[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2020/07/21 02:54:05 fuzzer started 2020/07/21 02:54:05 dialing manager at 10.128.0.26:39183 2020/07/21 02:54:06 syscalls: 3113 2020/07/21 02:54:06 code coverage: enabled 2020/07/21 02:54:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 02:54:06 extra coverage: enabled 2020/07/21 02:54:06 setuid sandbox: enabled 2020/07/21 02:54:06 namespace sandbox: enabled 2020/07/21 02:54:06 Android sandbox: enabled 2020/07/21 02:54:06 fault injection: enabled 2020/07/21 02:54:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 02:54:06 net packet injection: enabled 2020/07/21 02:54:06 net device setup: enabled 2020/07/21 02:54:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 02:54:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 02:54:06 USB emulation: /dev/raw-gadget does not exist 02:56:32 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000240), 0x4) syzkaller login: [ 247.571417][ T33] audit: type=1400 audit(1595300192.881:8): avc: denied { execmem } for pid=8476 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 247.909989][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 248.188723][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 248.473858][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.481201][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.491374][ T8477] device bridge_slave_0 entered promiscuous mode [ 248.505885][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.513110][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.524034][ T8477] device bridge_slave_1 entered promiscuous mode [ 248.576747][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.592515][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.642181][ T8477] team0: Port device team_slave_0 added [ 248.654416][ T8477] team0: Port device team_slave_1 added [ 248.701440][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.708705][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.736484][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.751875][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.759108][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.786473][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.942146][ T8477] device hsr_slave_0 entered promiscuous mode [ 249.065671][ T8477] device hsr_slave_1 entered promiscuous mode [ 249.481298][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.525142][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.593239][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.782954][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.157792][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.186795][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.196747][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.223850][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.255758][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.267006][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.276673][ T3816] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.283937][ T3816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.292800][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.302751][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.312191][ T3816] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.319459][ T3816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.399546][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.412839][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.427448][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.436530][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.447360][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.458191][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.470837][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.481135][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.491749][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.501996][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.511663][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.522187][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.531874][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.550879][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.561047][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.620627][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.630158][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.668649][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.717288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.727396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.779791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.790049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.816834][ T8477] device veth0_vlan entered promiscuous mode [ 250.842660][ T8477] device veth1_vlan entered promiscuous mode [ 250.853273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.862995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.872142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.944167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.954411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.964425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.988650][ T8477] device veth0_macvtap entered promiscuous mode [ 251.008376][ T8477] device veth1_macvtap entered promiscuous mode [ 251.060063][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.068752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.078405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.087855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.097897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.119981][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.144477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.154861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:56:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 252.007107][ C0] hrtimer: interrupt took 55419 ns 02:56:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:56:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="19", 0x1}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000400)="960f325ca29eb9a15c9f7b5afd808630", 0x10}], 0x1, 0x0, 0x80}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioprio_get$uid(0x3, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000500)="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", 0xd3f}, {&(0x7f0000000300)}, {&(0x7f0000001500)}, {&(0x7f0000001600)="f201c8d3a423f9c2173cefdd9d7e86385fbe14fbe7fbb72766cc29d942dd296a14afe4cb53b6cccf5a3f337c7e71b5b9f1ff1120c26397d06de00d8d4848668b91ccbc70ec6d2414a8d0eb1c688c75ea0979fabede869e04abