375.661649][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.666171][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.671314][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.677399][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.683576][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.688797][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.693684][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.698213][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.705581][ T9116] [ 375.707912][ T9116] Uninit was stored to memory at: [ 375.712952][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.718684][ T9116] __msan_chain_origin+0x50/0x90 [ 375.723638][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.728767][ T9116] get_compat_msghdr+0x108/0x270 [ 375.733725][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.738242][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.742935][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.749044][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.755228][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.760441][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.765308][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.769840][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.776173][ T9116] [ 375.778513][ T9116] Uninit was stored to memory at: [ 375.783558][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.789292][ T9116] __msan_chain_origin+0x50/0x90 [ 375.794247][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.799380][ T9116] get_compat_msghdr+0x108/0x270 [ 375.804337][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.808862][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.813549][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.819628][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.825801][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.831058][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.835925][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.840444][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.846764][ T9116] [ 375.849093][ T9116] Uninit was stored to memory at: [ 375.854134][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.859866][ T9116] __msan_chain_origin+0x50/0x90 [ 375.864814][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.869936][ T9116] get_compat_msghdr+0x108/0x270 [ 375.874885][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.879400][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.884088][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.890163][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.896346][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.901564][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.906426][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.910938][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.917261][ T9116] [ 375.919638][ T9116] Uninit was stored to memory at: [ 375.924683][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 375.930423][ T9116] __msan_chain_origin+0x50/0x90 [ 375.935375][ T9116] __get_compat_msghdr+0x5be/0x890 [ 375.940504][ T9116] get_compat_msghdr+0x108/0x270 [ 375.945461][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 375.949978][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 375.954669][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 375.960747][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 375.966914][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 375.972130][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 375.976990][ T9116] do_SYSENTER_32+0x73/0x90 [ 375.981505][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.987827][ T9116] [ 375.990170][ T9116] Uninit was stored to memory at: [ 375.995205][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.000932][ T9116] __msan_chain_origin+0x50/0x90 [ 376.005880][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.011004][ T9116] get_compat_msghdr+0x108/0x270 [ 376.015954][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.020479][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.025164][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.031239][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.037406][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.042620][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.047478][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.051988][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.058307][ T9116] [ 376.060638][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 376.067347][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 376.071782][ T9116] do_recvmmsg+0xc5/0x1ee0 10:04:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="6768feff12768e686c4b0400fcffffff239106000800000018260000", @ANYRES32=r2, @ANYBLOB="00000000030000000618010004000000181a0000", @ANYRES32=r4, @ANYBLOB="3e3caafe2b41cf6a"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 376.337783][ T9116] not chained 60000 origins [ 376.342349][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 376.350969][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.361030][ T9116] Call Trace: [ 376.364337][ T9116] dump_stack+0x1df/0x240 [ 376.368699][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 376.374438][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 376.379570][ T9116] ? release_sock+0x238/0x2a0 [ 376.384268][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 376.389064][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 376.394190][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 376.399756][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 376.405849][ T9116] ? _copy_from_user+0x15b/0x260 [ 376.410796][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 376.415924][ T9116] __msan_chain_origin+0x50/0x90 [ 376.420884][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.426068][ T9116] get_compat_msghdr+0x108/0x270 [ 376.431039][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.435575][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 376.441247][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 376.446394][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 376.451698][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 376.456474][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 376.461269][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 376.466483][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.471198][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.477297][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 376.483554][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.489723][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.495041][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.499909][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.504428][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.510851][ T9116] RIP: 0023:0xf7f3f549 [ 376.514913][ T9116] Code: Bad RIP value. [ 376.518980][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 376.527413][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 376.535396][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 376.543398][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 376.551379][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 376.559361][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 376.567358][ T9116] Uninit was stored to memory at: [ 376.572400][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.578126][ T9116] __msan_chain_origin+0x50/0x90 [ 376.583074][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.588192][ T9116] get_compat_msghdr+0x108/0x270 [ 376.593132][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.597633][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.602309][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.608381][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.614546][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.619748][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.624598][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.629106][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.635424][ T9116] [ 376.637746][ T9116] Uninit was stored to memory at: [ 376.642777][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.648499][ T9116] __msan_chain_origin+0x50/0x90 [ 376.653439][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.658571][ T9116] get_compat_msghdr+0x108/0x270 [ 376.663514][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.668039][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.672717][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.678788][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.684945][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.690151][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.695003][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.699507][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.705820][ T9116] [ 376.708141][ T9116] Uninit was stored to memory at: [ 376.713172][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.718910][ T9116] __msan_chain_origin+0x50/0x90 [ 376.723852][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.728977][ T9116] get_compat_msghdr+0x108/0x270 [ 376.733922][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.738427][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.743103][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.749169][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.755337][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.760545][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.765402][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.769912][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.776226][ T9116] [ 376.778549][ T9116] Uninit was stored to memory at: [ 376.783578][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.789326][ T9116] __msan_chain_origin+0x50/0x90 [ 376.794282][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.799410][ T9116] get_compat_msghdr+0x108/0x270 [ 376.804347][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.808855][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.813532][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.819599][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.825762][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.830973][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.835829][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.840338][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.846653][ T9116] [ 376.848978][ T9116] Uninit was stored to memory at: [ 376.854385][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.860116][ T9116] __msan_chain_origin+0x50/0x90 [ 376.865070][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.870189][ T9116] get_compat_msghdr+0x108/0x270 [ 376.875136][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.879647][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.884331][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.890406][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.896576][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.901797][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.906651][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.911157][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.917474][ T9116] [ 376.919795][ T9116] Uninit was stored to memory at: [ 376.924831][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 376.930582][ T9116] __msan_chain_origin+0x50/0x90 [ 376.935525][ T9116] __get_compat_msghdr+0x5be/0x890 [ 376.940639][ T9116] get_compat_msghdr+0x108/0x270 [ 376.945584][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 376.950094][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 376.954773][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 376.960853][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 376.967011][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 376.972221][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 376.977087][ T9116] do_SYSENTER_32+0x73/0x90 [ 376.981592][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.987907][ T9116] [ 376.990250][ T9116] Uninit was stored to memory at: [ 376.995278][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 377.001007][ T9116] __msan_chain_origin+0x50/0x90 [ 377.005972][ T9116] __get_compat_msghdr+0x5be/0x890 [ 377.011091][ T9116] get_compat_msghdr+0x108/0x270 [ 377.016032][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 377.020545][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 377.025222][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 377.031298][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 377.037462][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 377.042673][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 377.047533][ T9116] do_SYSENTER_32+0x73/0x90 [ 377.052047][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 377.058365][ T9116] [ 377.060694][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 377.067377][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 377.071888][ T9116] do_recvmmsg+0xc5/0x1ee0 10:05:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='inode_cache,max_inline=%0844m4m@k,compress=zlib(flushoncommit,usebackuproot,subvolid=0']) 10:05:01 executing program 0: syz_read_part_table(0x8, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r6 = socket(0x11, 0x800000003, 0x80000000) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d40)=ANY=[], 0x60}}, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000e40)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r2, @ANYBLOB="040000000000000000001400f13c2c000180140002006970365f76746930000000000000000014000200726f7365300000000000000000000000380001801400020073697430000000000000000000000000080003000000000008000100", @ANYRES32=r7, @ANYBLOB="0800152d9fdd4dd0d122ffffff420a72afe8c03707d77b35847b4d1540411d3c6a49b47f109a12e332c5e37f0eaa2fccf6ec01e101724db6a6b5e940df14808832d9482b08c0ef7b87447e81af622731d1c5c844f5fe14442899ea1f996477dc7eeeceafd7830f0e0bcea885afe4ce5a038d122d879ef3266bbad9f9eacb25e1fb5bd426a8aecb13faed56f57f1b11a97d443e5b425e02b9fc3e7281e8dd26787cd63fba8d95fc92add11a8e35ee5a21f876fd5c9f7c64ac7303279a3d3fb59016dc6d9b942053a081bc0115e58829b01eda3902477aa251df97765b14a42284c2831744430537758bb51e84b9315de12f585d2c48e97becb12d9b1387104db8a34c", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x2a8}, 0x1, 0x0, 0x0, 0x1000}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 10:05:01 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0x80000) r1 = getpid() fcntl$setown(r0, 0x8, r1) r2 = semget(0x1, 0x0, 0x19) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000000c0)=""/76) r3 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x40000) connect$caif(r3, &(0x7f0000000180), 0x18) prlimit64(r1, 0xa, &(0x7f00000001c0)={0x5, 0x8}, &(0x7f0000000200)) r4 = socket(0x23, 0x800, 0x1) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000240)=@bpq0='bpq0\x00', 0x10) io_setup(0x3f2, &(0x7f0000000280)=0x0) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x40a040, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x40000, 0x41) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001680)={&(0x7f0000001640)='./file0\x00', 0x0, 0x10}, 0x10) r10 = openat$vsock(0xffffff9c, &(0x7f00000017c0)='/dev/vsock\x00', 0x28e501, 0x0) r11 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001840)='/dev/vhost-vsock\x00', 0x2, 0x0) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000001a00)={0x9f0000, 0xa3a0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000019c0)={0x990a61, 0x6, [], @ptr=0x8000}}) io_submit(r5, 0xa, &(0x7f0000001cc0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x0, r4, &(0x7f00000002c0)="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", 0xfa, 0x1, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xfff, r0, &(0x7f0000000400)="4e7f34ec5da906bca93b363e1309730f782983c4ef0f5331a419", 0x1a, 0x3ff, 0x0, 0x3, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x850, r7, &(0x7f00000004c0)="043172241d29a9bbbd363a3971ccaf5dbda7d0ef5054b9ec29809b15d584cab6a8ce511ff97da947", 0x28, 0x608e, 0x0, 0x7, r3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x400, r3, &(0x7f0000000540)="b9fbfc5fb5051c2ba492bbd04fc8af5b", 0x10, 0x4, 0x0, 0x3, r8}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x8000, r4, &(0x7f0000000600)="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", 0x1000, 0xce, 0x0, 0x3, r3}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x80, r9, &(0x7f00000016c0)="f5e9a1f074d4d5aeb1348b77e394ae2a1a274e15b19dc4975c7009f81867ee276a175c59c541801c06510781ea97f22e270428c3e27eaede4309edd78d9c5e99d6d4bb2d732152d0787778034e7e656e66fc7273bb01e397c67998cba4eb8c8d40bb1f444b7e458f909cad10b02041863eee024eeefab3f1b54375f6085ec1625b99147a1b57ea223f7befbe5ab55f97814f64a555e0a7e86e108fe7f882349e449ce1079dfc4aa26b54e841d603f785988b5b48e74d69d4d459cd2a5163e1fde12c3f930679710f79c1aa1c857c036cd35b1001d16004a4680735d470a7b5571dc7c3d1fcd1f49abc", 0xe9, 0x1, 0x0, 0x2, r10}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x8, 0x7, r11, &(0x7f0000001880)="b9f91e266f64916b3de94ea3fd464ed42ee7e886f139164aaa4de7e6694b5e19b9e307070280a4eba9d583087689d91d05b22341bf67a51c3f9f4cfe06b6ba1702cc606273aa13b9b54b2406a0d657b242fac5d80befbdb0dcaaa0c613f28e2a9b03b8d65b34226abd51d1f80dc13021592edba4d6ea84df51e88bb5e804220e77d4f5e8cfa54f6f0ad3d29cf43d12bb9d4ed044c186fed12bb1479ae03dd598402cab", 0xa3, 0x3, 0x0, 0x1, r12}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x8, 0x200, r13, &(0x7f0000001a40)="884abad2e8ff93a5a8d9d6332e9d12a04c3a5d06ae2eaeae2f8763d6c579dbb67fa9e4184dc1590fc9843f9a20b63875bb5bcb19524048baaa58dcdcb032d87620b918b6a1a4016b1b63c10557c4162537b8b4ed2d21d2745b91a2e290b064c13636bcf9cffe5cda06dd4486e932c69db4373c25acc963e5c877d9292bac9ae2c1a0505d7c272c93cde9dd886eb0fd771d8c77417645de2dbc20732d5e35eb1d1a84f2dd7b7b01bdec3ccaf8b33c414621b9a55c42996facba47026c81e0a4e100a713ae9012765b14ae828fad0fd5f02446a12c4642e31cda470c741131fadee8e566a367a70f53a1d5266d4e5e9005", 0xf0, 0x200, 0x0, 0x0, r3}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x7, 0x8, r4, &(0x7f0000001b80)="c4f9f2702906c75776a5aacacdea0686bfb88661a563d5700a5287f7f2cfb3ef09b8952fc88eb08d867eae2e83c398144704bec5c9d3cfe54e80362f89a8674c29ba942c916b04654d75aa4bb04c0fac78f7a3087ed0dbcb9281010773fced4e10da340247a32c43c38ccf7d9d34dd13849aa18883c582", 0x77, 0x2, 0x0, 0x3}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000001c40)="eb37412124c9352ebefb83c547bab56319ebe6e8cc98eb6c", 0x18, 0xffffffff, 0x0, 0x1}]) 10:05:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x1, 0x9}}}]}}]}, 0x45c}}, 0x0) [ 378.467307][ T9116] not chained 70000 origins [ 378.471875][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 378.480463][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.490549][ T9116] Call Trace: [ 378.493863][ T9116] dump_stack+0x1df/0x240 [ 378.498215][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 378.503950][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 378.509080][ T9116] ? release_sock+0x238/0x2a0 [ 378.513799][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 378.518612][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 378.523742][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 378.529316][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 378.535420][ T9116] ? _copy_from_user+0x15b/0x260 [ 378.540382][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 378.545511][ T9116] __msan_chain_origin+0x50/0x90 [ 378.550473][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.555646][ T9116] get_compat_msghdr+0x108/0x270 [ 378.560616][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 378.565156][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 378.570833][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 378.575968][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 378.581269][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 378.586045][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 378.590842][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 378.596062][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 378.600772][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 378.606864][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 378.613128][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 378.619306][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 378.624540][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 378.629418][ T9116] do_SYSENTER_32+0x73/0x90 [ 378.633938][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.640295][ T9116] RIP: 0023:0xf7f3f549 [ 378.644373][ T9116] Code: Bad RIP value. [ 378.648437][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 378.656860][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 378.664841][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 378.672826][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 378.680805][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 378.688815][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 378.696817][ T9116] Uninit was stored to memory at: [ 378.701859][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 378.707581][ T9116] __msan_chain_origin+0x50/0x90 [ 378.712525][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.717652][ T9116] get_compat_msghdr+0x108/0x270 [ 378.722594][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 378.727108][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 378.731789][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 378.737867][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 378.744034][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 378.749247][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 378.754108][ T9116] do_SYSENTER_32+0x73/0x90 [ 378.758621][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.764940][ T9116] [ 378.767264][ T9116] Uninit was stored to memory at: [ 378.772302][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 378.778055][ T9116] __msan_chain_origin+0x50/0x90 [ 378.782999][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.788123][ T9116] get_compat_msghdr+0x108/0x270 [ 378.793097][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 378.797632][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 378.802319][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 378.808410][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 378.814668][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 378.819876][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 378.824737][ T9116] do_SYSENTER_32+0x73/0x90 [ 378.829256][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.835600][ T9116] [ 378.837925][ T9116] Uninit was stored to memory at: [ 378.842983][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 378.848723][ T9116] __msan_chain_origin+0x50/0x90 [ 378.853675][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.858796][ T9116] get_compat_msghdr+0x108/0x270 [ 378.863738][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 378.868271][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 378.872963][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 378.879058][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 378.885219][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 378.890423][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 378.895279][ T9116] do_SYSENTER_32+0x73/0x90 [ 378.899789][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.906133][ T9116] [ 378.908461][ T9116] Uninit was stored to memory at: [ 378.913497][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 378.919223][ T9116] __msan_chain_origin+0x50/0x90 [ 378.924173][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.929321][ T9116] get_compat_msghdr+0x108/0x270 [ 378.934281][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 378.938799][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 378.943507][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 378.949587][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 378.955813][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 378.961038][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 378.965905][ T9116] do_SYSENTER_32+0x73/0x90 [ 378.970422][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.976744][ T9116] [ 378.979072][ T9116] Uninit was stored to memory at: [ 378.984111][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 378.989843][ T9116] __msan_chain_origin+0x50/0x90 [ 378.994795][ T9116] __get_compat_msghdr+0x5be/0x890 [ 378.999930][ T9116] get_compat_msghdr+0x108/0x270 [ 379.004913][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 379.009431][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 379.014138][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 379.020215][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 379.026380][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 379.031604][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 379.036465][ T9116] do_SYSENTER_32+0x73/0x90 [ 379.040986][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 379.047305][ T9116] [ 379.049631][ T9116] Uninit was stored to memory at: [ 379.054669][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 379.060417][ T9116] __msan_chain_origin+0x50/0x90 [ 379.065361][ T9116] __get_compat_msghdr+0x5be/0x890 [ 379.070474][ T9116] get_compat_msghdr+0x108/0x270 [ 379.075423][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 379.079933][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 379.084622][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 379.090716][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 379.096878][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 379.102086][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 379.106941][ T9116] do_SYSENTER_32+0x73/0x90 [ 379.111450][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 379.117773][ T9116] [ 379.120101][ T9116] Uninit was stored to memory at: [ 379.125135][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 379.130878][ T9116] __msan_chain_origin+0x50/0x90 [ 379.135826][ T9116] __get_compat_msghdr+0x5be/0x890 [ 379.140947][ T9116] get_compat_msghdr+0x108/0x270 [ 379.145901][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 379.150411][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 379.155096][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 379.161174][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 379.167348][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 379.172566][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 379.177460][ T9116] do_SYSENTER_32+0x73/0x90 [ 379.181979][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 379.188343][ T9116] [ 379.190670][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 379.197371][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 379.201805][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 379.714854][ T9211] IPVS: ftp: loaded support on port[0] = 21 [ 380.316593][ T9211] chnl_net:caif_netlink_parms(): no params data found [ 380.550168][ T9116] not chained 80000 origins [ 380.554748][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 380.563342][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.573414][ T9116] Call Trace: [ 380.576729][ T9116] dump_stack+0x1df/0x240 [ 380.581087][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 380.586842][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 380.591995][ T9116] ? release_sock+0x238/0x2a0 [ 380.596700][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 380.601508][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 380.606647][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 380.612229][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 380.618331][ T9116] ? _copy_from_user+0x15b/0x260 [ 380.623291][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 380.628428][ T9116] __msan_chain_origin+0x50/0x90 [ 380.633399][ T9116] __get_compat_msghdr+0x5be/0x890 [ 380.638565][ T9116] get_compat_msghdr+0x108/0x270 [ 380.643541][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 380.648113][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 380.653801][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 380.658942][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 380.664255][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 380.669068][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 380.673853][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 380.679086][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 380.683814][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 380.689923][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 380.696193][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 380.702379][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 380.707645][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 380.712522][ T9116] do_SYSENTER_32+0x73/0x90 [ 380.717048][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 380.723415][ T9116] RIP: 0023:0xf7f3f549 [ 380.727481][ T9116] Code: Bad RIP value. [ 380.731548][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 380.739979][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 380.747994][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 380.755976][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 380.763954][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 380.771934][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 380.779940][ T9116] Uninit was stored to memory at: [ 380.784983][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 380.790715][ T9116] __msan_chain_origin+0x50/0x90 [ 380.795668][ T9116] __get_compat_msghdr+0x5be/0x890 [ 380.800793][ T9116] get_compat_msghdr+0x108/0x270 [ 380.805775][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 380.810293][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 380.814988][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 380.821076][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 380.827247][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 380.832467][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 380.837335][ T9116] do_SYSENTER_32+0x73/0x90 [ 380.841855][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 380.848179][ T9116] [ 380.850514][ T9116] Uninit was stored to memory at: [ 380.855558][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 380.861291][ T9116] __msan_chain_origin+0x50/0x90 [ 380.866340][ T9116] __get_compat_msghdr+0x5be/0x890 [ 380.871470][ T9116] get_compat_msghdr+0x108/0x270 [ 380.876422][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 380.880934][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 380.885621][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 380.891698][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 380.897869][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 380.903122][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 380.907994][ T9116] do_SYSENTER_32+0x73/0x90 [ 380.912524][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 380.918854][ T9116] [ 380.921192][ T9116] Uninit was stored to memory at: [ 380.926241][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 380.931993][ T9116] __msan_chain_origin+0x50/0x90 [ 380.936958][ T9116] __get_compat_msghdr+0x5be/0x890 [ 380.942087][ T9116] get_compat_msghdr+0x108/0x270 [ 380.947049][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 380.951767][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 380.956475][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 380.962555][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 380.968732][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 380.973953][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 380.978833][ T9116] do_SYSENTER_32+0x73/0x90 [ 380.983357][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 380.989689][ T9116] [ 380.992025][ T9116] Uninit was stored to memory at: [ 380.997076][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 381.002823][ T9116] __msan_chain_origin+0x50/0x90 [ 381.007791][ T9116] __get_compat_msghdr+0x5be/0x890 [ 381.012937][ T9116] get_compat_msghdr+0x108/0x270 [ 381.017895][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 381.022420][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 381.027119][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 381.033211][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 381.039387][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 381.044608][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 381.049487][ T9116] do_SYSENTER_32+0x73/0x90 [ 381.054012][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.061386][ T9116] [ 381.063724][ T9116] Uninit was stored to memory at: [ 381.068777][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 381.074529][ T9116] __msan_chain_origin+0x50/0x90 [ 381.079498][ T9116] __get_compat_msghdr+0x5be/0x890 [ 381.084634][ T9116] get_compat_msghdr+0x108/0x270 [ 381.089593][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 381.094115][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 381.098832][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 381.104921][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 381.111096][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 381.116318][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 381.121194][ T9116] do_SYSENTER_32+0x73/0x90 [ 381.125719][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.132046][ T9116] [ 381.134387][ T9116] Uninit was stored to memory at: [ 381.139430][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 381.145165][ T9116] __msan_chain_origin+0x50/0x90 [ 381.150119][ T9116] __get_compat_msghdr+0x5be/0x890 [ 381.155253][ T9116] get_compat_msghdr+0x108/0x270 [ 381.160217][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 381.164741][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 381.169441][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 381.175532][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 381.181709][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 381.186932][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 381.191815][ T9116] do_SYSENTER_32+0x73/0x90 [ 381.196342][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.202672][ T9116] [ 381.205007][ T9116] Uninit was stored to memory at: [ 381.210056][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 381.215792][ T9116] __msan_chain_origin+0x50/0x90 [ 381.220778][ T9116] __get_compat_msghdr+0x5be/0x890 [ 381.225923][ T9116] get_compat_msghdr+0x108/0x270 [ 381.230888][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 381.235413][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 381.240112][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 381.246205][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 381.252385][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 381.257610][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 381.262492][ T9116] do_SYSENTER_32+0x73/0x90 [ 381.267039][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.273388][ T9116] [ 381.275725][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 381.282423][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 381.286879][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 381.367148][ T9324] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 381.377907][ T9211] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.386638][ T9211] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.396268][ T9211] device bridge_slave_0 entered promiscuous mode [ 381.410772][ T9211] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.419097][ T9211] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.428836][ T9211] device bridge_slave_1 entered promiscuous mode [ 381.492716][ T9211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.510514][ T9211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.573677][ T9211] team0: Port device team_slave_0 added [ 381.586302][ T9211] team0: Port device team_slave_1 added [ 381.643311][ T9211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.650376][ T9211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.676600][ T9211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.753717][ T9211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.760962][ T9211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.787134][ T9211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.968522][ T9211] device hsr_slave_0 entered promiscuous mode [ 382.012257][ T9211] device hsr_slave_1 entered promiscuous mode [ 382.061232][ T9211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.068871][ T9211] Cannot create hsr debugfs directory [ 382.551806][ T9211] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 382.652980][ T9211] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 382.671885][ T9116] not chained 90000 origins [ 382.676482][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 382.685112][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.695188][ T9116] Call Trace: [ 382.698508][ T9116] dump_stack+0x1df/0x240 [ 382.702878][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 382.708636][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 382.713789][ T9116] ? release_sock+0x238/0x2a0 [ 382.718533][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 382.723349][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 382.728526][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 382.734135][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 382.740248][ T9116] ? _copy_from_user+0x15b/0x260 [ 382.745217][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 382.750366][ T9116] __msan_chain_origin+0x50/0x90 [ 382.755349][ T9116] __get_compat_msghdr+0x5be/0x890 [ 382.760526][ T9116] get_compat_msghdr+0x108/0x270 [ 382.765512][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 382.770060][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 382.775747][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 382.780904][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 382.786247][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 382.791043][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 382.795860][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 382.801132][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 382.805864][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.812001][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 382.818286][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.824506][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 382.829768][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 382.834656][ T9116] do_SYSENTER_32+0x73/0x90 [ 382.839190][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.845535][ T9116] RIP: 0023:0xf7f3f549 [ 382.849632][ T9116] Code: Bad RIP value. [ 382.853710][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 382.862162][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 382.870153][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 382.878164][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 382.886157][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 382.894150][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 382.902162][ T9116] Uninit was stored to memory at: [ 382.907214][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 382.913010][ T9116] __msan_chain_origin+0x50/0x90 [ 382.918062][ T9116] __get_compat_msghdr+0x5be/0x890 [ 382.923282][ T9116] get_compat_msghdr+0x108/0x270 [ 382.928293][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 382.932840][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 382.937561][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 382.943665][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 382.949844][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 382.955096][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 382.960025][ T9116] do_SYSENTER_32+0x73/0x90 [ 382.964584][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.970944][ T9116] [ 382.973287][ T9116] Uninit was stored to memory at: [ 382.978379][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 382.984180][ T9116] __msan_chain_origin+0x50/0x90 [ 382.989157][ T9116] __get_compat_msghdr+0x5be/0x890 [ 382.994295][ T9116] get_compat_msghdr+0x108/0x270 [ 382.999448][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.004172][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.008880][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.014988][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.021173][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.026402][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.031288][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.035812][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.042162][ T9116] [ 383.044579][ T9116] Uninit was stored to memory at: [ 383.049681][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 383.055484][ T9116] __msan_chain_origin+0x50/0x90 [ 383.060474][ T9116] __get_compat_msghdr+0x5be/0x890 [ 383.065616][ T9116] get_compat_msghdr+0x108/0x270 [ 383.070607][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.075492][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.080217][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.086311][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.092516][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.097743][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.102653][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.107355][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.113691][ T9116] [ 383.116029][ T9116] Uninit was stored to memory at: [ 383.121112][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 383.126896][ T9116] __msan_chain_origin+0x50/0x90 [ 383.131874][ T9116] __get_compat_msghdr+0x5be/0x890 [ 383.137018][ T9116] get_compat_msghdr+0x108/0x270 [ 383.142019][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.146563][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.151294][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.157390][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.163596][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.168825][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.173704][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.178236][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.184572][ T9116] [ 383.187560][ T9116] Uninit was stored to memory at: [ 383.192690][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 383.198541][ T9116] __msan_chain_origin+0x50/0x90 [ 383.203523][ T9116] __get_compat_msghdr+0x5be/0x890 [ 383.208938][ T9116] get_compat_msghdr+0x108/0x270 [ 383.213906][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.218432][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.223139][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.229244][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.235435][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.240696][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.245570][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.250183][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.256611][ T9116] [ 383.258966][ T9116] Uninit was stored to memory at: [ 383.264033][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 383.269826][ T9116] __msan_chain_origin+0x50/0x90 [ 383.274821][ T9116] __get_compat_msghdr+0x5be/0x890 [ 383.279974][ T9116] get_compat_msghdr+0x108/0x270 [ 383.284941][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.289648][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.294356][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.300444][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.306650][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.311944][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.317193][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.322334][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.328686][ T9116] [ 383.331020][ T9116] Uninit was stored to memory at: [ 383.336102][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 383.341871][ T9116] __msan_chain_origin+0x50/0x90 [ 383.346847][ T9116] __get_compat_msghdr+0x5be/0x890 [ 383.352004][ T9116] get_compat_msghdr+0x108/0x270 [ 383.356970][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 383.361612][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 383.366313][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 383.372410][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 383.378650][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 383.383891][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 383.388954][ T9116] do_SYSENTER_32+0x73/0x90 [ 383.393482][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 383.399821][ T9116] [ 383.402158][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 383.408882][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 383.413318][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 383.450097][ T9211] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 383.559538][ T9211] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 383.984614][ T9211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.056610][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.066065][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.086580][ T9211] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.129109][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.141171][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.150950][ T2326] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.158272][ T2326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.215497][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.225405][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.235681][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.245261][ T2326] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.252600][ T2326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.261649][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.272762][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.283814][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.294676][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.320436][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.343163][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.354163][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.417839][ T9116] not chained 100000 origins [ 384.422565][ T9116] CPU: 0 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 384.431166][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.441231][ T9116] Call Trace: [ 384.442692][ T9211] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.444569][ T9116] dump_stack+0x1df/0x240 [ 384.455011][ T9211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.459249][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 384.459283][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 384.459307][ T9116] ? release_sock+0x238/0x2a0 [ 384.459336][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 384.459393][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 384.495057][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 384.500624][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 384.506720][ T9116] ? _copy_from_user+0x15b/0x260 [ 384.511697][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 384.516836][ T9116] __msan_chain_origin+0x50/0x90 [ 384.521805][ T9116] __get_compat_msghdr+0x5be/0x890 [ 384.526977][ T9116] get_compat_msghdr+0x108/0x270 [ 384.528519][ T9211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.531962][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 384.543238][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 384.548934][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 384.554068][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 384.559383][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 384.564168][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 384.568984][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 384.574205][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 384.578919][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 384.585012][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 384.591274][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 384.597460][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 384.602714][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 384.607589][ T9116] do_SYSENTER_32+0x73/0x90 [ 384.612108][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.618449][ T9116] RIP: 0023:0xf7f3f549 [ 384.619871][ T9211] device veth0_vlan entered promiscuous mode [ 384.622545][ T9116] Code: Bad RIP value. [ 384.632583][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 384.641011][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 384.648634][ T9211] device veth1_vlan entered promiscuous mode [ 384.649023][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 384.662972][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.670988][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.678982][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 384.686993][ T9116] Uninit was stored to memory at: [ 384.692043][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 384.697779][ T9116] __msan_chain_origin+0x50/0x90 [ 384.702763][ T9116] __get_compat_msghdr+0x5be/0x890 [ 384.707893][ T9116] get_compat_msghdr+0x108/0x270 [ 384.709293][ T9211] device veth0_macvtap entered promiscuous mode [ 384.712891][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 384.723637][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 384.728335][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 384.731103][ T9211] device veth1_macvtap entered promiscuous mode [ 384.734450][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 384.746841][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 384.752058][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 384.756919][ T9116] do_SYSENTER_32+0x73/0x90 [ 384.761458][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.767827][ T9116] [ 384.770164][ T9116] Uninit was stored to memory at: [ 384.771900][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.775238][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 384.785730][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.791360][ T9116] __msan_chain_origin+0x50/0x90 [ 384.791380][ T9116] __get_compat_msghdr+0x5be/0x890 [ 384.791396][ T9116] get_compat_msghdr+0x108/0x270 [ 384.791414][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 384.791430][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 384.791447][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 384.791462][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 384.791517][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 384.801428][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.806280][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 384.811460][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.816326][ T9116] do_SYSENTER_32+0x73/0x90 [ 384.824975][ T9211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.825527][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.840632][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.842925][ T9116] [ 384.853421][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.858183][ T9116] Uninit was stored to memory at: [ 384.858211][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 384.858226][ T9116] __msan_chain_origin+0x50/0x90 [ 384.858246][ T9116] __get_compat_msghdr+0x5be/0x890 [ 384.858263][ T9116] get_compat_msghdr+0x108/0x270 [ 384.858281][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 384.858297][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 384.858314][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 384.858373][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 384.868282][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.872693][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 384.879966][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.886250][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 384.900606][ T9211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.908754][ T9116] do_SYSENTER_32+0x73/0x90 [ 384.908771][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 384.908777][ T9116] [ 384.908783][ T9116] Uninit was stored to memory at: [ 384.908801][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 384.908816][ T9116] __msan_chain_origin+0x50/0x90 [ 384.908837][ T9116] __get_compat_msghdr+0x5be/0x890 [ 384.908893][ T9116] get_compat_msghdr+0x108/0x270 [ 385.032544][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 385.037090][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 385.041793][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 385.047883][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 385.054061][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 385.059292][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 385.064163][ T9116] do_SYSENTER_32+0x73/0x90 [ 385.068682][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.075009][ T9116] [ 385.077462][ T9116] Uninit was stored to memory at: [ 385.082509][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 385.088247][ T9116] __msan_chain_origin+0x50/0x90 [ 385.093202][ T9116] __get_compat_msghdr+0x5be/0x890 [ 385.098338][ T9116] get_compat_msghdr+0x108/0x270 [ 385.103294][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 385.107824][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 385.112520][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 385.118606][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 385.124777][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 385.130005][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 385.134869][ T9116] do_SYSENTER_32+0x73/0x90 [ 385.139385][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.145709][ T9116] [ 385.148046][ T9116] Uninit was stored to memory at: [ 385.153101][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 385.158840][ T9116] __msan_chain_origin+0x50/0x90 [ 385.163792][ T9116] __get_compat_msghdr+0x5be/0x890 [ 385.168924][ T9116] get_compat_msghdr+0x108/0x270 [ 385.173876][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 385.178414][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 385.183104][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 385.189179][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 385.195347][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 385.200561][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 385.205425][ T9116] do_SYSENTER_32+0x73/0x90 [ 385.209942][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.216266][ T9116] [ 385.218600][ T9116] Uninit was stored to memory at: [ 385.223644][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 385.229382][ T9116] __msan_chain_origin+0x50/0x90 [ 385.234336][ T9116] __get_compat_msghdr+0x5be/0x890 [ 385.239462][ T9116] get_compat_msghdr+0x108/0x270 [ 385.244410][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 385.248922][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 385.253611][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 385.259683][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 385.265838][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 385.271043][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 385.275896][ T9116] do_SYSENTER_32+0x73/0x90 [ 385.280406][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.286724][ T9116] [ 385.289051][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 385.295755][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 385.300177][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 385.316548][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.326461][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.337436][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.347376][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.357323][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.365128][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.373096][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.538839][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.549150][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.560333][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.570767][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.580344][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.589974][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.600118][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.610128][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.619655][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.629767][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.640682][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.650891][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.827541][ T9116] not chained 110000 origins [ 385.832203][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 385.839044][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.840820][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.840828][ T9116] Call Trace: [ 385.840866][ T9116] dump_stack+0x1df/0x240 [ 385.840941][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 385.850187][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.858130][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 385.858154][ T9116] ? release_sock+0x238/0x2a0 [ 385.858181][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 385.858217][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 385.858238][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 385.858261][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 385.858318][ T9116] ? _copy_from_user+0x15b/0x260 [ 385.863444][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.865946][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 385.865967][ T9116] __msan_chain_origin+0x50/0x90 [ 385.865995][ T9116] __get_compat_msghdr+0x5be/0x890 [ 385.866039][ T9116] get_compat_msghdr+0x108/0x270 [ 385.866076][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 385.866123][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 385.866177][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 385.866209][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 385.866233][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 385.866254][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 385.866276][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 385.866302][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 385.866348][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 385.866374][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 385.866403][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 385.866427][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 385.866459][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 385.866482][ T9116] do_SYSENTER_32+0x73/0x90 [ 385.866505][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.866521][ T9116] RIP: 0023:0xf7f3f549 [ 385.866562][ T9116] Code: Bad RIP value. [ 385.874315][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.879507][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 385.879526][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 385.879537][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 385.879547][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.879557][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.879566][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 385.879594][ T9116] Uninit was stored to memory at: [ 385.879620][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 385.879669][ T9116] __msan_chain_origin+0x50/0x90 [ 386.103661][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.108810][ T9116] get_compat_msghdr+0x108/0x270 [ 386.113789][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.118327][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.123038][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.129135][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.135324][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.140558][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.145436][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.149969][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.156302][ T9116] [ 386.158635][ T9116] Uninit was stored to memory at: [ 386.163682][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.169446][ T9116] __msan_chain_origin+0x50/0x90 [ 386.174449][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.179617][ T9116] get_compat_msghdr+0x108/0x270 [ 386.184601][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.189155][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.193859][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.200037][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.206221][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.211441][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.216317][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.220846][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.227177][ T9116] [ 386.229512][ T9116] Uninit was stored to memory at: [ 386.234556][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.240384][ T9116] __msan_chain_origin+0x50/0x90 [ 386.245348][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.250502][ T9116] get_compat_msghdr+0x108/0x270 [ 386.255513][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.260065][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.264775][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.270872][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.277057][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.282290][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.287175][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.291703][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.298056][ T9116] [ 386.300413][ T9116] Uninit was stored to memory at: [ 386.305469][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.311224][ T9116] __msan_chain_origin+0x50/0x90 [ 386.316205][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.321439][ T9116] get_compat_msghdr+0x108/0x270 [ 386.326426][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.330993][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.335699][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.341798][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.347999][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.353240][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.358128][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.362667][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.369009][ T9116] [ 386.371355][ T9116] Uninit was stored to memory at: [ 386.376456][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.382244][ T9116] __msan_chain_origin+0x50/0x90 [ 386.387234][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.392383][ T9116] get_compat_msghdr+0x108/0x270 [ 386.397357][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.401895][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.406605][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.412709][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.418897][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.424155][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.429058][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.433601][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.439941][ T9116] [ 386.442294][ T9116] Uninit was stored to memory at: [ 386.447352][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.453114][ T9116] __msan_chain_origin+0x50/0x90 [ 386.458093][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.463253][ T9116] get_compat_msghdr+0x108/0x270 [ 386.468231][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.472771][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.477494][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.483594][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.489778][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.495012][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.499898][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.504435][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.510801][ T9116] [ 386.513165][ T9116] Uninit was stored to memory at: [ 386.518220][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 386.523974][ T9116] __msan_chain_origin+0x50/0x90 [ 386.528987][ T9116] __get_compat_msghdr+0x5be/0x890 [ 386.534134][ T9116] get_compat_msghdr+0x108/0x270 [ 386.539101][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 386.543646][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 386.548359][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 386.554475][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 386.560658][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 386.565884][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 386.570765][ T9116] do_SYSENTER_32+0x73/0x90 [ 386.575318][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.581647][ T9116] [ 386.584239][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 386.591375][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 386.595808][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 387.093459][ T9116] not chained 120000 origins [ 387.098136][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 387.106734][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.116818][ T9116] Call Trace: [ 387.120139][ T9116] dump_stack+0x1df/0x240 [ 387.124513][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 387.130731][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 387.135896][ T9116] ? release_sock+0x238/0x2a0 [ 387.140620][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 387.145458][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 387.150614][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 387.156203][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 387.162320][ T9116] ? _copy_from_user+0x15b/0x260 [ 387.167297][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 387.172446][ T9116] __msan_chain_origin+0x50/0x90 [ 387.177429][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.182618][ T9116] get_compat_msghdr+0x108/0x270 [ 387.187618][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.192184][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 387.197898][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 387.203049][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 387.208387][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 387.213192][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 387.218078][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 387.223312][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.228045][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.234174][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 387.240446][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.246630][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.252224][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.257133][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.261660][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.268004][ T9116] RIP: 0023:0xf7f3f549 [ 387.272080][ T9116] Code: Bad RIP value. [ 387.276160][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 387.284686][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 387.292678][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 387.300674][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 387.308697][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 387.316689][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 387.325048][ T9116] Uninit was stored to memory at: [ 387.330104][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.335872][ T9116] __msan_chain_origin+0x50/0x90 [ 387.340888][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.346035][ T9116] get_compat_msghdr+0x108/0x270 [ 387.351000][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.355549][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.360251][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.366346][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.372535][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.377765][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.382739][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.387260][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.393608][ T9116] [ 387.395936][ T9116] Uninit was stored to memory at: [ 387.400980][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.406755][ T9116] __msan_chain_origin+0x50/0x90 [ 387.411718][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.416847][ T9116] get_compat_msghdr+0x108/0x270 [ 387.421816][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.426326][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.431016][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.437096][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.443258][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.448467][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.453325][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.457841][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.464161][ T9116] [ 387.466499][ T9116] Uninit was stored to memory at: [ 387.471536][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.477268][ T9116] __msan_chain_origin+0x50/0x90 [ 387.482220][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.487337][ T9116] get_compat_msghdr+0x108/0x270 [ 387.492283][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.496807][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.501848][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.507922][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.517136][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.522458][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.527326][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.531848][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.538171][ T9116] [ 387.540529][ T9116] Uninit was stored to memory at: [ 387.545568][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.551383][ T9116] __msan_chain_origin+0x50/0x90 [ 387.556332][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.561453][ T9116] get_compat_msghdr+0x108/0x270 [ 387.566658][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.571173][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.575857][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.581928][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.588096][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.593302][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.598172][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.602685][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.609021][ T9116] [ 387.611346][ T9116] Uninit was stored to memory at: [ 387.616380][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.622103][ T9116] __msan_chain_origin+0x50/0x90 [ 387.627050][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.632177][ T9116] get_compat_msghdr+0x108/0x270 [ 387.637125][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.641633][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.646313][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.652384][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.658548][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.663761][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.668620][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.673133][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.679453][ T9116] [ 387.681779][ T9116] Uninit was stored to memory at: [ 387.686824][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.692547][ T9116] __msan_chain_origin+0x50/0x90 [ 387.697494][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.702612][ T9116] get_compat_msghdr+0x108/0x270 [ 387.707560][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.712067][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.716750][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.722853][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.729807][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.735030][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.739906][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.744444][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.750899][ T9116] [ 387.753229][ T9116] Uninit was stored to memory at: [ 387.758281][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 387.764007][ T9116] __msan_chain_origin+0x50/0x90 [ 387.768960][ T9116] __get_compat_msghdr+0x5be/0x890 [ 387.774078][ T9116] get_compat_msghdr+0x108/0x270 [ 387.779025][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 387.783570][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 387.788256][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 387.794514][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 387.800679][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 387.805908][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 387.810771][ T9116] do_SYSENTER_32+0x73/0x90 [ 387.815310][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 387.822081][ T9116] [ 387.824432][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 387.831117][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 387.835548][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 388.209176][ T9116] not chained 130000 origins [ 388.213829][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 388.222593][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.232667][ T9116] Call Trace: [ 388.235995][ T9116] dump_stack+0x1df/0x240 [ 388.240360][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 388.246115][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 388.251254][ T9116] ? release_sock+0x238/0x2a0 [ 388.255962][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 388.260768][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 388.265912][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 388.271497][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 388.278475][ T9116] ? _copy_from_user+0x15b/0x260 [ 388.283448][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 388.288589][ T9116] __msan_chain_origin+0x50/0x90 [ 388.293815][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.299155][ T9116] get_compat_msghdr+0x108/0x270 [ 388.304142][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.308699][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 388.314389][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 388.319544][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 388.324864][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 388.329669][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 388.334459][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 388.339682][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.344414][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.350522][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 388.356813][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.363014][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.368268][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.373163][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.377700][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.384048][ T9116] RIP: 0023:0xf7f3f549 [ 388.388131][ T9116] Code: Bad RIP value. [ 388.392218][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 388.400658][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 388.409434][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 388.417430][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 388.425425][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 388.433427][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 388.441445][ T9116] Uninit was stored to memory at: [ 388.446507][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.452262][ T9116] __msan_chain_origin+0x50/0x90 [ 388.457220][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.462349][ T9116] get_compat_msghdr+0x108/0x270 [ 388.467316][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.471841][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.476571][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.482664][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.488908][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.494172][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.499048][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.503576][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.509957][ T9116] [ 388.512294][ T9116] Uninit was stored to memory at: [ 388.517346][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.523093][ T9116] __msan_chain_origin+0x50/0x90 [ 388.528089][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.533239][ T9116] get_compat_msghdr+0x108/0x270 [ 388.538212][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.542768][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.547512][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.553629][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.559808][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.565035][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.570099][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.574646][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.580978][ T9116] [ 388.583322][ T9116] Uninit was stored to memory at: [ 388.588374][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.594118][ T9116] __msan_chain_origin+0x50/0x90 [ 388.599080][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.604216][ T9116] get_compat_msghdr+0x108/0x270 [ 388.609707][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.614308][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.619081][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.625210][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.631398][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.636633][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.641589][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.646106][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.652442][ T9116] [ 388.654776][ T9116] Uninit was stored to memory at: [ 388.659820][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.665599][ T9116] __msan_chain_origin+0x50/0x90 [ 388.670570][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.675729][ T9116] get_compat_msghdr+0x108/0x270 [ 388.680705][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.685264][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.689976][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.696101][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.702309][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.707539][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.712430][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.717138][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.723471][ T9116] [ 388.725808][ T9116] Uninit was stored to memory at: [ 388.730882][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.736673][ T9116] __msan_chain_origin+0x50/0x90 [ 388.741688][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.746902][ T9116] get_compat_msghdr+0x108/0x270 [ 388.751896][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.756425][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.761122][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.767233][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.773411][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.778646][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.783528][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.788054][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.794388][ T9116] [ 388.796727][ T9116] Uninit was stored to memory at: [ 388.801771][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.807519][ T9116] __msan_chain_origin+0x50/0x90 [ 388.812481][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.817666][ T9116] get_compat_msghdr+0x108/0x270 [ 388.822663][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.827243][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.831972][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.838074][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.844270][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.849499][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.854375][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.858900][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.865260][ T9116] [ 388.867603][ T9116] Uninit was stored to memory at: [ 388.872653][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 388.878403][ T9116] __msan_chain_origin+0x50/0x90 [ 388.883389][ T9116] __get_compat_msghdr+0x5be/0x890 [ 388.888565][ T9116] get_compat_msghdr+0x108/0x270 [ 388.894185][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 388.898725][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 388.903487][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 388.909606][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 388.915796][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 388.921047][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 388.926312][ T9116] do_SYSENTER_32+0x73/0x90 [ 388.930875][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 388.937228][ T9116] [ 388.939569][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 388.946268][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 388.950746][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 389.227838][ T9116] not chained 140000 origins [ 389.232494][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 389.241807][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.251892][ T9116] Call Trace: [ 389.255218][ T9116] dump_stack+0x1df/0x240 [ 389.259586][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 389.265356][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 389.270502][ T9116] ? release_sock+0x238/0x2a0 [ 389.275214][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 389.280113][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 389.285279][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 389.290869][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 389.296979][ T9116] ? _copy_from_user+0x15b/0x260 [ 389.301958][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 389.307119][ T9116] __msan_chain_origin+0x50/0x90 [ 389.312094][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.317266][ T9116] get_compat_msghdr+0x108/0x270 [ 389.322251][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.326841][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 389.332545][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 389.337706][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 389.343040][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 389.347836][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 389.352631][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 389.357867][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.362609][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.368762][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 389.375059][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.381296][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.386572][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.391553][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.396103][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.402545][ T9116] RIP: 0023:0xf7f3f549 [ 389.406619][ T9116] Code: Bad RIP value. [ 389.410811][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 389.419250][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 389.427242][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 389.435236][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 389.443230][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 389.451231][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 389.459264][ T9116] Uninit was stored to memory at: [ 389.464375][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.470133][ T9116] __msan_chain_origin+0x50/0x90 [ 389.475132][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.480273][ T9116] get_compat_msghdr+0x108/0x270 [ 389.485248][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.489787][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.494496][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.500592][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.508085][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.513310][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.518196][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.522768][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.529146][ T9116] [ 389.531644][ T9116] Uninit was stored to memory at: [ 389.536770][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.542578][ T9116] __msan_chain_origin+0x50/0x90 [ 389.547559][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.552697][ T9116] get_compat_msghdr+0x108/0x270 [ 389.557676][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.562213][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.566924][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.573188][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.579377][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.584607][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.589487][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.594164][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.600499][ T9116] [ 389.602836][ T9116] Uninit was stored to memory at: [ 389.607966][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.613719][ T9116] __msan_chain_origin+0x50/0x90 [ 389.618689][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.623886][ T9116] get_compat_msghdr+0x108/0x270 [ 389.628907][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.633448][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.638191][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.644313][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.650509][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.655739][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.660627][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.665161][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.671503][ T9116] [ 389.673840][ T9116] Uninit was stored to memory at: [ 389.678889][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.684661][ T9116] __msan_chain_origin+0x50/0x90 [ 389.689667][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.694881][ T9116] get_compat_msghdr+0x108/0x270 [ 389.699871][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.704418][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.709134][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.715280][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.721562][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.726842][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.731772][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.736314][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.742657][ T9116] [ 389.745022][ T9116] Uninit was stored to memory at: [ 389.750103][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.755862][ T9116] __msan_chain_origin+0x50/0x90 [ 389.760838][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.765990][ T9116] get_compat_msghdr+0x108/0x270 [ 389.770969][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.775512][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.780224][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.786410][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.792605][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.797849][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.802740][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.807295][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.813632][ T9116] [ 389.815972][ T9116] Uninit was stored to memory at: [ 389.821023][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.826770][ T9116] __msan_chain_origin+0x50/0x90 [ 389.831858][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.837003][ T9116] get_compat_msghdr+0x108/0x270 [ 389.841976][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.846514][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.851220][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.857314][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.863503][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.868733][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.873606][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.878136][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.884461][ T9116] [ 389.886792][ T9116] Uninit was stored to memory at: [ 389.891850][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 389.897591][ T9116] __msan_chain_origin+0x50/0x90 [ 389.902551][ T9116] __get_compat_msghdr+0x5be/0x890 [ 389.907726][ T9116] get_compat_msghdr+0x108/0x270 [ 389.912802][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 389.917359][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 389.922081][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 389.928178][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 389.934364][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 389.939628][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 389.944767][ T9116] do_SYSENTER_32+0x73/0x90 [ 389.949317][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.955799][ T9116] [ 389.958173][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 389.964930][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 389.969431][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 390.141437][ T9116] not chained 150000 origins [ 390.146168][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 390.154754][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.164821][ T9116] Call Trace: [ 390.168144][ T9116] dump_stack+0x1df/0x240 [ 390.172503][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 390.178291][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 390.183426][ T9116] ? release_sock+0x238/0x2a0 [ 390.188127][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 390.192938][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 390.198185][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 390.203766][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 390.209875][ T9116] ? _copy_from_user+0x15b/0x260 [ 390.214843][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 390.219980][ T9116] __msan_chain_origin+0x50/0x90 [ 390.224944][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.230124][ T9116] get_compat_msghdr+0x108/0x270 [ 390.235108][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.239661][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 390.245360][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 390.250966][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 390.256377][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 390.261159][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 390.265939][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 390.271168][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.275893][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.281989][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 390.288259][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.294440][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.299675][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.304559][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.309085][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.315421][ T9116] RIP: 0023:0xf7f3f549 [ 390.319485][ T9116] Code: Bad RIP value. [ 390.323557][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 390.331988][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 390.339980][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 390.347960][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 390.355939][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 390.363918][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 390.371919][ T9116] Uninit was stored to memory at: [ 390.376962][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.382698][ T9116] __msan_chain_origin+0x50/0x90 [ 390.387659][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.392799][ T9116] get_compat_msghdr+0x108/0x270 [ 390.397760][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.402290][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.406985][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.413084][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.419255][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.424474][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.429340][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.433868][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.440226][ T9116] [ 390.442557][ T9116] Uninit was stored to memory at: [ 390.447597][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.453332][ T9116] __msan_chain_origin+0x50/0x90 [ 390.458286][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.463440][ T9116] get_compat_msghdr+0x108/0x270 [ 390.468398][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.474920][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.479641][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.485734][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.491912][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.497130][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.502024][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.506549][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.512884][ T9116] [ 390.515221][ T9116] Uninit was stored to memory at: [ 390.520268][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.526011][ T9116] __msan_chain_origin+0x50/0x90 [ 390.530975][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.536106][ T9116] get_compat_msghdr+0x108/0x270 [ 390.541068][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.545593][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.550290][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.556382][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.562562][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.567781][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.572666][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.577190][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.583520][ T9116] [ 390.585849][ T9116] Uninit was stored to memory at: [ 390.590988][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.596729][ T9116] __msan_chain_origin+0x50/0x90 [ 390.601714][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.606850][ T9116] get_compat_msghdr+0x108/0x270 [ 390.611854][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.616389][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.621087][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.627182][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.633361][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.638672][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.643545][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.648070][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.654400][ T9116] [ 390.656732][ T9116] Uninit was stored to memory at: [ 390.661778][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.667549][ T9116] __msan_chain_origin+0x50/0x90 [ 390.672555][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.677711][ T9116] get_compat_msghdr+0x108/0x270 [ 390.682671][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.687196][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.691898][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.697989][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.704168][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.709395][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.714297][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.718823][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.725162][ T9116] [ 390.727510][ T9116] Uninit was stored to memory at: [ 390.732599][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.738342][ T9116] __msan_chain_origin+0x50/0x90 [ 390.743306][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.748441][ T9116] get_compat_msghdr+0x108/0x270 [ 390.753401][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.757930][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.763323][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.769535][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.775718][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.780948][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.785827][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.790371][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.796712][ T9116] [ 390.799064][ T9116] Uninit was stored to memory at: [ 390.804142][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 390.809978][ T9116] __msan_chain_origin+0x50/0x90 [ 390.814946][ T9116] __get_compat_msghdr+0x5be/0x890 [ 390.820086][ T9116] get_compat_msghdr+0x108/0x270 [ 390.825065][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 390.829592][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 390.834292][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 390.840388][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 390.846568][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 390.851784][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 390.857356][ T9116] do_SYSENTER_32+0x73/0x90 [ 390.861933][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.868306][ T9116] [ 390.870646][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 390.877344][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 390.881815][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 391.060049][ T9116] not chained 160000 origins [ 391.064724][ T9116] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 391.073328][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.083408][ T9116] Call Trace: [ 391.086726][ T9116] dump_stack+0x1df/0x240 [ 391.091088][ T9116] kmsan_internal_chain_origin+0x6f/0x130 [ 391.096865][ T9116] ? _raw_spin_unlock_bh+0x4b/0x60 [ 391.102034][ T9116] ? release_sock+0x238/0x2a0 [ 391.106754][ T9116] ? sctp_recvmsg+0xd9b/0x1160 [ 391.111599][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 391.116741][ T9116] ? kmsan_set_origin_checked+0x95/0xf0 [ 391.122371][ T9116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 391.128497][ T9116] ? _copy_from_user+0x15b/0x260 [ 391.133467][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 391.138613][ T9116] __msan_chain_origin+0x50/0x90 [ 391.143612][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.148780][ T9116] get_compat_msghdr+0x108/0x270 [ 391.153767][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.158316][ T9116] ? kmsan_internal_set_origin+0x75/0xb0 [ 391.164043][ T9116] ? kmsan_get_metadata+0x4f/0x180 [ 391.169257][ T9116] ? __msan_poison_alloca+0xf0/0x120 [ 391.174800][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 391.179644][ T9116] ? __sys_recvmmsg+0xb4/0x510 [ 391.184446][ T9116] ? kmsan_get_metadata+0x11d/0x180 [ 391.189683][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.194428][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.200720][ T9116] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 391.206996][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.213190][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.218438][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.223326][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.227965][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.234377][ T9116] RIP: 0023:0xf7f3f549 [ 391.238466][ T9116] Code: Bad RIP value. [ 391.242557][ T9116] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 391.250994][ T9116] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 391.258998][ T9116] RDX: 00000000ffffff1f RSI: 0000000000000002 RDI: 0000000000000000 [ 391.266993][ T9116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 391.274984][ T9116] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 391.282978][ T9116] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 391.291002][ T9116] Uninit was stored to memory at: [ 391.296110][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.301908][ T9116] __msan_chain_origin+0x50/0x90 [ 391.306934][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.312186][ T9116] get_compat_msghdr+0x108/0x270 [ 391.317165][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.321695][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.326406][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.332878][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.339080][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.344317][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.349229][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.353762][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.360110][ T9116] [ 391.362449][ T9116] Uninit was stored to memory at: [ 391.367532][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.373285][ T9116] __msan_chain_origin+0x50/0x90 [ 391.378272][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.383674][ T9116] get_compat_msghdr+0x108/0x270 [ 391.388655][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.393197][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.397902][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.404001][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.410186][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.415414][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.420313][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.424844][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.431253][ T9116] [ 391.433647][ T9116] Uninit was stored to memory at: [ 391.438843][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.444660][ T9116] __msan_chain_origin+0x50/0x90 [ 391.449671][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.454826][ T9116] get_compat_msghdr+0x108/0x270 [ 391.459793][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.464320][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.469019][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.475118][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.481316][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.486550][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.491460][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.496009][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.502338][ T9116] [ 391.504680][ T9116] Uninit was stored to memory at: [ 391.509722][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.515462][ T9116] __msan_chain_origin+0x50/0x90 [ 391.520491][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.525683][ T9116] get_compat_msghdr+0x108/0x270 [ 391.530690][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.535255][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.539962][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.546067][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.552255][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.557480][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.562350][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.566965][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.573327][ T9116] [ 391.575678][ T9116] Uninit was stored to memory at: [ 391.580735][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.586484][ T9116] __msan_chain_origin+0x50/0x90 [ 391.591472][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.596620][ T9116] get_compat_msghdr+0x108/0x270 [ 391.601671][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.606289][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.610996][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.617085][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.623336][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.628610][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.633526][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.638067][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.644419][ T9116] [ 391.646759][ T9116] Uninit was stored to memory at: [ 391.651809][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.657578][ T9116] __msan_chain_origin+0x50/0x90 [ 391.662548][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.667687][ T9116] get_compat_msghdr+0x108/0x270 [ 391.672649][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.677190][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.681881][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.688064][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.694430][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.699716][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.704618][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.709179][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.715513][ T9116] [ 391.717855][ T9116] Uninit was stored to memory at: [ 391.722905][ T9116] kmsan_internal_chain_origin+0xad/0x130 [ 391.728651][ T9116] __msan_chain_origin+0x50/0x90 [ 391.733621][ T9116] __get_compat_msghdr+0x5be/0x890 [ 391.738766][ T9116] get_compat_msghdr+0x108/0x270 [ 391.743748][ T9116] do_recvmmsg+0xa6a/0x1ee0 [ 391.748277][ T9116] __sys_recvmmsg+0x4ca/0x510 [ 391.752974][ T9116] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 391.759081][ T9116] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 391.765265][ T9116] __do_fast_syscall_32+0x2aa/0x400 [ 391.770493][ T9116] do_fast_syscall_32+0x6b/0xd0 [ 391.775376][ T9116] do_SYSENTER_32+0x73/0x90 [ 391.779909][ T9116] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 391.786296][ T9116] [ 391.788747][ T9116] Local variable ----msg_sys@do_recvmmsg created at: [ 391.795442][ T9116] do_recvmmsg+0xc5/0x1ee0 [ 391.799881][ T9116] do_recvmmsg+0xc5/0x1ee0 10:05:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) ioctl$TCSBRK(r1, 0x5409, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb414ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a"], 0x1c2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004009}, 0x20008800) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) 10:05:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20100000140021018000000900000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) ioctl$SIOCRSACCEPT(r6, 0x89e3) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 10:05:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000008409000100626f6e64000000000c0002800800127700000000"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'veth1_to_bridge\x00', {0x10c}, 0x7576}) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r4 = socket$netlink(0x10, 0x3, 0x2) r5 = socket(0x10, 0x803, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r7, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYBLOB="2ce8aaa9c5f6589c4273cdb8664d3cf427cb427f17ef7d5f3bf6b75c64d8cb91ac300d0f039284dd35f7c2a55de84d9d13b3e53bbe5055bc160111eb1132566ec34f712755b5b88f2268398d2a004663802804e17a90da2e43fbcfcb6f0153788ffe452686143466c97c2287a2fc20d568e921b2d1450ea4105c22d80fff7e56cf95bcd18d43cde5f56bb233c24f77132c5296bda0f0b764d9713b208c9f68ff2d7e0325ab689f137170c4", @ANYRES64=r6, @ANYRESDEC=r6, @ANYRES64=0x0, @ANYRES16], 0x38}}, 0x0) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x4}, 0x7}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c000000100005072cbd70000300000000000000", @ANYRES32=0x0, @ANYBLOB="65350600d51300001c0012800c0001006d6163766c616e000c000280060002000100000008001c008cd795323cf8e83963427d590d7d69a9a2005bb5e199d08a9918d3e4ce1deb649b2725c2382698e477ab98dd1e3ecae32b576a4354260544b440e43f9f8ab14a9115748e9c726a379997ed8609e24c93e6a37f4bb770589139978127cf9f5561f8c67e9e4fb36798664e1987ba2d5d75d0e1dde59e16b3e5516478d4e92a057764c792", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRESDEC, @ANYBLOB="c6c24b85f3e75c84c00a533aba6c709b4753"], 0x4c}, 0x1, 0x0, 0x0, 0x20}, 0x0) [ 392.862180][ T9446] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.943353][ T9446] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.056934][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:16 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r9, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000180)=ANY=[]}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000440)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x29, 0x81, 0x40, 0x6, 0x60, @mcast2, @mcast1, 0x80, 0x10, 0xfffffff8, 0x7ff}}) [ 393.390964][ T9456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x53, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10, 0x0, r1}, 0x74) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x0, 0x0}, 0x8) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r8, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r9, 0x4) syz_emit_ethernet(0x26, &(0x7f0000000340)=ANY=[], 0x0) 10:05:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20100000140021018000000900000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) ioctl$SIOCRSACCEPT(r6, 0x89e3) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 10:05:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)) time(&(0x7f0000000140)) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0)=0x1, 0x4) socketpair(0x27, 0x1, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000002c0)) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xff, 0x1, 0x3, "551b3ca29c2dabe78784e210b1fdf8bc", "ea153df28463fabf8a1592bc3aba213cf18ea864380e833b84c92f241fbf2e4a267d53170c84e3f36cb4269c1cd84ebd2838326438991c3f4de687a1a9f3f4c1dde8eca150b966c20e4c4cc0e8c4ca0d16ee204178c942c8a983d5b2517cce7a96a3d23f78b403d1345224248eb18dbd3590275f1045fdc20f06f6ebf7fd0aabfb507a29bea347f3c1de987fbc6348af829036d5430e3454b7b8a25ffda30690cfdb7ba3b1200a44c8cd5adf7326326676cdaf9917c21f9417b30789e9247060420c5b4cdc28c7cf5da7689bdeed7433a5e2f04f5d3d1ec2e25758d9d8431140cb9d083bf29add5a9f83"}, 0xff, 0x2) r5 = openat$vimc2(0xffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000004c0)={0x1, 0x0, {0x20, 0x10000, 0x300c, 0x0, 0x6, 0x2, 0x1, 0x7}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r6}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000006c0)={r7, 0x4}, 0x8) r8 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r8, &(0x7f0000002700)=[{{&(0x7f0000000700)=@qipcrtr, 0x80, &(0x7f0000000b40)=[{0xfffffffffffffffe}, {&(0x7f0000000780)=""/13, 0xd}, {&(0x7f00000007c0)=""/173, 0xad}, {&(0x7f0000000880)=""/37, 0x25}, {&(0x7f00000008c0)=""/194, 0xc2}, {&(0x7f00000009c0)=""/191, 0xbf}, {&(0x7f0000000a80)=""/155, 0x9b}], 0x7, &(0x7f0000000b80)=""/62, 0x3e}, 0x6}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/177, 0xb1}, {&(0x7f0000000d00)=""/11, 0xb}, {&(0x7f0000000d40)=""/85, 0x55}, {&(0x7f0000000dc0)=""/41, 0x29}], 0x4, &(0x7f0000000e40)=""/197, 0xc5}, 0x8}, {{&(0x7f0000000f40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000fc0)=""/239, 0xef}, {&(0x7f00000010c0)=""/153, 0x99}, {&(0x7f0000001180)=""/75, 0x4b}], 0x3, &(0x7f0000001240)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002240)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000022c0)=""/144, 0x90}, {&(0x7f0000002380)=""/206, 0xce}, {&(0x7f0000002480)=""/246, 0xf6}, {&(0x7f0000002580)=""/39, 0x27}, {&(0x7f00000025c0)=""/141, 0x8d}, {&(0x7f0000002680)=""/45, 0x2d}], 0x6}, 0x7}], 0x4, 0x162, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000027c0)=0x81, 0x4) 10:05:17 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x1) capget(&(0x7f0000000240)={0x19980330}, &(0x7f0000000280)={0x64, 0x80000001, 0x40, 0x9, 0x200}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0xbb, 0x3, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}, r0, 0x7, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r4, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRES16=r2], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 393.951509][ T9465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x180, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="bd"], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) flistxattr(r3, &(0x7f00000000c0)=""/41, 0x29) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 10:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x7, 0x80000000}}, 0x30) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x100000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x420}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0xfff, 0x100000001, 0x1, 0x35, 0x1, [{0x2, 0xb3a7, 0x40, [], 0x480}]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000d65f01000000000000000000000280000001001c00fbff"]) 10:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @reserved="b5f3904d94e857bc8251bcf7c38540bc2834414def9dee647aaf548e4d358ce8"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 10:05:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x113802, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)="02c3956801cae6222c0dea4ec7467d76c6a76cf1155863fe82fd1f4b99844a375e04ab9e4cf135344aa4605885ed5d569a5f79caa6fb57c70c4428a37f10013fba43b7ca769d6fc5911313d46ce831", 0x4f}, {&(0x7f00000000c0)="dfa7eb85364a8860497a6066965cef317ff4a1700000af06e47bffde6a54358bfacda4bdf5a1984f733f16d9d46140bf242ec1c1dd6f0dc5dda111c4c899fb257e08d26d90049b829f3ce609bc9c2796618cf8bb5ba5ff5aa42092defe0e8c7fcfa762d27c30b226f64ff822128e7156b8118e18b4690304d92ac43a08d7f87892a8cbcdae14d62e5aa3ec0ea9efdb1f9d3b2c", 0xfffffffffffffdf8}, {&(0x7f0000000180)="3ac11e9304fad8fb60abf031e41e1466223f5ccd73164ddfa3d272fa1174320da7a368d74b3f413b26c020cd52d7724fb6c685f1de363919404e830601e47ce63aa23c6344d81a8515573d0d514f1045749110edab5d57ee826a8771408fc434b3e4797afcee8c94f90f1c3e5a09ff3e3a1dff13061dbe6904b05aaa62b734c95d1d73a4559d13473cd78311299eb5be19fa49a5ec1077aa6c30093fc8cce7753848c6c53a5c8a0fd33bbe2797d192857e993447f612a47e5d728da71efbf0d600e5709186539a9c98c3a06202adccbf1d9b27f30cd49d8be205b9227870657486507db1dd98", 0xe6}, {&(0x7f0000000280)="db755460834d7b8cdaa5781f24126092f2f69d6ef69ffa92ff454425c85bcb63e324dbc1e4f7956706e131fa42fddaa930e8c8b48de38e53c4e1c8a6043a3a770ca551e9279933496e0157c5e33087d97167b1c9d10583668262b5f7c3471bbb21330b27afe6af24d9bd3be663a008de0e00e1bcdb86366f9db53ece6b4ac73a246ede44d024d4b1ad4763f5323e8f578f781d0841", 0x95}, {&(0x7f0000000340)="256cc6598393841170a17002c5b6b74a478abfcaf016c77dd14278ec24a1745e75cf025fd2ff627952cf9349661109e6fbb03a1f94f4ba61eb46d63c9c3c538a0635c407962498926da02f", 0x4b}, {&(0x7f0000000480)="7837495fd0f81db08acd18b79dbda70e7bc6021726d27729d217dcd35edf6d11fec4ba90938bb23df35a416a7cb63d323c2c919c382299c591ceba29ff6b19337e78e6dbb1c0254fc4a0b2223a585c60fe9b962071436dc236be5e01b3cf40e4ffd042a876cb6a29541b4bed99ad1f805277decb781a8492a3376e654f785ccbf57b90e2f2d0164afd939dd4d39576a3547eacf15903e0151b93713af8b26cc71e13a546917366fd2cea37e97c90573b3fff5348d833dce83462d0954c70c8603ec445d14298a573beee91a93a6ce77c31621ea396abeeb5", 0xd8}], 0x6) [ 394.589951][ T9476] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:05:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000020000000000073011900000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x74) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4ca582, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 10:05:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r7 = dup2(r5, r6) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000040)) [ 395.014117][ T9484] IPVS: ftp: loaded support on port[0] = 21 10:05:18 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000100)={r3, 0x44b, 0x80, "c7e21c442385baff9196ca97231f59200485ce075d46ccc6016250ba845b2565fc4e6f9a4a9995725d1453c256e56ef1adff59031cd7f2c9f22d9158c16f6d8cd1d1670b09e8af4e6adce1d35ca82975e1202d8d7e943e9bf16922eb5c307dfd27f85e6b3e66e643cd13f30e2cecc27bffde193ef74727abc368c54336c07a5be8dcd2a8b4d8e021f7cd14801c3ac4a320a302fd557c06b9546c4add24903fbb7342fccd58f500fa93960018f05741efdd5384b0aa00230473"}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d412dea281", @ANYRES32=0x0, @ANYBLOB="7f210102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x20000044) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 395.415130][ T33] audit: type=1400 audit(1595153118.860:10): avc: denied { create } for pid=9518 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) getsockname(r0, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000400)=0x80) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x18c, r6, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x320}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff7f}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ad56e16}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "20c99046d7b24acddf79c55cfee28be68f8641faf7a3e60a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "b50aa491f023ddeac71dcc8792e3f76db18c65d22a30"}}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x850) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c00000024000b0f0000000000000000030000007d0469880789fca96b82e7f3bdfd9d1b", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000000000000000000014000600000000000000000003000000000000000c0004000000000000000000"], 0x6c}}, 0x0) 10:05:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r7 = dup2(r5, r6) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000040)) 10:05:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x31}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x60000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="01818d988a3d"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000840}, 0xc0) [ 395.904942][ T9565] tipc: Invalid UDP bearer configuration [ 395.905047][ T9565] tipc: Enabling of bearer rejected, failed to enable media [ 395.948556][ T9570] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.088306][ T9570] tipc: Invalid UDP bearer configuration [ 396.088418][ T9570] tipc: Enabling of bearer rejected, failed to enable media [ 396.137923][ T9565] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.217333][ T9484] chnl_net:caif_netlink_parms(): no params data found [ 396.659895][ T9484] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.667924][ T9484] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.677671][ T9484] device bridge_slave_0 entered promiscuous mode [ 396.736540][ T9484] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.743819][ T9484] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.796799][ T9484] device bridge_slave_1 entered promiscuous mode [ 396.912759][ T9484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.942086][ T9484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.052474][ T9484] team0: Port device team_slave_0 added [ 397.091336][ T9484] team0: Port device team_slave_1 added [ 397.198319][ T9484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.205555][ T9484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.231726][ T9484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.306885][ T9484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.313978][ T9484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.340866][ T9484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.593999][ T9484] device hsr_slave_0 entered promiscuous mode [ 397.649684][ T9484] device hsr_slave_1 entered promiscuous mode [ 397.686030][ T9484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.693669][ T9484] Cannot create hsr debugfs directory [ 398.355060][ T9484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 398.426786][ T9484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 398.485631][ T9484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 398.549255][ T9484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 398.866421][ T9484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.945485][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.954978][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.974379][ T9484] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.996412][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.007097][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.018096][ T9000] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.025459][ T9000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.085971][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.095534][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.106459][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.118848][ T9000] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.126289][ T9000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.135414][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.146577][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.158125][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.169217][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.219495][ T9484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 399.230242][ T9484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.298245][ T9484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.312254][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.322911][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.334671][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.345403][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.355528][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.366249][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.376216][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.386159][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.394076][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.408785][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.491695][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.502126][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.596013][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.606331][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.638907][ T9484] device veth0_vlan entered promiscuous mode [ 399.673508][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.683461][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.701713][ T9484] device veth1_vlan entered promiscuous mode [ 399.776668][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.787077][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.796713][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.807755][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.832310][ T9484] device veth0_macvtap entered promiscuous mode [ 399.856459][ T9484] device veth1_macvtap entered promiscuous mode [ 399.911463][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.927061][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.937127][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.947827][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.957829][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.968430][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.983002][ T9484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.991621][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.001450][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.011310][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.021696][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.085298][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.097819][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.107987][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.118638][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.128634][ T9484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.139227][ T9484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.153560][ T9484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.166713][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.177249][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:05:25 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @random="33ff0fffffc7", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3c, 0x0, @private2, @mcast2, {[@fragment={0x0, 0x0, 0x3e, 0x1, 0x0, 0x5, 0x64}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1}}}}}}, 0x0) 10:05:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r7 = dup2(r5, r6) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000040)) 10:05:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x4, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xfc, 0x0, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0xac, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @local}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x14}}, {0x8, 0x2, @multicast1}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x200}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4040}, 0x8040) 10:05:25 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = clone3(&(0x7f00000002c0)={0x32800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1], 0x1}, 0x58) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000040)=0xa595) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x1) write$cgroup_pid(r4, &(0x7f0000000080)=r2, 0xfffffffffffffdf0) [ 402.278600][ T33] audit: type=1400 audit(1595153125.725:11): avc: denied { sys_admin } for pid=9748 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:05:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r7 = dup2(r5, r6) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000040)) 10:05:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) [ 402.750699][ T9755] IPVS: ftp: loaded support on port[0] = 21 10:05:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='attr/exec\x00') exit(0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xd0, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x64010100}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xd0}}, 0xc800) pread64(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000240)=0x1) [ 403.159781][ T9763] IPVS: ftp: loaded support on port[0] = 21 10:05:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r5, r6) 10:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x4100) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0xf04, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='l0\x00') [ 403.687272][ T1110] tipc: TX() has been purged, node left! 10:05:27 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x4, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xfc, 0x0, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0xac, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @local}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x14}}, {0x8, 0x2, @multicast1}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x200}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4040}, 0x8040) 10:05:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) 10:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300001cfeffff7a0af0fff8ffffff61a4f0ff9ea5950c1d52f2832932b6a9c200000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 404.399253][ T9831] IPVS: ftp: loaded support on port[0] = 21 10:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) 10:05:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa63, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:05:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4018641b, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x5a, &(0x7f0000ffc000/0x2000)=nil, 0x81}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc, 0x12}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 10:05:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x1, "5538b0e21845c28701f35369fafca78132"}, 0x13, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') socket$inet(0x2, 0x2, 0x0) 10:05:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xff, 0x40, 0x1d, 0x0, 0x0, 0x4e204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x20, 0x0, 0x5570, 0x9, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x8044040) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{}, 0x0, 0x6, 0x47, {}, 0x6, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000cd69b634e05e0e020805ade592bcd4602735334df79b46cf84c532adc92d5bd8c007b84c45f5ae5a090de37a5ee5", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf25100000000500d50000000200cc"], 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x20004000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 405.511241][ T9869] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 405.617817][ T9904] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:05:29 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 10:05:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000001000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x7}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:05:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./bus\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40442, 0x0) ftruncate(r1, 0x200004) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x199f0000) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 10:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) 10:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x83, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={r8, 0x16, "f99951545287b0781cbe4965c6c8f334f2df7c4f981b"}, &(0x7f0000000180)=0x1e) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r5, 0x808, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x90) syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0xffffffff811cbc99}, {&(0x7f0000000340)="9c0bd1e5605ce923a3632430992e934c4a11ec1ba0fd3a800b31c39f7f32486f0d9fc96e063bcd7e99766aace5d9d0bd803d2714b810d19bd6485ad657455682", 0x40, 0x4}]) 10:05:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac00000000000500e93119000000000000068000000063000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r4, 0x6}, 0x8) [ 406.834158][ T33] audit: type=1804 audit(1595153130.288:12): pid=9926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir895865221/syzkaller.C0gCfE/5/file0/bus" dev="sda1" ino=15810 res=1 [ 406.966514][ T33] audit: type=1804 audit(1595153130.318:13): pid=9926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir895865221/syzkaller.C0gCfE/5/file0/bus" dev="sda1" ino=15810 res=1 10:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) [ 407.077987][ T9936] loop1: p1 p2 < > p3 p4 [ 407.082662][ T9936] loop1: partition table partially beyond EOD, truncated [ 407.090844][ T9936] loop1: p1 start 10 is beyond EOD, truncated [ 407.097740][ T9936] loop1: p2 start 25 is beyond EOD, truncated [ 407.103903][ T9936] loop1: p3 start 4293001441 is beyond EOD, truncated [ 407.110857][ T9936] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:05:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x7a) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2082) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x5, 0xaf9, 0x9, 0x4, 0x10001, 0x1f, 0xeaa, 0xfff, 0x6, 0x9, 0x8000, 0x9, 0x81, 0x7fff, 0xffffffff, 0x101, 0x7, 0x8, 0x1, 0x3ff, 0x0, 0x3, 0x1000, 0x1, 0x7, 0xffffffff, 0x5, 0xc8, 0x6, 0x1f, 0x7, 0x1a8]}) 10:05:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x121000) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000380)={0x7, @win={{0x9, 0x6, 0x4, 0x10000}, 0x4, 0x9, &(0x7f0000000040)={{0x4, 0xa7, 0x7ff, 0x6}}, 0x80000001, &(0x7f0000000180)="371cd440b4b2b13a8411d75bb524b9feb41efcac80af8496cf91df942ffd3b1f12de682f08ff5488a0611d076b729227caa385a170691433455c9f519fa59b245734d79e1d04c6fbf2f3e589dbbb6d1499eaea2cb303449b30012b7f7ea46a1812cb12e5777356e8ce517a2bb3f81ef5074c4d3d84b118644f2a91de4ac4e387b60a9d", 0x81}}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @ax25={0x3, @null, 0x6}, @can={0x1d, r3}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='bridge_slave_0\x00', 0x9, 0x8, 0x800}) [ 407.481892][ T9936] loop1: p1 p2 < > p3 p4 [ 407.486384][ T9936] loop1: partition table partially beyond EOD, truncated [ 407.494875][ T9936] loop1: p1 start 10 is beyond EOD, truncated [ 407.501548][ T9936] loop1: p2 start 25 is beyond EOD, truncated [ 407.507810][ T9936] loop1: p3 start 4293001441 is beyond EOD, truncated [ 407.514673][ T9936] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') socket$inet(0x2, 0x2, 0x0) [ 407.737903][ T1110] tipc: TX() has been purged, node left! [ 407.748081][ T4893] loop1: p1 p2 < > p3 p4 [ 407.752494][ T4893] loop1: partition table partially beyond EOD, truncated [ 407.761936][ T4893] loop1: p1 start 10 is beyond EOD, truncated [ 407.768981][ T4893] loop1: p2 start 25 is beyond EOD, truncated [ 407.775148][ T4893] loop1: p3 start 4293001441 is beyond EOD, truncated [ 407.782098][ T4893] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:05:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0xc, 0x0, 0x0, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}]}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000240)=0x2c) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="c18f0000000022c025b8050000000c0099000000000000000000080001000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x20, r6, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x8040) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0xa4, r7, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ipvlan0\x00', r9}) 10:05:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10080, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x10012, r1, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 10:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="91f67ae9d16ea730942fb18d0aebd4d7cddb69a7ff64c569e9bea7e96aaee2b55f06f3f63668f2fafc943702a918d4573e4820d4e018155717d84718678575f801aff615dac0f979b5acd4a48712405a2a16c945869b08864a7fb292135110dc2c476805cc9c7440aa4909810636ad8c6b4651e1a36e6f7cb4c0f62f277d2680d99ebe32af107257413f37d71a1f0ab236d20497517adb128c2e3640e60a985db195026a19f8c52dc7f826669c37f01b25194f2d08a71a39f3084627a4dae00c35396ff4d48d0b1fd3d4cd8e5192dcc8e8f15a7e6082d8ea62b072e655a26a578315879181e93f7f975f29ab15cc67b6410bff283670eff75ea3ff60646db9ce") mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 408.107278][ T9953] syz-executor.2 (9953) used greatest stack depth: 3192 bytes left 10:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 10:05:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x100, @local, 0x3}}, 0x7f, 0x20}, 0x88) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 10:05:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x1c, 0x18, {0x3, @bearer=@l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40081}, 0x4c080) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r7, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) tee(r0, r6, 0xff, 0x1) 10:05:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, r2) 10:05:32 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) migrate_pages(0x0, 0x1, 0x0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321b23c32143fb68150dc8c89f741a63fc4782d098abe0f60903a6246a35e37914297c6f71f008c1ffbea1e69b2c8777eb884930cae2067cc4743739681767b49b5f057287372b387d867516af31cc8c7e26cf1e73c429b4428507693cf46e1a5347b6b73818fb0f6435cee4cf6037248fb91cb921c7dd3285de0ea727b603d2178cce46374f0d4fd"], 0x191) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x37152000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f00000001c0)={0x1f, 0x6, 0x4, 0x0, 0x10001, {0x77359400}, {0x5, 0xc, 0x8, 0x8, 0x1, 0x0, "f8b43be7"}, 0x2, 0x2, @planes=&(0x7f0000000100)={0x7, 0x4, @fd=r1, 0x7}, 0x3, 0x0, r3}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 408.869719][ T9983] tipc: Enabling of bearer rejected, failed to enable media 10:05:32 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0\x00', 0x12b) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[], 0x34, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2040040, 0x0, 0x0, 0xff}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 10:05:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600150001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:05:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) 10:05:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000ca8f8a275a18e9e91c74c6f991f385337920c5529798e8e18604f5edcbd949d9c849dd0e39554fe5ab2e7241627c7f8b160800000000000000386e41d1beefcffc19419b65a838a5070aaca6931a10ad66ab4b418d1f0aeafdcd2f4420b68194e10f9d459e084652f04c32c3c6bdfa6f442638bab723ae67a630c9439c62e024339db4ae482d94886da9b6", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300f7d10000008e258a74000000000000010800080039003a0014000200ff"], 0x88}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x440040, 0x48) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) [ 409.421822][ T9999] IPv6: NLM_F_CREATE should be specified when creating new route [ 409.430835][ T9999] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 409.440277][ T9999] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.694970][T10006] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:33 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0\x00', 0x12b) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[], 0x34, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2040040, 0x0, 0x0, 0xff}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 10:05:33 executing program 3: io_setup(0x9, &(0x7f0000000040)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000240)={0xa0, 0xfffffffffffffffe, 0x0, {{0x4, 0x800000000, 0x4, 0x0, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x2}}}}, 0xa0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[], 0x52) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:05:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000002c0)=0x120004, 0x4) dup2(r0, r1) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}, 0x100) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='sQ\x00']) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r4 = dup2(r2, r3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) 10:05:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) [ 410.171073][T10015] FAT-fs (loop1): Unrecognized mount option "sQ" or missing value [ 410.367314][T10021] FAT-fs (loop1): Unrecognized mount option "sQ" or missing value 10:05:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000edff0f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000d, 0x20, 0x38002) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r4, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000003a0000000000000000000000002100000000f509e1660bef9fc70000000000000000002000000009000000000000000000000400"/79], 0x58) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000380)=""/95, &(0x7f0000000040)=0x5f) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}]}, 0x40}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x10, r7, 0x1, 0x3, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 10:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) 10:05:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:05:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0xed9, 0x8, &(0x7f0000000700)=[{&(0x7f0000000200)="eab3e4cef8ef8072ee2df2b504f2d62a7d787484a1e276932a070ef5a53038179b498a208308b842657bc84ba2dd8504432f180d5d45c30d6a76a1eda8c5c9aa28b774939e0c3ac1abd73e3ffee6a77d014e66ee2561b7a6146caf0b4fa290423bc39d8a380ee42d67dbc071e86cb50a8cf2e9800ca645c5e492b3e1e8db8fe30a844beee25aa474334d29cdfdd28f4ee494459974d349850ac75706e7c219ac3232459a66420e536e091f", 0xab, 0x187}, {&(0x7f00000002c0)="fde25041d5b9484389e9aa34d881d6353dc9813b061741bfd9ed328f47aa39f46d", 0x21, 0x7f}, {&(0x7f0000000500)="8d03616be328a2ecd89661212f5cc54cee1c07e13e20fef2b81a34f839947baaaa5d2f2e748f48a83368b2c4b993800cc80d3257359c4e90bd92dd56f0b6316820cae9307cef989868f537f2bd8b3ce49f17311c5e561ce6d10264475ff3f136bab19826c61d4144470b3cb7932ea9f7d2c42ea93138d331ea8ce74af8be7cbee7650dff7dbf5e0bbbf8948db2cbbffa0cf773eebefa79d7832c6df47a6dd0e868af3f", 0xa3, 0x2}, {&(0x7f0000000400)="edc056c7579df0451b07a636df42f24564677a0781ecd77e4410eb3e4dc233c8ad1d", 0x22, 0x2}, {&(0x7f0000000840)="66afb0aee97b9a10704ecc18c181ef4f9e2490b20376978a6c5cbc2b0f4fa9885aa4a2e9146813318baf91f88cdf567fecd2b070be9be0c3153cfb63e115510e6b1aaca4ce1d657e7da8383f2f1b8c0e7b21b27fe7184f9be6027c6b344803d54c402b7958200ab184fe3e341735835e44eabe88fe1fb21684cb0fbdbaccbdf0b9db03c2f76cd87be6bc96b9a37df52743bcd98f60bf9dbd7d1b346751ff7470c8970bf65b77e11a6b6ef6e255e285a8fca121b9461f177f9d4fea95a63c5fd992a06036f236c3068a33e303d69655829472c6b3bc3dfef4b99758f3d42c97c74d34bc643e72", 0xe6, 0x2}, {&(0x7f0000000440)="c6a8", 0x2, 0x322c}, {&(0x7f0000000600)="c983a36561affeed25e433354cf6f4d79f77b96dca0922f88b7d709fbe94dc50575b8158ba81234e74d9d0abcad577e7094b6b54374b0f19d4f5763dff475e47b63dff8982204670749c1861a6f9f5c86237c9fdfe1410144897a8d25dbaf73c27849b49cff52e8ab05be29c1f95cf28ed09e42a8b6616682084ac827ef4fa942622f243d72b67a67d2e9838581c6b3809ee7937bcb34bbe2e28d4e17ef09a8dcefaaa4282e3a7c084d66664bacc487bf395f61196de11ae2ea3e457dfb42ac42aa5d4feee03ab6214dcdd99efb276d8fd6e6f538052b571258f558138f89fe86eb5c3156fc7a3eec772e1ea8f", 0xed, 0x7}, {&(0x7f0000000a80)="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", 0x1000, 0x3f}], 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/324, @ANYRES32, @ANYRES16=r4]) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r5) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r8) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000000000000005f636f64656c00000000ff0f00000000000000000000080006000000000008000300000000000800080000000000080007000000000062b34ff4c635ed576f85b3155f7648b36342e475c2ff25df78eab9e9ad464314fe43d0c4ab846af21f4eb20565361620495ecc9d7b9cd30f66d60f1cae"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x2f, 0x4, 0x0, 0x7, 0x6c, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x80, 0x1000, 0x7f}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x14, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x54}}, 0x0) [ 410.819278][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.867944][T10032] mmap: syz-executor.3 (10032) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 410.983550][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, 0xffffffffffffffff) 10:05:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) fcntl$setflags(r0, 0x2, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x9, 0xffffffffffffffff}, 0x8) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/147, 0x93}, {0x0}, {&(0x7f0000000300)=""/136, 0x88}], 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="81000000ff8e8a4aa4ac63695ee62c25731790b00a2d6e", @ANYRES16=r2, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000040)=0x4) 10:05:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x376535a7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 10:05:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000000677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab"], 0x90}}, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x189) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r3) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/tcp6\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000300)={0x1, @raw_data="888fcaf6f413c6df0797669d98b7813442b0d8bec044540f7f7d0e5b90a5f9ad1ae1c07522603126298784abe2bdf7295f9a90f859901da236c51516681c8ab76d94df178eb55c72e9db4953043100309044b38b9a9e7758edf0fb18d5fc5b288ae9dc600421437c7d5da046a867095c4e09693e206accd37b6d682bbb2c13bb83dc18a1ab2771313023ec7db5de9d946aa35b90b39534d5d9d0012579379be8decfcbcd357f7232c33c73a4c376ae3be040c64d09c6d7267343b1189c7242b93749c86364b9ca70"}) dup2(r4, r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xc0, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}, @in6={0xa, 0x4e24, 0x76, @mcast2, 0x1000}, @in6={0xa, 0x4e23, 0x6, @empty, 0xa6}, @in6={0xa, 0x4e22, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xee7}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}]}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r6, @in={{0x2, 0x4e22, @empty}}, 0x4, 0xcb, 0x80000000, 0x8, 0x30, 0x1, 0x9}, 0x9c) 10:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, 0xffffffffffffffff) 10:05:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000100000000a36f0000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x5, 0x3, 0xffffffff}, 0x10}, 0x74) 10:05:35 executing program 1: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020605000d00000000000a0005c01082"], 0x50}}, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x8000, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x0, 0x2000c000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000240)={0x0, 0x3}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r6) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000280)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x24, 0x3, 0x9c9, 0x9, 0x80000001, 0x6, "8c9d1c6f902cb3280186b77e0be2c1df676e393dff8c88ce99ca239a5cbfe25662d0c8ef"}}, 0x13c) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x57, r1, &(0x7f0000000100)="14817b81de274f18ea29cda08619a5c3059de3abba142a28f6830fc39566d548d4defd3925b59f0560c65c378eeaa63c4e0cc4b95d296166285c5b7f03feaf82390ef314453309fbd28a179f65f2002115079224a35eb286ac67984b4a4bb2455a66c3fc73ec0fef9a8ca85e2fd3b3c34756d8bbaa06c5b491ccd91c8d804163b4f8a8f2b24980dfdf4e427651d6d6ab266096fe0909c7431e8a8ac1266e4481873c0dbdab2ea5813042c488e34a718544bc491eec1b2ebf33fb98", 0xbb, 0x1, 0x0, 0x0, r3}, &(0x7f00000001c0)) 10:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r1, 0xffffffffffffffff) 10:05:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r4 = dup2(r2, r3) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) write$tun(r4, &(0x7f0000000240)={@void, @void, @x25={0x2, 0x1, 0xf3, "eef835d9d2df697ddf1366b0b5dc50949e183df6fdd445bc2ac00b049502f258fa360ff8a0fabe185353098870cc53d0a2dac9887e9bc5290b6cb5d67c075e461cb726ee9e66f290c7fe50303c3ef4dce288a5653c8076714ac0c3e89cb946b15b0e30d734305a5bb1a11ba7e2e1e1170927f9a4fdba77259a4b94225282eb1415dc7433944ae11cdff4c1fe9bd735546e2f4db1ec0bf802bee86ea88d12f518ea"}}, 0xa4) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r5, r6) sendmsg$AUDIT_USER_AVC(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000001380)={0x108, 0x453, 0x200, 0x70bd27, 0x25dfdbfe, "0f1cca459c391f60cee5802eecd19dc28f5cb4a9d0bb4f5f49014dc35b99df68cddb2821b5ecad1086fe79d0b5b0cda80985a08f5016c5a32163ef740b92611724018b60f3eac600c9b810ecf835b953b1ad4f7a16b301f9a663f9863edbfe304a6e35a64b8173dc861d909d65bba007ac204858c4e68623f1aad7067441b8849e61f50684ab09b3c04a4661e7372ecd6b36dfe536d6859e8eb9ed07c496d94456e819fe98658238307831137a52aa098ada6aba7829faaf9f1ba53d74e35b8b62154e68c4c1b163df793be760563dc1e15fa1c006843cae9da1723961092ad3b2a1b0a3654baed82c91955bd4c2b6843a13e9e78b", ["", "", "", ""]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x2004095) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000380)=""/4096) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r1) 10:05:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r11) setgroups(0x5, &(0x7f0000000100)=[r2, r5, r7, r9, r11]) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000000000000000391ffb8a177ff2132c66220d8e2dbb62f25eb5bc7e9913f084286306d277e2d30c50ef782ffe2994fb2b8c3871e475fffb75b007679dd2bbc6d63392d56d8eb6abc7f7a2b2c4b22dc0b968691e3c594c170a1b1bf5a89c276196be2939d1ec3b"]) 10:05:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000100)={0x6, 0xdb, 0x5, 0x1e1e1e1e}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 10:05:36 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1000}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x2c}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0d630000d71b36054f4804000000000020150ec758169fdbdd09"], 0x77, 0x0, &(0x7f0000000340)="96c2d2c71dba0c77859f314e7ae1fbe6ce73d9a66bc6e8b28eb29702868ac78c779d7d14eb569c374258f857a1695c2975019d2c2b4159006992b84b809f521820392e2fe3da66547c09df8670fe11e4e4c57a037b69f0510945cf78fab08885d01143bff8da50a37c4287b9ebd3073db8dc8162d3c381"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="440028f4929217d8e5fd73e23348d17e", 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0xe0, 0x3, 0x4, 0x4000, 0x3, {0x0, 0x2710}, {0x0, 0x2dc98def7e1145db, 0x0, 0x4, 0x0, 0x89, "6cf0846c"}, 0x0, 0x0, @planes=&(0x7f0000000180)={0x7, 0x0, @mem_offset=0x6, 0x2}}) 10:05:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000000000)={0xb0, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000093", 0x24, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @sack={0x5, 0xa, [0x0, 0x0]}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 10:05:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r1) [ 414.442849][T10100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:05:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="ffffffff06c3fd77f6297d069492055001000010000307ebfff40606c6000040140000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/253, 0xfd) r4 = openat$full(0xffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x20000, 0x0) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x8040, 0x122) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000040)={0xb0000001}) 10:05:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe94, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000200003041dfffd946f6105008100000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r1) 10:05:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0003000000927e0011f6f89be07477e78bb1be372dffd7b30000"], 0x1a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f00000000c0)) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xfffffffd, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r3, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r5, 0x0, 0x2}, 0x3c) 10:05:38 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@qnoenforce='qnoenforce'}]}) 10:05:38 executing program 0: socket(0x10, 0x80002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:38 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) [ 415.513848][T10115] XFS (loop3): Invalid superblock magic number 10:05:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:39 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1010, 0xffffffffffffffff, 0x95ef6000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="fcff01000000000000000000000000000000000060d4aa4291c49ee0ea0b72e998f897c7426cac7ad396f2fdd36c13ca528492413819e6523e315d31828d", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 10:05:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x53, 0x1, 0x0, 0x3, 0x0, 0x9, 0xc49, 0x277a1094, 0x101], 0x9, 0x8, 0x3, 0xe6, 0x8, 0x8, 0x4, {0x1, 0x6, 0x0, 0x3, 0x8, 0x3ff, 0x8001, 0x7, 0xc370, 0x9, 0x6, 0x1, 0x80000000, 0x1ff, "284af72155a23491d155633d7315c9452fdc3c360e922eb1ef9c821f7246599f"}}) dup2(r0, r1) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x1, 0x3, 0x5}) syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 10:05:39 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) [ 416.155166][T10139] IPVS: ftp: loaded support on port[0] = 21 10:05:40 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 10:05:40 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x400d000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x40000, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) 10:05:40 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) [ 416.827389][T10139] IPVS: ftp: loaded support on port[0] = 21 [ 417.169686][T10183] IPVS: ftp: loaded support on port[0] = 21 [ 417.451729][ T7] tipc: TX() has been purged, node left! 10:05:40 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x408400, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0xffff, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x5}, 0x4) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2c000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x1f, 0x80, 0x0, 0x83, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x7, 0x1, 0x69b7f9de}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', r3, 0x700, 0x10, 0x1e957f19, 0x4, {{0x12, 0x4, 0x0, 0x1, 0x48, 0x68, 0x0, 0x6, 0x4, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x0, [{@remote, 0xfffeffff}, {@multicast1, 0x4}, {@remote, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x40}, {@private=0xa010100, 0x6}]}]}}}}}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4801) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x102, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x50) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x11) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000005c0)={0x5000, &(0x7f0000000540), 0x2, r7, 0x4}) r8 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r8, 0x8008f511, &(0x7f0000000600)) r9 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0xbf, 0x101a00) write$uinput_user_dev(r9, &(0x7f0000000680)={'syz1\x00', {0x4368, 0x1ff, 0xfff, 0x7fff}, 0x19, [0x6, 0x0, 0x4, 0x8, 0x7, 0x2, 0x2, 0x6, 0x2, 0x6, 0x5, 0x3, 0x7, 0x2ce3, 0x0, 0x10000, 0x7f, 0x6, 0x7, 0x3d0, 0x401, 0x2, 0x7fffffff, 0xabc, 0x8, 0x8, 0xbc49, 0x5, 0x4, 0x7, 0x4d, 0x1, 0x0, 0x5, 0x8, 0x80000000, 0x0, 0x80000001, 0xffffffc1, 0xc75, 0x81, 0x9, 0x1, 0x0, 0x80000000, 0x3, 0x7ff, 0x5, 0x2, 0xfffffff7, 0x865, 0x0, 0x6, 0x4, 0x84, 0xff, 0x8000, 0x7, 0x1, 0x0, 0x4, 0xffff8825, 0x6, 0x10000], [0x8, 0x3ff, 0xfffffff7, 0x2, 0x6, 0x5c4, 0x9e6a, 0x100, 0x4, 0x7, 0x1f, 0x10000, 0x5, 0x20, 0x23a8, 0x0, 0x6, 0x81, 0xffffff7f, 0x3, 0x2, 0xffffffc0, 0x4048, 0x4, 0x6, 0x3, 0x5bcd, 0x3f, 0xfcf9, 0x6, 0x1ff, 0x8, 0x2, 0x9, 0x5, 0x4, 0x3, 0x3, 0x7, 0x140000, 0xfffffc00, 0xfff, 0x40, 0x7f, 0x0, 0xc62, 0x4c60, 0x1000, 0x3f, 0xf47, 0x4, 0x7f, 0x80000000, 0x2, 0xa, 0x2, 0xfb2d, 0x7, 0xf2, 0x7, 0x5, 0xe3f, 0x1, 0x81], [0x5, 0x0, 0x3ff, 0x80, 0x200, 0x1000, 0x0, 0x25d, 0x3, 0x3, 0x9, 0xfffffff8, 0x3, 0x5, 0xfff, 0xffff7fff, 0x6, 0x20, 0xffffffff, 0x1, 0x47b, 0x7fff, 0x8000, 0x8, 0x8, 0x4, 0x0, 0x80, 0x8, 0x2, 0x3f, 0x1, 0xff, 0xff, 0x1, 0x84, 0x1f, 0xff, 0x8e, 0x8, 0x38000000, 0x8001, 0x5, 0x10000, 0x9ce4, 0x5, 0x3, 0x8, 0x3, 0x6, 0x5, 0x5, 0x0, 0x7ff, 0x0, 0x3, 0x2, 0xe75c, 0x4, 0x1, 0x1, 0x7, 0x5a7, 0xffff], [0x200, 0xfffffffc, 0x0, 0x6b71, 0x20, 0x2e61, 0x800, 0x1, 0x1, 0x8001, 0x3c44acb9, 0xffffffff, 0x43, 0x401, 0xfffffff9, 0x6, 0xfff, 0x7, 0x1, 0x3, 0x14a, 0x1, 0x9, 0x1, 0x1, 0x800, 0x28749cb1, 0x3, 0x0, 0x85, 0x0, 0x1ff, 0x9, 0xffffffff, 0x9, 0x4, 0x2, 0x40, 0x377, 0xfffffffa, 0xffffffff, 0x1000, 0x4, 0x7, 0x81, 0x3, 0x2, 0x400, 0x3, 0x101, 0x5, 0x100, 0xfffffff8, 0xfffffffb, 0x0, 0x4, 0x2, 0x2, 0x100, 0x3, 0xafc, 0x200, 0x3cd, 0x4]}, 0x45c) write$P9_RWSTAT(r5, &(0x7f0000000b00)={0x7, 0x7f, 0x2}, 0x7) 10:05:41 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x1406, 0x0, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x812) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x64) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000240)={0xfffffffffffffffa, 0x1}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f663020314af00031448000000000000000a0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:05:41 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t\x80?\n=\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r6 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000200)={0x2}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010300000000000000000600000007000300", @ANYRES32=0x0, @ANYBLOB="395715f04719cd34f5777d8c209332067a2a23847afd78ee04be14b08d3a12c094b8a151d2fac2609ba7ae83fec8725632e6e2b72a2c325e97ffa21f6000000000"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r5, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x27073296}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x34}}, 0x0) 10:05:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) [ 418.233493][T10229] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 418.243710][T10229] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 418.250551][T10229] loop3: p1 p2 p4 [ 418.254571][T10229] loop3: partition table partially beyond EOD, truncated [ 418.262370][T10229] loop3: p1 start 335741103 is beyond EOD, truncated [ 418.269117][T10229] loop3: p2 size 327680 extends beyond EOD, truncated 10:05:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xf4}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) finit_module(r1, &(0x7f0000000080)='\x00\x00#\xb7\x00\x00\x00\x00\x00\x00\x00', 0x3) r3 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) fanotify_mark(r4, 0x2, 0x40000028, r6, &(0x7f0000000100)='./file0\x00') ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000000000000020000000000000503000000000000000900000000000000faffffffffffffff06071f080000000000000000000000000000000000000000000000000000000000000000000000000900000000000000ffffff7f0000000002000000000000004080020400000000100000004cce4e41000000000000000000000000000000000000000000000000049f8a3a38c0715bc51bd73bff3ea974ebef7e7d8317c3d08a13b2cb8a415a3cc3f3d607000217"]) [ 418.479559][T10229] loop3: p4 size 2097152 extends beyond EOD, truncated 10:05:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r2, 0x400, 0x80a4}}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x9}]}, 0x50}}, 0x0) [ 418.713810][T10231] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 418.724066][T10231] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 418.731069][T10231] loop3: p1 p2 p4 [ 418.734888][T10231] loop3: partition table partially beyond EOD, truncated [ 418.743892][T10231] loop3: p1 start 335741103 is beyond EOD, truncated [ 418.750802][T10231] loop3: p2 size 327680 extends beyond EOD, truncated [ 418.927734][T10231] loop3: p4 size 2097152 extends beyond EOD, truncated 10:05:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000340)=""/218) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) ioctl$TIOCSBRK(r3, 0x5427) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="007605746800"/20], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x114, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff2ec}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000001}, 0x24004881) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="1d"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000048297f78105000000000000000000000000f97af1397ffb5a545e6bc18d2e0b0c348e2c5cb720cb7eb7", @ANYRES32=0x0, @ANYBLOB="21040400000000002000128008000100687372001400028008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x40}}, 0x0) [ 419.438210][T10271] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.481650][T10271] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.523732][T10271] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.556124][T10277] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.372726][T10267] IPVS: ftp: loaded support on port[0] = 21 10:05:43 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x38, r4, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7ebda8af8f56b561}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="14009133", @ANYRES16=r6, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c979e44a21c176ddb86ae5b8df4c0e83d72481d51b872853bd784e26edb9d812a4847904f1bcd6c11260305fbebb92c0d0363f3b2cce9ac01d653ccb2ebbc8d3cc29fd42b1aa963aa0a7422c0697c09a55934087fcab8c28dc88af50dfa3f929547fc4e3951f04211647ca93e5f5bc13065ed115508afa334ed48e8d11c2", @ANYRES16, @ANYRES64, @ANYRESDEC=r5, @ANYRESOCT=r1], 0x14}}, 0x20004001) write$binfmt_elf32(r7, &(0x7f0000000040)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) read$snddsp(0xffffffffffffffff, &(0x7f0000000080)=""/235, 0xeb) fcntl$setown(r1, 0x8, r0) tkill(0x0, 0x36) 10:05:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:43 executing program 3: socket$netlink(0x10, 0x3, 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x1, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010026bd7000fbdbdf2502000000060006000300000008000100", @ANYRES32=r0, @ANYRESOCT, @ANYRES32=r2, @ANYBLOB="028acc354eba6e2d6a08726a21f8b0a8e0efbfafc290e0b25cd566fe8ab3c4ab6c31c2505b506640e9934e16d3b14ada708f3617bbb70c7ed02c8130e86407f4eebc15aa92fd888d76d75e1d79db6be04aadd11f0e6072d06b591bdc30c7a28ee5239fcf80cf807f583eeaf3774cb45b2439b39cc18b84a4fca8c47d10"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x4048815) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c000200030000000a0000001c0003800c00010003000000000000800c000100010000000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYRES16], 0x74}, 0x1, 0x0, 0x0, 0x14000}, 0x8000) [ 420.521702][ T7] tipc: TX() has been purged, node left! [ 420.553860][ T7] tipc: TX() has been purged, node left! [ 420.618968][T10295] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 421.364045][T10305] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 421.720126][T10267] chnl_net:caif_netlink_parms(): no params data found [ 422.325124][T10267] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.333271][T10267] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.342937][T10267] device bridge_slave_0 entered promiscuous mode [ 422.393144][T10267] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.400593][T10267] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.410608][T10267] device bridge_slave_1 entered promiscuous mode [ 422.570692][T10267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.625833][T10267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.814732][T10267] team0: Port device team_slave_0 added [ 422.905802][T10267] team0: Port device team_slave_1 added [ 423.063158][T10267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.070415][T10267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.096586][T10267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.280871][T10267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.287942][T10267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.314214][T10267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.626811][T10267] device hsr_slave_0 entered promiscuous mode [ 423.672223][T10267] device hsr_slave_1 entered promiscuous mode [ 423.719376][T10267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.727020][T10267] Cannot create hsr debugfs directory [ 424.747276][T10267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 424.823965][T10267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 424.897174][T10267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 424.949843][T10267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 425.632522][T10267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.718638][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.728621][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.752135][T10267] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.802500][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.812989][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 425.822622][ T2326] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.829932][ T2326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.926725][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.936836][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 425.946988][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 425.956530][ T2326] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.963848][ T2326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.972960][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.984014][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.995168][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.005930][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.016447][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.027241][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.037829][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.047758][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.057570][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.067390][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.083982][T10267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.168055][T10267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.344720][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.355800][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.363728][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.560493][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.570799][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.681217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.691476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.714275][T10267] device veth0_vlan entered promiscuous mode [ 426.729629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.739181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.772518][T10267] device veth1_vlan entered promiscuous mode [ 426.855176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.865483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.875316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.885451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.905386][T10267] device veth0_macvtap entered promiscuous mode [ 426.927015][T10267] device veth1_macvtap entered promiscuous mode [ 426.980635][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.995793][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.006537][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.017184][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.027087][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.037774][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.047795][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.060355][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.074860][T10267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.090899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.102385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.112106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.122452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.146263][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.157773][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.167846][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.179213][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.189216][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.199790][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.209788][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.220376][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.234990][T10267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.243671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.254171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:05:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 10:05:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@l2tp6={0xa, 0x0, 0x9, @empty, 0x7}, {&(0x7f0000000040)=""/33, 0x21}, &(0x7f0000000180), 0x2c}, 0xa0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0, r0}, 0x10) 10:05:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r1, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40844}, 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00003d00f00a0100140427800b000067656e926765000600000080"], 0x34}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in=@remote}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xe4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@fowner_lt={'fowner<', r6}}]}) 10:05:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0xffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x8000) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f00000000c0)=0x5) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x4e80}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x32) [ 428.551222][T10542] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.662555][T10542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10542 comm=syz-executor.1 10:05:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:52 executing program 4: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008015}, 0x20000050) [ 429.307438][T10542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.364515][T10542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.421184][T10549] gfs2: Unknown parameter 'fowner<00000000000134217983' 10:05:52 executing program 3: r0 = socket(0x2a, 0x4, 0x4eb74715) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 10:05:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) 10:05:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r4, r5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="080008000004000014000100ff020000000000000000000000000001"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@remote, 0x0, r7}) 10:05:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x71, 0x11, 0x87}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r3 = dup2(r1, r2) connect$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) [ 430.278612][T10584] sctp: [Deprecated]: syz-executor.1 (pid 10584) Use of struct sctp_assoc_value in delayed_ack socket option. [ 430.278612][T10584] Use struct sctp_sack_info instead 10:05:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x8) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="25bc0100010000020000fa0095e0622687ecb86a54880aa941000000000005020000961c000000003104d65c913cebe2576f1132d9262c62000097ffffffffffffd7dcc6760553f4a5b940bfed73bde360e530b352f6ef", 0x57, 0x400}], 0x100000, &(0x7f0000000080)=ANY=[@ANYBLOB="6e450080007365725f784c0c23662c00"]) 10:05:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) [ 430.384491][T10586] sctp: [Deprecated]: syz-executor.1 (pid 10586) Use of struct sctp_assoc_value in delayed_ack socket option. [ 430.384491][T10586] Use struct sctp_sack_info instead [ 430.477257][T10587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10587 comm=syz-executor.2 [ 430.572726][T10591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10591 comm=syz-executor.2 10:05:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0xe, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008001}, 0xc084) eventfd(0x472) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2400, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:05:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4, 0x1d}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x0, 0x400, 0xfbc, 0x5, 0x4363ec93, 0x20}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00', 0x1822}}, 0x101, 0xff, 0x7f, 0x4, 0x0, 0x2, 0x1}, &(0x7f0000000000)=0x9c) 10:05:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:54 executing program 3: r0 = gettid() bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) listen(0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) tkill(r0, 0x7) 10:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000500)={'wg0\x00', r6}) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000540)={0x3f4, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x14c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x99}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfa}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}]}}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x90}, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) 10:05:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x41, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x1) sched_setscheduler(r0, 0x6, &(0x7f0000000080)=0x68) 10:05:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:05:55 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[]) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000202}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xd7d}, @ETHTOOL_A_RINGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x10001}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x10001}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:05:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000940)={0xbc, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x80, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x473}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xbc}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:05:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x5}, @can={0x1d, r2}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, 0xfffb, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='caif0\x00', 0xb6e, 0x0, 0x4}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x10800, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000001c0)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x3d}]}) 10:05:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) dup2(r0, r1) [ 432.177029][T10639] 9pnet_virtio: no channels available for device 127.0.0.1 10:05:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x20, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x840, 0x140000, 0x0, 0x0, 0x100}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) [ 432.376073][T10642] 9pnet_virtio: no channels available for device 127.0.0.1 [ 432.546501][T10647] REISERFS warning (device loop1): super-6514 reiserfs_parse_options: unknown quota format specified. 10:05:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r5, r6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00100018000100000000000000000002000000000000060000000008001680040001800600150005000000"], 0x2c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:05:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) dup2(r0, r1) 10:05:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x9c}}, 0x0) [ 432.907500][T10647] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 10:05:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="b405000000000000611000000000005e64df2f798f76d10073013a00000000009500000000000000a800000000006c5b4a6f171c6bba517954bfa08f9109234da7b4465b4622ee8371b15d1296ed18b3a23c6d6d13a46fd9744bc304ba99de59090900000036341a8c4e5253c02c2414b6c409de8427f8ebada5cde2d620130af1223a160b338b223d7ba14f84dc10740439f7444050aefda8e7e8d8970977d5c29af1376d8edca51e47306e066367f231ea0a216b01983854ddc8bd50d9", @ANYBLOB="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", @ANYRESOCT=r0, @ANYRESOCT=r3, @ANYRESDEC, @ANYRESDEC=r5], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x74) 10:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x70bd2a, 0x0, {0x14}}, 0x14}}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC=r0]) 10:05:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) dup2(r0, r1) 10:05:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c2773333f9a44085e8e9b82efe142126495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e127", &(0x7f0000000440)='f'}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.696313][T10676] gfs2: Unknown parameter '00000000000000000003' 10:05:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000004, 0xffffffff) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x682c2, 0x0) ftruncate(r2, 0x200004) 10:05:57 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000100)={0x0, 0x1ff, 0x201c, 0x1}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000d7b700", @ANYRES16=r2, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x20008800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket(0x10, 0x80002, 0x0) r5 = dup2(r3, r4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000200)=0x20) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x0, 0x10001, 0x0, 0x20000000000000, 0x0, 0x8}, 0x0, &(0x7f00000000c0)={0x1fe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffc1}, &(0x7f0000000200), 0x0) 10:05:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev, @multicast1}, 0xc) dup2(r0, r1) 10:05:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c16b540509d6f002e71eaf0b3f93ff23a061d8223468de0231ec95d1311ecc59bd940aa42dc3e42925c5e865ca4035b77078e5c3429a41f082c957773734ce4e8146a1bb585b52f63c7643b9bcaa90855956e7f40045dd414f291050fb0c487b8904e7d50b4bf55665d5975f00c843ba84e94f048c54d7cf2bb581f4846f15df6", @ANYBLOB="010025bd7000ffdbdf2507000000868a18e0d4c57faa8b2b6b752b3c000380080003005c330000080003000f00000008000180a225aa2467ab174c6a093b40ff32c4bc4faef9aea081ed610bacf9adfd8d1ed143d5a62719827d105b218038b2752aafa0e6f7e7a8af70497654b7438f2e098cb617802e57d7d83164c58e925c04860ac2c9e3e1059c55632a"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/time\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 10:05:57 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd", 0xc1}], 0x1, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x82, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008805}, 0x20000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000240)=0x1e) write$P9_RWALK(r4, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:05:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) fcntl$getown(0xffffffffffffffff, 0x9) 10:05:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev, @multicast1}, 0xc) dup2(r0, r1) 10:05:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa9000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:05:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev, @multicast1}, 0xc) dup2(r0, r1) [ 435.348710][T10717] loop3: p1 p2 p3 p4 [ 435.352902][T10717] loop3: partition table partially beyond EOD, truncated [ 435.360818][T10717] loop3: p1 start 4106 is beyond EOD, truncated [ 435.367329][T10717] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 435.427638][T10717] loop3: p3 start 225 is beyond EOD, truncated [ 435.433960][T10717] loop3: p4 size 3657465856 extends beyond EOD, truncated 10:05:59 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, 'c'}, 0x1202c0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r3) renameat2(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x0) 10:05:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x800, 0xaa) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000004c0)="4270dbf5f196c44cb42a301cbd962da41764c5e792f3d3c2aaa020fa02169c33d034a64d9f5b448954e0874f53fc868fe1f272caf2ae147777053897047ed8f4e36ea5932f363be41a4611b1052a7205b79409845d2d9d9ae187038d2b8068bcac36438f7403f3cb289328069ea54017c80ede39589ee1bfb6904bcb43dd16c17dd6de4113317ac64baf9b934a834ed4c69be69aeb6f3dc9e8f50c0ec00603be0c14a70baf02a6caf20a25e650543a0cb38d3cf7e245cd1b455d21d3ffd2efd46001e714db6522b4a1aef40627507cfef35bfc8e504a0664c8dc7b086d3d765d40b9cd69ac30c664479c70") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) close(r4) ioctl$TIOCNXCL(r4, 0x540d) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2801, 0x0) getsockname$packet(r6, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r7, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r7, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) 10:05:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) sendmmsg$nfc_llcp(r1, &(0x7f0000000c40)=[{&(0x7f0000000100)={0x27, 0x1, 0x0, 0x1, 0x6, 0x7f, "59c3049a1949a18b6230a41add1f989f98469212bf0f4c39a1bfa22d2c65ba9b1330ed180cbdc031fd60baeaa9701727b4ed16a304645a434d776b47f3945a", 0x2a}, 0x58, &(0x7f0000000040)=[{&(0x7f0000000180)="b031bac40bed6c126aa2705faf2c7bef4908150c11a3bb727082c5e2838c53673de12047ad828592f1b3d7b116ab4c3317780c5d4cb5948b473a912f037a16dfa7597a370eaddc1bf5c63093fa2155b84ad712a3e5ac2a798aa4513dc373b87ffd70538c2a8c4a8711b33bbf58cc7ba6db65605df9043cf8ab0acb38126e8afc9b0b3f96b23a7fae6826e0e8121658ec30ec9b0e7527524116a5bb5baca0997f7102cd70fdbb9237fa6eb96ef5b73a8492003e4c5a14e1e49a15c0177fd01f1c9fcecd8e94f58f9b35bda20c1bf61f0e8f99e4d477", 0xd5}, {&(0x7f0000000280)="2a6cd1185bc8f84d22736b363dfc92f56c41dea03bb061d79f14cd4bcfb5480d279db0b7b27ffde15f8cabd7da82e15afebe658743577295eae719850590dbc21223826ed2a3f0e85f3489b2628215c0fa05182c1dc0dab98fbd5cc142e9108427d4db367c6cb63e68570d357845f8f34fa0b1ea0c24c79d9613b262159d3ed24de6822b992f22278c9c72a428b32e5158db9fc47ddd011ad7340bb04ef4c4cd1a7bb0148c9da8dea89f76c35b2e4e379a9f156d7d379c2a19352e3780268f", 0xbf}], 0x2, 0x0, 0x0, 0x800}, {&(0x7f00000003c0)={0x27, 0x0, 0x1, 0x3, 0x8, 0x3, "dffd5b3823b0db1b860543ab7864369a50e5bb9d08b36607cd04d4da72d777c41d4283e40f57c8ccafd09dabd52476937f6920bb1feab5b2b5ff579a444636", 0x31}, 0x58, &(0x7f00000007c0)=[{&(0x7f0000000440)="51207cbdb57218a906555f2b854b3d059bde1dfaa3a049c8b8e87150b48387b2cb97a39ad15f5d242e75d11c4e1acf9de24f9b227dba36158dd8aa8329a7e511af588c14e8811829ade7b4aad2c31a105081c73f7e1820992e34fa78cf51d8be4f82b0a874be453258141e6b30a1a98448e4269ed41dbd23", 0x78}, {&(0x7f00000004c0)="3ffbf77cb933d386b680f22cc7c0d8d0bf57b4fdc278efb995712bce18e794174384946d3de55d418472b94e8cda2520e5de8641d43830c6527537b8115105e5a595dee151", 0x45}, {&(0x7f0000000540)="0a4faef837c9d7defe163b797f097fa4246f01d26253469aa3bfa69d803f5389dbfd57ac2f59dcd13f4363db24f8efececca32ee2b0ab93b91ec8322b2bbead13fb5efed264bc8c3d4a18d71368d330516d2758998792571fef953dad2fb2a7a52b745ac65bed7f600e99957fedd8257cd06a377b8ed26c2f490b9500c99754508645c5b72c6eeaf4a98f6f2b5c7f866b4b29839caa8abc914367e9a", 0x9c}, {&(0x7f0000000340)="dbc5fee49f63f0a0c9e460e9d6de4e2b44c3ccf62c18d649fd7ea0ba540b065ea420a3ec4adbe32b8ad4fd58b9bea24357", 0x31}, {&(0x7f0000000600)="28a9337716381764ea750770e309362315db3dae31ad5737f682da242f8f6af4e4e7bcfc4dac81512b6a8866821f2e14fc36ee531fbcd9a18e2f45afd8b685ffc385d571b6869d8cfed4ad57b73ec4856e4f9af070b3d9eddd1da6", 0x5b}, {&(0x7f0000000680)="968f107d98f3e246de33eee172c0c0d26718", 0x12}, {&(0x7f00000006c0)="b1dfc5e614e1e3c6b485457894ec495e6e789ef02792b5e206973bb0235b453681d9d806c757aead6d01f117d587304ace2ebfcd9969f5a9b3a6cd61850c97740c1178a646b9a7a6debb7b8795efe9b00990fe6f746f44d643b51c26cb413f2008d74f5f738435d4b12c7f6547ac574b62f07e67e79ba275f1c516222a1b5b8da8654b986f57365aa28122dbda02d7b48e", 0x91}, {&(0x7f0000000f00)="e36a68172f58402fa385d691e821e9fb31743af7ceaf622156bc430f372601ff30f546058acda34db0273cfcdb677e4e2ad5734eae05563dec374d0733931bb4565ac102cb6659a8b2c6845da5300d3a9a4e76c467ed2969929e56e3b134f548472bc37ae75371cbe41ceba2b8d8c0cd1f0827123912350920296241765774a4c766ccee62bed5f471ccb6213c6c8fda69a79c34862a073d8285ae8bd025987fa34797023648ff49c405e00c1b0e7222a8be62e4959f71ff4fb11651af9dfefcc8f87491781d716b74bb3ab274dd318be1aafc77db5a8792af63bb659207d1a23a467f604e03e4c412ad6b2f4263da17bfe57924cdbeccb99ae20882509cf605e97cf1ab9fabe57e374cc8c663d847aa6e9831607ee30ad8686e2d825afc57689626086cd394ad46c1baade4d91c86ebd60e4471494d9a9a7ac8fe85f9590738a235dcd1f3cfa84388c81b79910891746d14fd055a79f1b5d15bfafb74dd4871241056e7a870244c7e6ddb04155e8c2c3fca05e7aa77bd66afcbd9e7f0655a12f889908d9458414a055618b66033311633f6ab7cc71944d4b8f6a127d7c20a1bd93e54f3ecc4ef8dacd2209ffb84fe865dc1ed650148de8f5a419dd4ef62eca6118a3022a5680789108b43c831758312deabbf2917be960557be19a92b12ce591e968c020e160babedf4993d3e6b0d98fae9f3ed623f1bb94c43f7395e01307381b48e2ccb9a1f52c632571493c9433cbf9123cf671a327a6d21fcd1566147bb1ab26f75169a09d51aa88e3559a95ccbecccfab99852f9f5f3180610d558846d87788435375f70c4b5d556a6eb45f27790d9907e5215ab8245607ca929458474ded62c2c5d9aa9953aa7ece21c5ed97ae65f0725970a917b09c27d132b175ebc2285cf8fb54ec46e8decc8b44f6eb484e76bd83f92eb952d82535d4c4a7ce78770f4f977e220c2f79b3c544658e4fda56a5002bbe1152d812b02b5d1d4f0cc46b1203cd5b97213c3ab45e456acb02f0bae389c6935da7127b372ccb91fa5194b78ab9a22e8ecb207d20edf5615baed3700baca122d16548d319c7f6962d7eab1df92eb29356188dfbe2d501347d124d931e39924cb3c9a6f04dc8406b291c50c3534229cedd985a735a8d371af88ed286617294acf9e2cb938d60d213d2a4c97116b2c49bd7c160ca25e484973b06f4353009c51f404190aa7be57a743e24bdcf481852f2a3793e2cf0d26df8171eff20d1037aa0f68721204682a47df74c770a1efcbdab944505236b7a7572fb10234cb66f718dd4fe93e378b72c10e57a657bac33dcb0e3b2e1ef59dcdee54dbf0559b6efa53f1d4d593539537c924a05622b5c037ab2c0562acef0706ca30601d0b10b608e64c77d9c38e852cd4bc06c227953fc631c17625777ecb292dec50bc4c422427623c2cc16afd7435b6181fd5c67555aeb7d71ca30060513c7bed615d4772ccf7ed7214f0e2205c013f753377356361053e8cd3c6abfb47a5b57b36a3a3b8f45d3a5a83dfdd654f51fe847de20bbff31a3861da491aaed2134b8c4ac3468004598e88d836634f9a97a64aa423f0f8e12d67ec1456df3dfed2ea70861e0a6d1851ed4a5db10103ccdf7d41c92d0aa57c854d44193d8dba929d84f03c3fb33c9ba8632db33a436b3cc77dafb31f89ac4f9b2f784d139e138e325e0701ce37304a428fe0b9be737e7147f633d94fcf2cc89b58ee9a690f3b40785327fe1a3d82bce5ceb5bd816b6f6c1a32e18e1c3f91df46bd3410e566af57397b42708ba9926d7e581d57a3a7cbdb1773aad4d72d413b9c0a82fe235ca651ba8e9b16c44017781190cc059ecf021522106cbaa70f67afa2b16086d79c2704b2adf0a53f266e00ca3b19fefa791dc800c45b95811c4f521745270d8bb1eb45a567b871b4e3c68a06484eb5687ab72e3b762376fba2d96c2e8eef11b7f4909faddf776f7d55d49106f8a487845bbbc104857c3692533e90b43fc6d004e7aad63d8e062ff29321cec655ec71d27563c8b3daae3cd3511f68e565e044bfdda2b3853a2d1ef7728949a190339158ba5d6b35754052ddc3b8b67a6cc7749c8d81a451c96823cc5cdf6372abc060ac6d77658758c7ee6ebb2c4d979e130610b72217c34ae4e3c2e8a588f8240c1e4f1cf2221948d3e9c7466dd0398d944b75984598ca6c4e9b2a739b3c8f8dde589176f2de1adf2ff1397a004e233d952fb28ed609df527089c5b7c67096ee283949662154d96eb4b3ccd46534318cb13f76784546f6ed1517e1c44076b45372e977882521fbbd878e382a397441dd64f2b6c8cbf3aa29d880bd6e6fd059a1a3dff4d85091df2313eea4e1b7d9d093cc6b3280a2607680bb1fda4a489cca0fc2a5ae6a36fcd5c10ce93ab1863b062830358c8147771440257283535678f66e3e16a70f773a59d0de510fef54b6b18da48a7095b92f56a6fc5e5d4adb0aa3c4c979759f5a60229393952e71d865b1b7c4fdee670015e9779407a2ab57d4b1c4524e4a7bf3ea9472fe036d6f3741b7707120bc63aa24802049a120f891af5f194753bff30a8d8ffe459e6a563b36947d284868cdb76b3142de4a2fbb37e61dd9fb179a21fbf13cc1e08dc956970c2dcbff0da0f9be5bd01bdf3f5c5f42e48d4ee454e641545cb9a0c2ec4423ffdc81375196451edae0af96d44cce50a24a040ee203c1b9deed0316e38090251e1181ba277b7c1cdc033ed0c8521512e18214ea91c6e45048a325d1153d3c299d5fe2f21c4d579aafdb638d33c0cc003b8d8355de99af43af83ed37b621145cbf8507e67ff50b37ae2519d1405ca6e3815aaf551529e52c56bdb4d2dc8fb29cda90496995ce601f7697ef28c286294f3f9fbb9d299773522fb4f098b46759c2133d3a9108112bec2f7924c291f576f7b8d8d2ea01c9db19cee09ac1732665d9af0b1c278de3e141985b57f82111fb4abaaee154ded4b6e0323ec3f9314c055b08ce8531df0bcebd39bf3b20a4a3756fdf8f303ae94e2a921cd7a3a305a786ca2f7b72219a59ed2cda1ec9083ced60df5f8f6a5f8fe30d38fcf5c0de880dc6cf9fc6889a3d959298c2bd3f74a0a8375695b400aaf371e29d70b572f38395277a46130ec629083f29963f903ae9f7017c9f52b254db93d67cbbab99ea1c6ceb05757d6ae84894617b3659acc6b8748f842d1926abc674ce5cc88e492dc0e43e5ebd51ee7bc047a9878dcd3d70f2b6dafa39a59f0c0f4338971b4b58fb11fd37b08b46c7ebd3b518bbc943f4160a38bab03a0aab78a8b020a326894a0313a0e5caae6a667775725f944925869620d17140e352d0e6a103823ba1baefea8d4f82d4b06c65a651cd3cb6f61cb65701d3f85d30ba93d77f2a87c1a7ce323a241112acb197ffa25ba6b2d5b79cf7ec4526a0177a8f95b9755a4df7b96a1c0ea6a6449c16f30d92a8f8b0c4a32e389e28b7c8fdb5bc9f83b1d8b78d89fe7e200169ffcf63c28000b7936ba0f941d15233e0f4695fd362f31b1049938650e053272d1a0159218a04ea21b2b15d6b416d37eabc8d507a8b4dec0a4d40683a7090464899ae95afd34d274290ab5f075e127fd5f720e0d23c8042a597f22ab29f53ae2edf775a1b97bb5966dde8737fd98cbcdefe733d0e9ca68483f9c83fb77bab371f957a3542f12a6eb3e7cfc9405a8a5fba8466255dbf7ba05a9eb652fef76225d26d4bd02cbc65b40222f9d291e3b170b69fc2736b098e3dc51f6c6be7b46bbe5a950b9b6b4c9ce8aa16b73bcc90c32f9a08cb858382016c36c080b5525d6b13aaff4f2296b6239c569be65310623e20a1f1fe4af848ec675ed8e302662769eb2e12d1cc3aed7f8f8095f04cc51f23c376d9de5e94fd694ee22687779ce5d7f9b9aa24e5d1f5fd4d083c24b24f591c40870d7a91c4801ae7f759aea71e4aca7bfdb95b53d915c8e27ea210fda8ae10387e9e2f639659c7bf09e00161d2fbe1a7a74f3e33ef98658881cf2e31bbed884aafab7fca0c6f734f30e399930c69f5f8a7e473f0a7f7e53ae6fe2f22eb7d331fc7a3c3945cedb79f3d0fb05d126d1a6f9d1841b814d980c349e12c83906fea1900cda6f07038cca9ed993e442b8cf4aea8672a093b57dd445680e9b05ffdbfa3790bd01646e4f44c094e3d4086cfa4641465b635ecfaf774cbcb0aa63ce87d3c84ebe2a1f37c57261f913da042fbf08ea375a26ab09e9ab9a314ceffb8be293de38c438c5f116da917423dbe7eff4335d6238a765e36581001b7de236f892afd99d024b37a8a6a579a00f68ecf5e00c38423236e9e56281298bcfddddfbc738144fb6f17f25dc7a09a0b2b0f7cc9af7a384d01f2e396115b2aaad94332242ec19b11af1196e2b375d215567f120e14b565b105a054115a9401e24104d57aa0e0b43434ee7cf5e3ef8726676a927cc37bb975397367aa15fa2fe86fb8bc24edef66bef913f4941c255a3c0bdf23e31d18f97727c2882b923286d50cbd1db848d2ac1ca439a6e1dc603d1fbfa02b0b34de39f44012077152a834d9177e9b112f5fe87b8b14f5689a5112821d089e9f0e50aacfbc0f5e583159491964ce83f46ba72e65e90d743fdc5fd91080b5b4237d84d3ef27aed8fbfa18c0ce7d0a4e422fdd3ea2a90df85fa38fd0826c3081db9cd5fce9f3bb6a9d27c1f3805407f10d7fa1b5836e1cb68bbd86ea7bbe640549a8a29416c7a90572ec47368a57f12ea08d265317ab95ef4de5f381b12275280a1ee76bc0f68007932fbcb2f6c7a5d82e4f9cc2e042c9216ef952edb0895f4e9ff69e9a10880e0344d8619198241018a3b54119e9d8cfcd2e691fda304941b39dcc953fa4f1e8ab5a1c9ef5896dc7ccab2eccc478423431fb7ac3162069192713b0f0b6200d4c308b1cc25e6d41ab1e5e2bfc81fd889c00bf108fb8e4372aecb580cd7829339fee762be4323f05ae7788b80e1d50c02c482a011ef3875d8f5b78a2140e586f2565528333e0c2c0e0b273c7f68fa3066e92cd470366fe0e04daf3a64443f5d89508efd36e5ada28a919ff1721c1df8be638c2c4475230219702e19c221757ee1ebb5045619bb97b77222e868b2ed7a226ba721c03897448d6f171d5644add8d09cc485de6aa60d592ff5307b7b79073710a72ebcabca9859604d8f2d3c0e64ee1204980910eeb8d691cc2203a9909277b6bcbe5726dbda7a0d9c81ded8f1bdbbc65de8993c9b4747c66e15f67a6eeb688cb5fd0eeb34b0880d5e061947dc91996458c8f7ca557243e94c8f46524eb0e8941137aa3e9c6d7d428e1d9e572ba70ef4616ba3f78279df34fd9a5e78b713d27330b9c86213e1e289195a1b18645124858da5d88f400457b47a44b4f30b291150641b2c053a062ebebe75101ead0b60ddfe5767bdc7e7ca9150a528ebfce0acefea340e6f178e3c6482750c1f17eefe93e691c0d60b6ffa58b6e88ca880164635e97b01e721b6e2f9a9fb2597a56867b22b48adcd1077f9718204f1306f3eb85696fd72e681790576d9c2803a1aa4cdd0e3233de4b10b076a4837aa7572e02046cddd06b0dcd4f93b3c464b55061b22ded57121cfcc5aed54166ee71043ab0cb094ad20b45ec2a9c8684c9cb289c6ebe1bfb1b82e57bf1e1ae247d2374c0933a053ede7d2d2fb673de8a668e75adfa12ce1a750c3c0ed6f077dd23f3ce4a8a3d1eb0359470c16951911b6ee58b7d5ae98250a9910f8e05ead4c061652ac87a4444d39e73a85d196c8ff894016f3dfec1a12204112e954c804916e4d3fe736db7cdef752e6013a8685f95d8cab8f36e", 0x1000}, {&(0x7f0000000780)="877325f6265b4f01366d12b1aa371440870f94be465b1d2e829623f726c9b5e1cb90e132fb21a26296", 0x29}], 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="980000000a01000000040000bf659209df89f3743cde320890c0a95684bdeae32c9084a0d279860f6da7b35741a592fe454dbd55b13f6c25884471ce193f7500800000a0095b9c91459b9f4716ca394e92447d1466307c6b1a7e29ef8d3c805c9b0d793007c5d82c6a12f5b9a0f83d0ac2a1b38486d0ed68bb99d335fec400979d2865ddb48ce2c9e3aeb0b895cab20eaa06ef1ca843fe00"], 0x98, 0x10}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x0, 0x7f, 0x4, "34835db9ed7ec640d51bc6edd70569746223fb568e6e62b3cd872fed55fe07f842057c633bf61ba204e0afa8b2441fb8f0f0b2bcb325fa031271c97c0fda39", 0x19}, 0x58, &(0x7f0000000b80)=[{&(0x7f0000000980)="31431de709f4638012b38ea4febfe6956f578a2163dd4e246113ad8797b523", 0x1f}, {&(0x7f00000009c0)="5709d1a646ae68d216cfedbce0da3d0f123322df0b2d9463a8ab5505d0b18794b7df117494caea146eaa212be62da310ddb4c0962ad12c3a17adedeb949894fc71ebc51891dd2ba8791cab64e611e8dce0b6793447506c0dc70e9155f2ddbab74e4c979ab415614aca16bdf0d089a778b9f017a706cfedbf761039eeb489ea7380c454fcbcabb14300212064d524d9cef9bd004959c8a0c27e65ffb0517d7381417a379b11d366e790945a4b2703fbaef5e1518616caa118ab8164021ca0afbf4f9813b1ea08e196df9df2ad72bf37b72ff3785256dd852d693ed6b0e472da2946c987946aedf04777ae500f", 0xec}, {&(0x7f0000000ac0)="7dc467fdeec861f47f6a5c9474ee46a918bfe9b63ba70618cf0cf1b11e2849c6d247a60a0714596013092a1075cb7598846a3061a4752f25ba2d5e8d2195b1e483b65941a7b6914baf2db814da1dc10daf6a6973252933b0b62e8ceacb1e9d2955a6c8708202750abc2c19ef25eaf57e909037f81fc74695b9cb1cc0d0c11765fe291086e72d4108eab76b1f188c62cf43180106e2e05561313c8a766a6b20a4689d7052907d1846bfbd3129e63c018eebc3b35e", 0xb4}], 0x3, &(0x7f0000000bc0)={0x48, 0xff, 0x4, "0c547779fc9ca9708f4d6e49e72df1e6aa5eae771c392474a808c72aa8016584ed8f828996c6bf4ae7bb27ef310b4ed84693fb29cd318520e5"}, 0x48, 0x4000004}], 0x3, 0x20000050) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000290000003900000f0002020000000000ff010000000000000000000000000001"], 0x28}}], 0x2, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000cc0)='/dev/bsg\x00', 0x0, 0x0) 10:05:59 executing program 0: syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r0) 10:05:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) [ 436.139669][T10741] batman_adv: Cannot find parent device [ 436.196093][T10744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10744 comm=syz-executor.1 10:05:59 executing program 0: syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r0) 10:05:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r5, 0x0, "75c6d3", "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"}}, 0x110) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 436.552999][ T33] audit: type=1400 audit(1595153160.011:14): avc: denied { name_bind } for pid=10748 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 436.575782][ T33] audit: type=1400 audit(1595153160.011:15): avc: denied { node_bind } for pid=10748 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 436.838177][T10744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10744 comm=syz-executor.1 [ 436.864995][ T33] audit: type=1400 audit(1595153160.091:16): avc: denied { name_connect } for pid=10748 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 436.928267][T10753] overlayfs: overlapping lowerdir path 10:06:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) sendmsg$inet_sctp(r3, &(0x7f0000000780)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000280)="c744e2c12f10811028020c2473a5c7987453080c407ce1b0e8ea4ea62c770095b9301c9e441e2ab5b73a589b80f60dcfceafda9622997c108d5cde5f05bb44d67e88ea62bc1fc271eac4deca106d2c8c2de543814679c95fccc5a88e44d542ce2cda2e663ecdef6a551380ed4ec7692b6bfc09e36859804e1e9d63143b3886eb9086a7e6cf7494d3991edbc1cf19253d77a4a27689794ed0aa50f247fbdbfada4be3d617dd0f4e6844c484b889b1cd0a528ab87cbe95e0da006924329c28d684e01172adcecbb5d49ae6377ea6d21d864e0ce15f527492700939ed6fdb11", 0xde}, {&(0x7f0000000380)="e01cb46fc021623448036cbb12d0ed67e6ea6a12eb888c2b2e2e0241722eb8151832b5f123536f1108a5509f1ed72d2c942bd602bc87b23e56ab6141bcb7e6d6c88ce4553f61aea7506be5642e7ab6ff111e5fa69ffb68e026deabfaf5781c5964", 0x61}, {&(0x7f0000000400)="72487102cd61bc8219b441d88b514d94fabb78157b531ac610d09f604416ee2a7c7e49ffd7f00a769de918a9c0f6d586ce8f7124c7c700e02e139be6503bad8efa5040013bfd5d8e7c9589567285b7b4e6052278b17b81846f3fd5", 0x5b}, {&(0x7f0000000480)="cc59510728d993b431875d4247ab38814a1f5167c6f81dd21e13223792554ac375f601229279acc33def7388b353a9c0478df746fd59d9ce861b0c00454e25acbe3ee745ba23523552ea64bf674bc35d3fd169ffe04cff76fa70f4dbf2f476cf7d632d946f570b9df87d7ef9001d65b3dc3fcd3dafe2f7552e189a7918c833545378165a11fbf44ddd98ee5d46068b897f9d3eacc37b2e9cfeeb3ca0c119bd9f10fe8d1ab88d9e59e901e1c25dc9b96ea09a4f0196fcc145aaf62df87b86ba4c815d150ae37b219fc6bf8ea845f36950566a0c2d66334d7d1c817732a248c65f3af4b08346ab7c", 0xe7}, {&(0x7f0000000580)="edfee14ac0e75d460a0ade9ddf9a0219d252131240d542d67658efe7567b8beeb0fb6dbbf7ff2d4522b1d3ee8222f807c92b6e22da9fc0170fbcbdd9780b21e57d4da28f5f2d2ccf76504130dcc0ff76755e1939fb8f8fbb22cbdf1b349b9ea0414a78eaf09b35388db8f00b159a302de53e0b4a22da3a4e20d244a4d0b700ab3dfe2d7dadf38d13430894d87b3e3a215403d9118f1282a8f5a1d7961976fc013620c725a992a6c80a86644be86329ee9310be262340f940bea0e00c7e9a5811bc2907a80327b2fb871a46e6bca19a5c309ad876fc6f60c3edbf129ea212e4c8ce5b2410b1914f3de5c849392682e08377747f0d804d", 0xf6}, {&(0x7f0000000680)="bbd5b79f32e24bfc2d32b3662505daef18646c8a275d3e6f0a5845072743d08e7c0dacff9c1c1ccd142b9f638d693d91ef6d6a3a70429bbf505bb1d1e529aac36bb0abdf8c9895f0e2d52f18af258fa681e084a179eb50f81834f3ca0cbb2620b7517c2d3a4f7b0cffb48cbfb24376c144439096b51f0ddf17fef6d2bcf48740b69183bf47218e6f2dea43cc6cfa8bb5e6ca6277eeca22e3d053774123e98f36d581409cb92dadaa075683d1d7a079eef2fab164a09108027c6eedd168d18e0dc5aab6803a4e8dadfa5c8283", 0xcc}], 0x6, 0x0, 0x0, 0x20040001}, 0x4000810) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="01000000006765000e14000200080007000000000008002700"/39], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) [ 436.985523][T10762] overlayfs: overlapping lowerdir path 10:06:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000000000000100000d0000000000000000"], &(0x7f0000000340)=""/136, 0x2e, 0x88, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) read$alg(r0, &(0x7f0000000000)=""/109, 0x6d) 10:06:01 executing program 0: syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r0) 10:06:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000140)="5eedb2a3a20b8bc3b5c896a0b1f61527ddfcbda85d5f0233993c1daf4a0d13551bc0b6531354688adaef732f652c8d4270a03e4f8f1069062fd59c7a706cbd4b110b521bdeed72111fe24a1a6791ae8b8d011feebc45b2faccad9a7ed84a11068f4059ab7f840059b75fa024a4ba1594cd0d08bfa9a5536cdfc7b5cd0fa2a273fa5ee5a68b072c0ed994d9d10664686319076ac29598afe1bbdb9677a4e007dbbb43090565e4513dc940859f57a3b08b4920927727d7d9423ee21ae4", 0xbc, 0xa7c}, {0xfffffffffffffffe, 0x0, 0x200}, {&(0x7f0000000200)="a22c577512a754444166d236d037480a495694b69d71526dc30f86c3c1f69224a8365f6bc2da27f6012027d238c7aa4520fa1ba9bd46182dccf1e87898d4d598ebf447f9f7fad821a8f34aa11a651e1a09d162af07257450aa7797c01e", 0x5d, 0x4}, {&(0x7f0000000280)="7dea127c5dd854c6657b81605a950914a07fdebc5927e5d69b74", 0x1a, 0x400}, {&(0x7f00000002c0)="d3de2df40886d9b3cb2954f6115de8d83e07a337f59acff8da6554efd24f28b3c2af1c102a13d2fb8aaa4e214d14916468f095a6dc6d7bf9a8db7896cb9fd1cdef956d5cf8249b84688537853aa471efb89ee4c758fbbbf93f1c8ecbff70523e6407b3ff1d7df0957ee5826556d8e9cda134419f9456b846bac4a3c648345b42b25145e0105fdd7fe24859d1c0fb145d433800132f4fde20f622da51a3a437c22fde7f50e506e94721411ab5cd4a3a395154626bd26dae25f79b9ab080498739c1b460b3f9", 0xc5, 0xffff16fe}, {&(0x7f00000003c0)="40219ad329698d00338c7531cb0d4918b803009724182353216df7fb301dcb8e6f49a3e791a82739eb91649cd4f7bb26429170cfefdbf03d20b50c306e654c8889a6c395b97ceedaa826129e6ebceb0cd743c1e640a7e24ef5260b43e5a4913e9c9e8f3f8f3f603efb4a8c71dd25fb6b97c532204dda3845", 0x78, 0x8}, {&(0x7f0000000440)="df0f78b7765fb6490ff6865674f6e923e9844c7e463145cc00cf5de7767ef553971c675324c237052a4bf38a24007d3c3a80fbf66ca3f95ab9b422886cd43c88518ce6", 0x43, 0x4}, {&(0x7f00000004c0)="50c4945593c33ffe14968bd42fe6fcb266e357098988fff91f04ef3caa9ad26a61ad2cf421147b8f377c4f4118e3bea783a092e8a23556d738e8bf03e71ddbad4ae46a1a0cd18cdf12576a0a7174d656c84213a31d7b0c283ec7c28db63dcc8981d9bad65813ccae971cdcaf3ced4834073a21e2ed2487172b0909a3c473dc3168ae042a4687f47cd348defad897f8ac0ad519c3e30d96846f04dfaffe443361b540892df820ee16f165f5bb10a0bbd4045f2df0bbe154927d9cce94ce9b009f46b325716f60220c03803e4f12827363ec97b45dcf282b8cbb4219152a1f3154be2f379f32b702b42c9167f7bdc2af786c409eb564e62dcf27d864e7", 0xfc, 0x224}], 0x0, &(0x7f0000000a80)={[{@force='force'}, {@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}, {@gid={'gid', 0x3d, r1}}, {@part={'part', 0x3d, 0x7}}, {@umask={'umask', 0x3d, 0xb6fd}}], [{@uid_gt={'uid>', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'T%'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x22}}, {@smackfshat={'smackfshat', 0x3d, '$Vp-'}}, {@obj_role={'obj_role', 0x3d, '+-)['}}, {@pcr={'pcr', 0x3d, 0x28}}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}]}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r4, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r6, 0x0, 0x0) keyctl$search(0xa, r6, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, r5) 10:06:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000940)={'ip_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', r2, 0xa6a9ed70248da557, 0x0, 0x7, 0x8000fff, {{0x36, 0x4, 0x0, 0x1, 0xd8, 0x66, 0x0, 0x1f, 0x4, 0x0, @local, @rand_addr=0x64210102, {[@timestamp={0x44, 0xc, 0xa, 0x0, 0x8, [0x1, 0x81]}, @generic={0x94, 0x12, "80be340a151eabe9c688448884e9339a"}, @rr={0x7, 0xf, 0x32, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast]}, @timestamp={0x44, 0x4, 0x33, 0x0, 0x7}, @cipso={0x86, 0x4f, 0x1, [{0x4, 0xe, "505930be487320c2b532daf8"}, {0x2, 0x7, "1892baf044"}, {0x1, 0x10, "70298e692e20dd8e9ae650665516"}, {0x0, 0x12, "b97cbd666b6df1966b8fc15f5a08f354"}, {0x7, 0x12, "78da768889806658b934f0f187000053"}]}, @end, @lsrr={0x83, 0xb, 0xa9, [@private=0xa010101, @remote]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xe, 0x0, 0x7, [0x3ff, 0x4]}, @ssrr={0x89, 0x27, 0xe4, [@dev={0xac, 0x14, 0x14, 0xb}, @remote, @multicast2, @empty, @empty, @remote, @loopback, @local, @broadcast]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000980)={'batadv_slave_0\x00', r4}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x13e}], 0x1}, 0x8044) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) open$dir(&(0x7f0000000040)='./file0\x00', 0x80080, 0x0) [ 437.680754][T10770] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.779042][T10774] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.848819][T10778] SELinux: duplicate or incompatible mount options 10:06:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, 0xffffffffffffffff) 10:06:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r2, r5) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x3, 0x400}}, 0x28) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r8, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r6, &(0x7f00000001c0), 0xffff) fcntl$addseals(r6, 0x409, 0x8) dup3(r6, r0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 438.099984][T10786] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 438.108587][T10786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.135614][T10786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 438.152727][T10786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.162503][T10786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:06:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="b1002ac55dbf3924c1dfd370f9130e3c8b3b6cf0d4e08d7e6326bece5650cafb5937fe2d77951ce257cbd42c5f452be2186e2d"], 0x40}}, 0x0) 10:06:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, 0xffffffffffffffff) 10:06:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) ftruncate(r1, 0x2008001) r3 = socket$inet6(0xa, 0x3, 0x4) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 438.812830][T10798] device syz_tun entered promiscuous mode [ 438.886673][T10798] device syz_tun left promiscuous mode [ 439.015154][T10804] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 439.023738][T10804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 439.052246][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.068975][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.077306][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.140678][ T33] audit: type=1804 audit(1595153162.602:17): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir457627768/syzkaller.tl1r3v/35/bus" dev="sda1" ino=15951 res=1 [ 439.165611][ T33] audit: type=1800 audit(1595153162.602:18): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15951 res=0 10:06:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, 0xffffffffffffffff) [ 439.429543][ T33] audit: type=1804 audit(1595153162.682:19): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir457627768/syzkaller.tl1r3v/35/bus" dev="sda1" ino=15951 res=1 [ 439.459981][ T33] audit: type=1800 audit(1595153162.682:20): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15951 res=0 [ 439.775622][ T33] audit: type=1800 audit(1595153163.112:21): pid=10812 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15951 res=0 [ 439.796559][ T33] audit: type=1804 audit(1595153163.112:22): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir457627768/syzkaller.tl1r3v/35/bus" dev="sda1" ino=15951 res=1 [ 439.821084][ T33] audit: type=1804 audit(1595153163.112:23): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir457627768/syzkaller.tl1r3v/35/bus" dev="sda1" ino=15951 res=1 10:06:03 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) 10:06:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x32, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ffd0002810700001c0012000b0001006d616373656300e10b00020005000b00010000000a00054037000000fffe086808000a0009d3fd00241fd5ef"], 0x50}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x100) 10:06:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280000000000010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x2c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x60}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r9, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001c80)={'vxcan0\x00', r4}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002440)={&(0x7f0000001cc0)={0x768, 0x0, 0x300, 0x70bd29, 0x0, {}, [{{0x8, 0x1, r4}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r4}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff31bb}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x1, 0x1, 0x61, 0xf861}, {0x1ff, 0x40, 0x1f, 0x200}, {0x1f, 0x1, 0x8, 0x80000000}]}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8c}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x768}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000010) [ 440.161910][T10819] FAULT_INJECTION: forcing a failure. [ 440.161910][T10819] name failslab, interval 1, probability 0, space 0, times 1 [ 440.177084][T10819] CPU: 0 PID: 10819 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 440.185932][T10819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.196051][T10819] Call Trace: [ 440.199434][T10819] dump_stack+0x1df/0x240 [ 440.203914][T10819] should_fail+0x8b7/0x9e0 [ 440.208456][T10819] __should_failslab+0x1f6/0x290 [ 440.213490][T10819] should_failslab+0x29/0x70 [ 440.218190][T10819] kmem_cache_alloc_trace+0xf3/0xd70 [ 440.223561][T10819] ? __igmp_group_dropped+0xaf6/0x1430 [ 440.229117][T10819] ? del_timer+0x3c2/0x7f0 [ 440.233647][T10819] ? kmsan_get_metadata+0x11d/0x180 [ 440.238946][T10819] __igmp_group_dropped+0xaf6/0x1430 [ 440.244346][T10819] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.250234][T10819] __ip_mc_dec_group+0x5f9/0xbc0 [ 440.255271][T10819] ip_mc_drop_socket+0x497/0x6d0 [ 440.260321][T10819] inet_release+0x88/0x270 [ 440.264849][T10819] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 440.270773][T10819] sock_close+0x156/0x460 [ 440.275219][T10819] ? inet_listen+0x840/0x840 [ 440.280020][T10819] ? sock_mmap+0x130/0x130 [ 440.284535][T10819] __fput+0x4ae/0xb80 [ 440.288628][T10819] ____fput+0x37/0x40 [ 440.292708][T10819] ? fput_many+0x2a0/0x2a0 [ 440.297236][T10819] task_work_run+0x1ee/0x2d0 [ 440.301957][T10819] __prepare_exit_to_usermode+0x422/0x4d0 [ 440.307796][T10819] __syscall_return_slowpath+0x89/0x5b0 [ 440.313480][T10819] ? __se_sys_dup2+0x9f/0x2c0 [ 440.318268][T10819] ? kmsan_get_metadata+0x4f/0x180 [ 440.323488][T10819] __do_fast_syscall_32+0x303/0x400 [ 440.328805][T10819] do_fast_syscall_32+0x6b/0xd0 [ 440.333783][T10819] do_SYSENTER_32+0x73/0x90 [ 440.338820][T10819] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.345243][T10819] RIP: 0023:0xf7f9c549 [ 440.349352][T10819] Code: Bad RIP value. [ 440.353474][T10819] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 000000000000003f 10:06:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="dc0000001000010800"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000b4001a80b00002802c000180290000000000000008000000000000000800000000000000080000000000000008000000000000001bff1c0004000700100002800c0001800800000000000000100002800c000180080000000000000028000280240001800800000000000000080000000000000008000000000000000800000000000000040007002c000a8014000700ff01000000000000000000000000000114000700ff0200000000000000000000000000010500270000000000719aa86b1267c3893b891b3e3d994efec5e7da7480469393b808056ea73f02"], 0xdc}}, 0x0) [ 440.361962][T10819] RAX: 0000000000000004 RBX: 0000000000000003 RCX: 0000000000000004 [ 440.370004][T10819] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 440.378052][T10819] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 440.386118][T10819] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 440.394158][T10819] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 440.510814][T10821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10821 comm=syz-executor.4 [ 440.689640][T10825] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 440.706973][T10825] device macsec1 entered promiscuous mode [ 440.712899][T10825] device macvlan1 entered promiscuous mode [ 441.008246][T10825] device macvlan1 left promiscuous mode [ 441.426075][T10830] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 441.444400][T10830] device macsec1 entered promiscuous mode [ 441.450200][T10830] device macvlan1 entered promiscuous mode [ 441.561270][T10830] device macvlan1 left promiscuous mode 10:06:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001640)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001740)=0xe4) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x7, &(0x7f00000015c0)=[{&(0x7f0000000200)="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", 0x1000, 0xfffffe00}, {&(0x7f0000001200)="9276f65364829e6791e40c01e34dea228c1c0f27960d44bed5cb1bd3ee7c798628126efc17e426e02f5d6b0a735a672e15c1a8a6ebdc2d1af68aff8a7341b70caf672c9cc59f5e7d73eb7a4f6bfe7282873657f455679c55c4b54ee6e9807be9de8d1736", 0x64, 0x1}, {&(0x7f0000001280)="58dd794d8bbe4acfc8d8ce3602939875dbc4ac1e0d6bba7b2e166cfcd38ecc687aebd8bb71b310e6621020f7a1e16457f44cff7c83207ed99fc3993e233cd830873bf0368a437a00b4c96969cf185a16d7cb498dccf41def8b813b9f72152bf1af2c7169fe7603968a501f5ea3fd35e1c068c3c09d3049475d69aff7d27fbff93f3979f6aac55fee477590cdaf431dc5593b108ea221946e7506701a651f9fbac7e18f8e1fb23b09b4e8b04166b3d1ac15", 0xb1, 0x1}, {&(0x7f0000001340), 0x0, 0xdf91}, {&(0x7f0000001380)="2782064c", 0x4, 0x5}, {&(0x7f00000013c0)="f08ff623129cac2a253e1aa9f39ee166ee5f4c593724c50326f47895c906f460d1c37d9caa0df7212f687cab87d06202e49eb1002040d4a2fd1662dc46b1e9d3a470844c5378cb4adf42b00ae562f34bc3976aa1ef6e0ceedc5bc6306c2b1284175cef7c54db27106ace841445e8cf31f9b86a79aee32b1f7a66332e7450369a1e11cd2b52977fedb33cbffde4e3f735d4d1d57da19085e6d8967b5c58a0beaffdf154cbc3f3cd737b74c4b9fd6376f7c8bb41b98c5f7d5ffcb48b9382ede9550d1d029046821aa0", 0xc8}, {&(0x7f00000014c0)="1a49c66b024677a7dbe20473eb544c4563f80d1d1647650859d82157efdf6b949828c3df138001589ed1cae10c9a1b45c244f7bdb21a450a9d2e297c57f9d956521ac41c3e84196983a79f0bd279deaa84238c5a9b209cb73cfa7a59fb343098d86dd3a6cb86cd9a133156ff8aef45a62d1db88c2d79a768e710fa2d460327e1463eafe4dfb3828d8df3862d8d38ff587d4a4d0aab58fc1e741a7820658fea9ffeff66c8eeeed6625d685e24ecb09bad8580e0a1ebf497c1b936b04793ebe0a2144b77ee47", 0xc5, 0x5be}], 0x80002, &(0x7f0000001780)={[{@acl='acl'}], [{@subj_user={'subj_user', 0x3d, '/dev/md0\x00'}}, {@euid_eq={'euid', 0x3d, r2}}, {@context={'context', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400000, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x18) 10:06:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @empty}, 0xc) dup2(r0, r1) [ 442.067530][T10842] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 10:06:06 executing program 0: syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @rand_addr=0x64010102}, 0xc) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r3, r0) 10:06:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001140)=ANY=[@ANYBLOB="000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d10000000000000500000006000000ffffffff0000000004000000008000000200000000000000050000000000000000000000000000020000000000000000000000000000000000009000080000000300000000000000040000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b0000cc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000061000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f500"/573]) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000100)) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80200, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000040)={0xf30, 0x5, 0x1000, &(0x7f0000000140)="b584cecb2fdcc119746202a380b2f17f4af5a6f5cd8a6d239d7055b9ded5183144fd13d7e2ed0a8d9872c1ba9b016af55f1d4a446fcd9833c0c513edd3f02d543ec4a075ef430e8be7d8f677c3887aeb84b0f8e7edf899ab929e9e124180bdab8dc29a0ad830449ce60ea5567a964149bb27d42ea7b20d67f3a7f10e7aabe8b75c32a472aaec295c94b82f02b904ee2215ea23de933b7780a12b56ba7aee3613720b86750b97f2f0bc7691ee7b9f2f7dbba3c03fa7d80a0b8b5a1f9b19c68f8524f4bbfe02394cf65b9deebf4fbff534b3caf2495f1b27e8e5154d2f8bd3d92f350a6b9fce843963b713d15768ecb114ff80ce8f7bd21e37cec203f3b1cdb9522043b902020ff01501e2fd9b9dfd5f707ba1823a0dbe9abd944a521c3fe243ee20474c30999f21d5d413b8ddd8e6d81f23060807e1f502dab29bb0e4255451d41d89aaa326a8744bf9d77b11a650ad94c0acb537e07f046de6efcb4b305f5560d44794a1df219e5641be570df223b5fa6fac3831f426df0cc253ec07de814c3fb0ee0e5c2c1280e86dc6db7d55eaa2c9cf9f3a606c0893a4cad6afb5ef5b5d67750f749bb90ac40000078310eee2f374c5494a6424aa4285405cf78f545f10c9afc78a5c069c520272e894c26f76cbca8481db31e467bae3e8e84b04bff0a03d2d9fb3829cd12df365a2dacc2e9a83f895eee5bfbdf99f7691186fe0283357fba380df3379c5a9467c71e859f7385b4b3707b3385eb49b62b0a94e100361869bf996e0bfd35bbc5fa46fbed263d376fbf626b5f3709b32309a3c8a9e0494e3f89adf2995afaa3ebea0c951fbf1e837c14861063a5c7efcc45c5768a50abc3c63188f77e513a29879d0e8924cfd21dea0557b3d612b4d443cc7967736e20b55f9f782841b1ffeb3777f840e87094876ab5dfa327e29c54640ae81b3af6e823ee18e6f142aa47b947a7cc14e723d6947e2186ef7629452b6579e9f1ac590ab8e81376054239469472893e5b3722696a8ccf083f6320e130446aa64f60e6e572e28fd28f3861d0dc34e9c17ea0509ad12b527507e47be1452ce1ebb5c55ba64aef6041b64f056afea5ced2307ea7f57b0139e63c0860c83d134a19c0c012087be8040f306b671aaaaf6ff9e689dcff9953965ecdf3fdafa44a175f29f4aa53c02ab0662c68478a9ffe9436b94f28ab6a8e279696ea568cee20d81a4bc03c9ab3a57050263094a4d94fda65af206a26a2cb7049bc985a4ae5f2dc32204d22f4110ffe7a2acd6004c23194f7f744f1cba2a7800ff8a661021d966132f6834dc5a1d9434089e59269e103f1729935aff1b16ff8d43a6f5a9a9e97a69480c7fd293ca1b2aac0fd78332a9f715f6ac0de845a6fd2d6f9248497475097b7fed92f372d659baffdf22448efc720c85e24bf81020fdc73789608fb0b28e254bcdd960671588c59ceb3751831452d6a2cc4b38aed974404e80899a99342bb9e5b25c4a902060da29bfc6225e86431d355f7c78eb5142021b24ea1d2b8e93de4ba3288e7036c2d9196f7c1108eda94450bfcde52934979aeb21837e18209001b34cbc26e2b14c63589de86a11155f7e6afeb43b25f7725fb93ac1bde5af44a6f56af6682806254ee55b9ce0610d039c82f567a5a53d06259c961c72327cbd55da1e79e400b3c55829943a104ee07a2f642b5a1c131c65f53b43fad822626c9680ce9e163b7e2f8e0529ba974223b963fc940aa1b0332097670d3a24c76e708e8c2c8e183d3f9d80b18ab146fdecf58e8a06f6da6a1e3354ed7d08e78acfaaf3c03550ce37f1af6ddc622ddb232b2f4f74be0b43a7492df6bcfe7f8a07dab3f2f0675cf7c62f10d5947215f2e1c1c7116c57d8f2f35c11e3d05bcdda27a431a71443cdd3a6144e6bf6a141f8e17a2aabc950acd6a1255e1357612d9063d70c65a1a57a31942039b3ffdc783269740eb4099ecc14d7f54faf23dea96c3b46b6fb8b6c1e3bf9a63766656fab6c68dcafe30f9339effe626c122d243697250382f63bcd9aa3a7514468eb210fc6721bc029e9cca82f8de32c2ec7cefd08f35c621eec68f405576b216859458d486d1f09c68987700842f383ca588ace68f66fe7dc67cec44cb1b01ac3433e0e8747e0bef003dc494943b63f9d0a179bd31f63ff25f6bee351f7fe533cf247a4a7f8c9e7d3861a346be5367ff213d20cd7c49e95775cf3909e0dc373d9059381b233fff0aa9efe50a29dc45d7f67dcbb8968eb3d47feff4b4bc94c1711c2f39f5cd699b0b789603cddf4a4dc86f45630f2aa6f9f7678a3b114ec29ebfaff8fb2b0a5b6aeae31eddd280a0860883388761166942ef36665e85d3537d0786fea0107f27e63ec5a07e40a8c3ca8538a508cd6fafbbbfb863821a926c13b8681aa363e84ce47d2b508b3c4d83eeb2f896f9f27e6031d7475a6f28be0d94684cbaf390e1e52dacd1ca0a31afdcacadaa21b0273f8b2c6fe317fef990f68416825f46a2f75fa0c6ad1cf746989b7d6b6595fb040040436980e7cc149fd090e69324528eab49a93645051dbf76d5df48e7fed1fc609646068a2243170ea15c5841cce694efa7e01910c669441d12e5adbe740b74920a48d7dd62d178de13b440f0a1923b8755d79c74ef5d9b569fda1048fcbda2a2c818c71ecda2e73cfa311b8e82232541edabf143584e6595d1920a7f97f19ba8b59a89e168de4a3581bddf4fa487b58d22ea59a4b3f58dbb9471aa0d33dc429ac2426773028db8b1fdba79ff4cc486d5025a6844b320fc2cf84d493e7af3b99169033e9782f3a47e412f1eb0c02a1089cf5b7271242bbc9812f896a63741b7455d54e66393bdb9dc0343030494e876b4fa895d6916a6eeefb7b7b6f8d5b8c8f32f8f047376c721bbbcd20c2d86826235cc42d1f65b7ab4e2c2a37d6382f4e1c4616b87fcc455732628fc54dd30d358de6132be9ef132d73636edf1d0eea3660bee15a6960d1b245f2ecf19e19f6c7ff29df94905a20775a4421d84f27a6ec431c758270853147d1b4bd39934b3372d2f31355138b204514a94e96258af4f9f6f2b3521b07c622f41cd1f3253b7a314cb97b03469d662f8268b69b45d1b6d2e3430f75a49a968a2128d159dd9373999bc25ddbb0d86c06d02ffb619cf525bff3ddf09b1f28fd47fcecba7fd3239960e04fc43f65d656584550449a25748213079dcae91d8cfb9ff00151a8f855657c0ef3b9c1a96e1d4668d96887bb80d62482660ba31b0fb31494af3601fd19c39a105e7acba54fea304b5aa7fda93177900d267a39a3c658438c2873af0385713e6c6f21e4d51f705f54fd2d696869d6802d3fad115c69dfac3cdca5d60512791aac5aca4b2b38d43b3cfdc8a24bfdca37cb035f78a30c1b6a7563538a0b945090a1ddafd9d3c16028b42fa84bb8816bfa7c37547bf738bd9030296fd2b3f3f443f474f4455e829c08f42377acdb66f3c352f046f8da74b4f411beacc5a55ef56e4841bcd6c399744cf41ec9d5e8a86e9dc61c4fcec78a06dfd57340b44abe2779dece9c04d1a30e56a5150c6278523c53eb3af76355f3bbf9b0602d39956defdae6354265345de5d659381bf27c35198e28321a31f1d149a9654381077c88c94475a70d90ef4e1f76e31984cae9ac555cb0a1926343d58a31145d4c9209abd2802d02dda14ce58122c5bcb1de1277a1e69341bd881d10fb0e1f892d5eb3b6f042d0d6d484a3c7d8cea7b7571564619e094da44b128398abf0f60a1d8a7bb424ed9390317fdd5bb86a969f9b29c33ae26cd7b8962ea61918938b44f5f61fc6b6f8e08f633d6b0a6531f49e098ce19e295402d5cf5da63035e2fae01415c6d12df2ed3185d752faeb0e383296fced4c4b388abdc32d5bf5e14500b1585d211b1b4191d971635ae8d01b89240a663e3fb81e6c9120b70c97c603727609329ef284890d673e3e00bb233d6267fb730b4b40d21ef5abe6ffcbe707ff2a91f886efcfb550860dcb095dd81ad860a51dfda147bd2165432db8ec951b629e9857ed830d35ac74e1f73a992dcf8259f871068cbfda1df8ebfb2e478572231764aa3378f4afd94c0267f63b5664e78811e9de89db73a9db79ef9457db6c7ddeb9542e27fcaf67c770f1616dc8f64a9d08c7bbf24431130ec9d445359f44930a4e9eaf34784fdbf89c6b4e16786d90b9ad5d5ff646e4378ea1c0a74bb7a20d9a750e9e5ab8d5afcd21fb957a6b71dfc38360139008f8f64ca929e46e6460728bbda2903ddcec16399697eebc1d9675a9fd10de8c159778e555699b17780144f8f7bd593383ad9360d77f3aa89fba26ea23e49891b6d67a535f18b2b4af34fb0e2da1d100b98813dacc6f807317dc25c8ff79a0f48d96d1a054d5550f3dad8d1914f0dc251b258bbd6a14d0c6423a316f0010aa2ad7f970a4d736eaf593de2fb0938ddff667a50f605e2058131edeaa3e09e0e04d061de1f47df43940e4bca869908d71a8cd501ab66c683eb3cdbf8601a9a2018384ac50f92bb3c6eb9fdd54963012738e737234f1af15bac758640045e96116501b0c909980b97b4a2498f6be176114503817ba0b1245877f195f5a65afd9703c64057afbdfa493406a617bfd4dfe14377d9c8927cc87859cd8fb000eb580dc73a9b4a4ac683cb0074fa9da6b9f1dd69484f627dc23c07401486d9f4d85d85b8288858362be7daf6f8a9a9a3bffe9b6c684a308002ab2139ec3e866920a1aed1d394445d708286462b9188e7d252095bc351e6f4303aebd262ac6d2987f532f954487b7ab7576ab96cab5b13aa19e032eb4e460aee2d8f20d32f5452b239ed81fc9859abb475dec401a1d093c378fd0b00257a3efbf8652115abd1c4e868d2fb865efb65de32454d3cf305d1e5996250fb9312132f1664df4bb21364c08369e3268916a20edde5d3f3a7b7b65ef1cd90afff458930077f5d2ae0c2007a7f6ebefc3e1f334fba69c62ec963e13badd016ceccccdeaec41125b37b5ff84c409f1596991aa53fc12bd24e16b064eac64b555c285ac4018b6532974e06288c8ff141d79bc84c99cca0c2ba35607155c243314573753a45d53f81ae0695d1e9b137abfbf7af0b22a0f2078ff367423349b57ca09507edc6ff6e482f82fc18c8e03adab54ae03c5ac9ec635286fbfc955d987b242d7e88f2ab01e4b51f09fd51f3a30b9052f37c0c6958ca2412e0472ccf59e91a7dc60672ac8d1031d40e609b6d8845d46d3f8f8c415968fbee8d7313e63b34bdef0ac2172b4eb960e019f5d2f04c1fc082ad5f968db5be1d2ead1c9d9e72d06d778f2c84045f17b1ee5ba8545d069e028e1e9d6873ab7d98e5675b095189eb83fde985f9c395a6a227298e7b6bc6186193cc5f99eb22db2398b4b2f96389765cb9d825a68b6d91589e2b0efafc2b5d061521e2dfa930178c16a9e79e9dd4f4d3534c8970e2349258afdbbb6eecc619819d2323349f094627b5c67aa1caf4af75b48a2bc39afabf974ff4429a4100e017eaefde6191ffe342bd29a61a9659831a27b8a278620a00fa3c7bc44a2b15b0f38c539a60cd91fa9e5eb2b9ebed600b45d0d2f6272da344f8aa8c00f8db912d8d6edb4688f8e2a8b1cabbe0c294b94ba7bb617fba7813cc155918057856df8f7d3969b22971d4bb54bbf3b40fc323375e069d8b8d15be88ed71815f568b107f68b723339262d860c982721f11516806b37ccd0a85cd94b1297aba4fc3ec4d103a8f63c7c83f00d2a9a7f91f27edbcb1bb73b6eb75feba7e8d36fd75366356a00f636bd7038c5f614900447a00b89"}) 10:06:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x30140}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="b21100006fbe0bafd97facd10bc58075d01b58000300"], 0x18}, 0x1, 0x0, 0x0, 0x50}, 0x2000c010) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(r0, 0x0, r0, 0x0, 0x1000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0xfffffffc, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) 10:06:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)=0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_ID={0x8}, @CTA_STATUS={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5a}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x39}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010102}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40045}, 0x4001) dup2(r0, r3) 10:06:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000002dad050011000000000008001b0000000000"], 0x30}}, 0x0) [ 443.036763][T10869] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:06:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40800, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='veth0_to_bond\x00') write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000580)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000b0000001c0003800800020000000000080001000000000008000200000000001c000380080003000000000008000200000000000800030000000000600004800900010073797a30000000001c00f7800800010000000000080002000000000000000200000000001300010062726f6164636173742d6c696e6b00000c000780080004000000000014000101080002000000000008000100120000007c"], 0xac}}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xffffff61) [ 443.477984][T10876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.495896][T10876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.506032][T10876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:06:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) [ 443.564718][T10878] input: syz1 as /devices/virtual/input/input5 10:06:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = dup(r0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x1) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) 10:06:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) r2 = dup2(r0, r1) ioctl$TCXONC(r2, 0x540a, 0x3) [ 444.322944][T10878] input: syz1 as /devices/virtual/input/input6 10:06:07 executing program 4: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x4, @sdr={0x44495658, 0x3}}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r5, 0x6, 0x0, 0x80, 0x8}, &(0x7f0000000180)=0x18) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000280)={0x5, {0x2, 0x10001}}) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="63726561746f723dedffff31"]) 10:06:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000100)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) r1 = openat$ashmem(0xffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200100, 0x0) fcntl$setsig(r1, 0xa, 0xe) dup2(r0, 0xffffffffffffffff) 10:06:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a100000ff45b90000ff1f0082000800000000000000024000ffffd063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x44, 0x1c0}]) [ 444.848274][T10897] hfsplus: unable to find HFS+ superblock [ 444.992436][T10900] hfsplus: unable to find HFS+ superblock [ 445.135839][T10905] loop1: p1 p2 p3 p4 [ 445.135839][T10905] p4: [ 445.144100][T10905] loop1: partition table partially beyond EOD, truncated [ 445.152294][T10905] loop1: p1 start 4106 is beyond EOD, truncated [ 445.158648][T10905] loop1: p2 size 1073872896 extends beyond EOD, truncated 10:06:08 executing program 4: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x4, @sdr={0x44495658, 0x3}}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r5, 0x6, 0x0, 0x80, 0x8}, &(0x7f0000000180)=0x18) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r6, r7) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000280)={0x5, {0x2, 0x10001}}) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="63726561746f723dedffff31"]) [ 445.386186][T10905] loop1: p3 start 225 is beyond EOD, truncated [ 445.392728][T10905] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:06:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) dup3(r1, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="14ee371a", @ANYRES16=r4, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'net/ip6_flowlabel\x00'}, {0x20, '\xb7&{[\'&,}'}, {0x20, '['}, {0x20, '\xb8,{\'\x9b@(-'}, {0x20, 'net/ip6_flowlabel\x00'}, {0x20, '.:$$b'}, {0x20, 'net/ip6_flowlabel\x00'}], 0xa, "24b861cf858f98c68d0ac82829bf3f019c817e6a02cd1b82669b94dc996fabd4634de451b2f14cd5026877dcd156e9c20eebd5e7a675e5377d6b7d73586dad06d639501faf309d7b75925f4eb01fffe6bb57b6f807bfcccaffa8e3c31d6580b222712e442af9262bc2a7b5538efb961abe12f09e78d179587613743302b2bb427551cb743d886d37d7aeec0810ecbb186f082e5a30db8fdb161deb0cae3651ef79272be674cfb2"}, 0x105) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) socket$kcm(0x29, 0x7, 0x0) dup2(r0, r5) [ 445.526806][T10905] loop1: p5 start 4106 is beyond EOD, truncated [ 445.533336][T10905] loop1: p6 size 3657465856 extends beyond EOD, truncated 10:06:09 executing program 5: setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, 0x8) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r0 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='+]\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r0) timer_create(0x6, &(0x7f0000000280)={0x0, 0x36, 0x1, @thr={&(0x7f0000000140)="334252330d19275dd6bd68dfc8863374e977454308b87e9cb75c6f87a82eeaea71e0d3769a6548012ad80cee74c10303d9c16a5c5abedf50b4ed07f93395714c1f2993dce25ff4549ced510498646872a96feadc8617ee1ad363c7eb97713d9b8b33c875d5a8d976e1de0986ac369ac8653bd55617398f15a00fc856e79e1942175469ff61ab4f25cd6d343ffbd0f4b5ab56e95f1b51bb55127aee73ddb2e25c0b1089250769fadf42219254922a12b798b18d2002d7", &(0x7f0000000200)="cf5cece6c1efd0cabb0f613bbd6596d173e1c5e17491a9755e8809438a058695d4576f9e1ece3d419d08eb4148cdb912c3550be0bf23cdc2356a0678acc5e116dceb9e97b1b3b6eca6e2177489f4e7cb8064251891eb4b1482066f927078ef94"}}, &(0x7f00000002c0)=0x0) timer_delete(r1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000380)=0x7) fcntl$setflags(r2, 0x2, 0x1) r3 = inotify_init() ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f00000003c0)={0x0, 0x0, 0x10001}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, 0xee00, r4) r5 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername(r5, &(0x7f00000004c0)=@in={0x2, 0x0, @private}, &(0x7f0000000540)=0x80) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000580)=0x2972) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xf2d, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40880}, 0x88) [ 445.754439][T10915] hfsplus: unable to find HFS+ superblock [ 445.813722][T10905] loop1: p1 p2 p3 p4 [ 445.813722][T10905] p4: [ 445.822073][T10905] loop1: partition table partially beyond EOD, truncated [ 445.829766][T10905] loop1: p1 start 4106 is beyond EOD, truncated [ 445.836363][T10905] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 445.926573][T10905] loop1: p3 start 225 is beyond EOD, truncated [ 445.933116][T10905] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 445.970971][T10905] loop1: p5 start 4106 is beyond EOD, truncated [ 445.977753][T10905] loop1: p6 size 3657465856 extends beyond EOD, truncated 10:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 10:06:09 executing program 1: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) [ 446.417399][ T4893] loop1: p1 p2 p3 p4 [ 446.417399][ T4893] p4: [ 446.425528][ T4893] loop1: partition table partially beyond EOD, truncated [ 446.433409][ T4893] loop1: p1 start 4106 is beyond EOD, truncated [ 446.439818][ T4893] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 446.557374][ T4893] loop1: p3 start 225 is beyond EOD, truncated [ 446.564688][ T4893] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 446.642395][ T4893] loop1: p5 start 4106 is beyond EOD, truncated [ 446.649106][ T4893] loop1: p6 size 3657465856 extends beyond EOD, truncated [ 447.095436][T10949] IPVS: ftp: loaded support on port[0] = 21 [ 447.892278][T10949] chnl_net:caif_netlink_parms(): no params data found [ 448.459940][T10949] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.467410][T10949] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.477233][T10949] device bridge_slave_0 entered promiscuous mode [ 448.554277][T10949] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.563020][T10949] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.572824][T10949] device bridge_slave_1 entered promiscuous mode [ 448.731715][T10949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.807849][T10949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.989880][T10949] team0: Port device team_slave_0 added [ 449.059383][T10949] team0: Port device team_slave_1 added [ 449.187756][T10949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.195351][T10949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.221654][T10949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.426640][T10949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.435909][T10949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.462125][T10949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.888439][T10949] device hsr_slave_0 entered promiscuous mode [ 449.930898][T10949] device hsr_slave_1 entered promiscuous mode [ 449.973390][T10949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.981234][T10949] Cannot create hsr debugfs directory [ 451.174320][T10949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 451.266695][T10949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 451.361881][T10949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 451.471588][T10949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 452.412008][T10949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.568686][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 452.578583][ T2326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.622083][T10949] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.769459][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.780701][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.790278][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.797624][ T8685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.033215][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.043214][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.054049][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.064163][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.072300][ T8685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.082764][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.094461][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.107715][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.121319][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.311130][T10949] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 453.322562][T10949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.665925][T10949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 453.681020][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.691697][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.702599][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.714624][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.724802][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.742597][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.752788][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.762851][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.802236][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.318268][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.328242][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.338492][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.443288][T10949] device veth0_vlan entered promiscuous mode [ 454.473952][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.483878][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.530203][T10949] device veth1_vlan entered promiscuous mode [ 454.562581][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.572378][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.581863][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.690703][T10949] device veth0_macvtap entered promiscuous mode [ 454.709488][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.720739][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.730989][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.769477][T10949] device veth1_macvtap entered promiscuous mode [ 454.824706][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.834796][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.887915][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.903870][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.914077][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.929441][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.941174][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.952110][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.962178][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.972816][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.984176][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.994863][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.009596][T10949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.035615][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 455.046543][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 455.099251][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.122644][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.132922][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.143601][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.154000][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.171855][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.181878][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.195137][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.209004][T10949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.220648][T10949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.235298][T10949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.244420][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 455.254973][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:06:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x654, 0x0, 0x74b}, 0x0, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x10001, 0x80000001, 0x1, 0x7}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c2675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e0352757494c9c1d7f760bf5277aa837707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd5df6625efa4cfcc96600766da21676af0ab621302cc4a3c6e47f1c13a4e5661231ca41730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:06:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r0, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) socketpair(0x2b, 0x4, 0x432, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x50b, 0x4c19, "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", 0x1a, 0x3, 0xfd, 0x2, 0x5, 0x5, 0x7}, r4}}, 0x120) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r6, r7) 10:06:22 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f00000000c0)) 10:06:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:06:22 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000280)={0x8, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f00000002c0)={r4, 0x4}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r5, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r6, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:06:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001780)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301}], {0x14}}, 0x50}}, 0x0) 10:06:22 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) keyctl$get_persistent(0x16, r3, 0xfffffffffffffffb) 10:06:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 459.551403][T11203] IPVS: ftp: loaded support on port[0] = 21 10:06:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60140, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @loopback, @broadcast}, 0xc) dup2(r0, 0xffffffffffffffff) [ 460.013871][T11238] IPVS: ftp: loaded support on port[0] = 21 10:06:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x2, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c9c3b3318191c1f7"}}, 0x48}}, 0x0) 10:06:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 10:06:23 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) keyctl$get_persistent(0x16, r3, 0xfffffffffffffffb) [ 460.294660][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 460.294709][ T33] audit: type=1400 audit(1595153183.767:25): avc: denied { write } for pid=11250 comm="syz-executor.0" name="net" dev="proc" ino=34893 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 460.335145][ T33] audit: type=1400 audit(1595153183.767:26): avc: denied { add_name } for pid=11250 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 460.368267][ T33] audit: type=1400 audit(1595153183.767:27): avc: denied { create } for pid=11250 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 10:06:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000080)=0xc) 10:06:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x4000000b, 0x6, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x41800, 0x0, 0x0, 0x8, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:06:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x19d, 0x80401) dup2(r0, r1) [ 460.777809][T11274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.945137][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:06:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') dup2(r1, r2) 10:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000f2ffff0a"], 0x20}}, 0x0) 10:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000800)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000001, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 10:06:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 10:06:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000480)={0x0, "1ccdb993ecf15215049d641f559cacb3b7810eb3caf0621e0c2ed9a7528d12077cf878a48c57794d76faaa73d4ab00e458359115b470e622c013eeb63f61869c"}) 10:06:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r1, r2) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r3) [ 461.526926][T11300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:06:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000200)) [ 461.631272][T11301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:06:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:06:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9de83ba6", 0x4}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x40}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:06:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000180)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cceafba7c65923e1"}}, 0x38}}, 0x0) 10:06:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{0x1}, 0x0, 0x0, 0x0, 0x0, "b871352ffd9b1219"}, 0x10}}, 0x0) 10:06:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x20e, 0x3, 0x49, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x9}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) r2 = dup2(0xffffffffffffffff, r0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) dup2(r3, r4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x2, 0x0, 0x6, 0x3, 0x2}}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000100)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000000140)={0x6, 'veth0_to_team\x00', {}, 0x2}) 10:06:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) read(r0, &(0x7f0000000100)=""/107, 0x6b) [ 462.734817][T11338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:06:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x7a, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 10:06:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x654, 0x0, 0x74b}, 0x0, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x10001, 0x80000001, 0x1, 0x7}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c2675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e0352757494c9c1d7f760bf5277aa837707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd5df6625efa4cfcc96600766da21676af0ab621302cc4a3c6e47f1c13a4e5661231ca41730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 462.937444][T11345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:06:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r2) 10:06:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) read(r0, &(0x7f0000000100)=""/107, 0x6b) [ 463.253272][T11356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:06:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000180)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cceafba7c65923e1"}}, 0x48}}, 0x0) [ 463.365550][T11362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 463.556378][T11370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:06:27 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRESHEX], 0x60}], 0x1, 0x0) 10:06:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast1=0xe0000306, @remote, @empty}, 0xc) r2 = openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) dup2(r0, r2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/217) 10:06:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9de83ba6", 0x4}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x40}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:06:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) read(r0, &(0x7f0000000100)=""/107, 0x6b) 10:06:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 10:06:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000180)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cceafba7c65923e1"}}, 0x48}}, 0x0) 10:06:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) [ 464.432274][T11388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:06:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = socket$inet(0x2, 0x2, 0x0) flock(r1, 0xa) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1}, 0xc) dup2(r0, r1) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x8]}) [ 464.716835][T11402] ===================================================== [ 464.723864][T11402] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 464.731528][T11402] CPU: 0 PID: 11402 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 464.740280][T11402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.750369][T11402] Call Trace: [ 464.753720][T11402] dump_stack+0x1df/0x240 [ 464.758882][T11402] kmsan_report+0xf7/0x1e0 [ 464.763365][T11402] __msan_warning+0x58/0xa0 [ 464.768009][T11402] bpf_skb_load_helper_32+0xee/0x2d0 [ 464.773363][T11402] ___bpf_prog_run+0x214d/0x97a0 [ 464.778451][T11402] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 464.784912][T11402] __bpf_prog_run32+0x101/0x170 [ 464.789904][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.795142][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 464.800983][T11402] ? ___bpf_prog_run+0x97a0/0x97a0 [ 464.809022][T11402] sk_filter_trim_cap+0x42a/0xcc0 [ 464.814105][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 464.819442][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 464.825285][T11402] unix_dgram_sendmsg+0x1987/0x3c30 [ 464.830553][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.835743][T11402] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 464.841333][T11402] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 464.856946][T11402] ____sys_sendmsg+0x1370/0x1400 [ 464.865809][T11402] __sys_sendmmsg+0x876/0xd80 [ 464.870539][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 464.875791][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.880946][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.891399][T11402] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 464.897387][T11402] ? kmsan_check_memory+0xd/0x10 [ 464.902470][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 464.907815][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 464.913074][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 464.920583][T11402] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 464.926868][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.932104][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 464.937824][T11402] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 464.943245][T11402] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 464.948832][T11402] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 464.954509][T11402] __do_fast_syscall_32+0x2aa/0x400 [ 464.960810][T11402] do_fast_syscall_32+0x6b/0xd0 [ 464.965787][T11402] do_SYSENTER_32+0x73/0x90 [ 464.970408][T11402] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.976936][T11402] RIP: 0023:0xf7f09549 [ 464.981013][T11402] Code: Bad RIP value. [ 464.985114][T11402] RSP: 002b:00000000f5ce30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 464.993898][T11402] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001e00 [ 465.001980][T11402] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 465.011123][T11402] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 465.034239][T11402] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 465.042234][T11402] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 465.052259][T11402] [ 465.054608][T11402] Uninit was stored to memory at: [ 465.059672][T11402] kmsan_internal_chain_origin+0xad/0x130 [ 465.065547][T11402] __msan_chain_origin+0x50/0x90 [ 465.070518][T11402] ___bpf_prog_run+0x6cbe/0x97a0 [ 465.075836][T11402] __bpf_prog_run32+0x101/0x170 [ 465.080709][T11402] sk_filter_trim_cap+0x42a/0xcc0 [ 465.088928][T11402] unix_dgram_sendmsg+0x1987/0x3c30 [ 465.094153][T11402] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 465.099987][T11402] ____sys_sendmsg+0x1370/0x1400 [ 465.104993][T11402] __sys_sendmmsg+0x876/0xd80 [ 465.109782][T11402] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 465.117090][T11402] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 465.123097][T11402] __do_fast_syscall_32+0x2aa/0x400 [ 465.128351][T11402] do_fast_syscall_32+0x6b/0xd0 [ 465.140131][T11402] do_SYSENTER_32+0x73/0x90 [ 465.144657][T11402] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 465.151075][T11402] [ 465.153414][T11402] Uninit was stored to memory at: [ 465.158489][T11402] kmsan_internal_chain_origin+0xad/0x130 [ 465.164756][T11402] __msan_chain_origin+0x50/0x90 [ 465.170236][T11402] ___bpf_prog_run+0x6c64/0x97a0 [ 465.175373][T11402] __bpf_prog_run32+0x101/0x170 [ 465.180327][T11402] sk_filter_trim_cap+0x42a/0xcc0 [ 465.185366][T11402] unix_dgram_sendmsg+0x1987/0x3c30 [ 465.192136][T11402] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 465.202664][T11402] ____sys_sendmsg+0x1370/0x1400 [ 465.207637][T11402] __sys_sendmmsg+0x876/0xd80 [ 465.212343][T11402] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 465.217942][T11402] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 465.223528][T11402] __do_fast_syscall_32+0x2aa/0x400 [ 465.228759][T11402] do_fast_syscall_32+0x6b/0xd0 [ 465.233653][T11402] do_SYSENTER_32+0x73/0x90 [ 465.238180][T11402] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 465.244768][T11402] [ 465.247117][T11402] Local variable ----regs@__bpf_prog_run32 created at: [ 465.257294][T11402] __bpf_prog_run32+0x87/0x170 [ 465.262110][T11402] __bpf_prog_run32+0x87/0x170 [ 465.267665][T11402] ===================================================== [ 465.274697][T11402] Disabling lock debugging due to kernel taint [ 465.280883][T11402] Kernel panic - not syncing: panic_on_warn set ... [ 465.287765][T11402] CPU: 0 PID: 11402 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 465.298032][T11402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.314628][T11402] Call Trace: [ 465.317950][T11402] dump_stack+0x1df/0x240 [ 465.322321][T11402] panic+0x3d5/0xc3e [ 465.326322][T11402] kmsan_report+0x1df/0x1e0 [ 465.330890][T11402] __msan_warning+0x58/0xa0 [ 465.335427][T11402] bpf_skb_load_helper_32+0xee/0x2d0 [ 465.340755][T11402] ___bpf_prog_run+0x214d/0x97a0 [ 465.345746][T11402] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 465.352132][T11402] __bpf_prog_run32+0x101/0x170 [ 465.357371][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.364612][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.371046][T11402] ? ___bpf_prog_run+0x97a0/0x97a0 [ 465.376177][T11402] sk_filter_trim_cap+0x42a/0xcc0 [ 465.381250][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 465.388399][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.394241][T11402] unix_dgram_sendmsg+0x1987/0x3c30 [ 465.401842][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.407029][T11402] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 465.412450][T11402] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 465.418118][T11402] ____sys_sendmsg+0x1370/0x1400 [ 465.423397][T11402] __sys_sendmmsg+0x876/0xd80 [ 465.429334][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 465.438440][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.443611][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.448752][T11402] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 465.454688][T11402] ? kmsan_check_memory+0xd/0x10 [ 465.459643][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 465.465687][T11402] ? kmsan_get_metadata+0x11d/0x180 [ 465.470908][T11402] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.477868][T11402] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 465.484133][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.489267][T11402] ? kmsan_get_metadata+0x4f/0x180 [ 465.494419][T11402] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 465.499909][T11402] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 465.505489][T11402] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 465.511164][T11402] __do_fast_syscall_32+0x2aa/0x400 [ 465.517202][T11402] do_fast_syscall_32+0x6b/0xd0 [ 465.522172][T11402] do_SYSENTER_32+0x73/0x90 [ 465.526792][T11402] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 465.533141][T11402] RIP: 0023:0xf7f09549 [ 465.537223][T11402] Code: Bad RIP value. [ 465.541302][T11402] RSP: 002b:00000000f5ce30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 465.550203][T11402] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001e00 [ 465.558376][T11402] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 465.566401][T11402] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 465.574490][T11402] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 465.582496][T11402] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 465.593564][T11402] Kernel Offset: 0x10800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 465.605836][T11402] Rebooting in 86400 seconds..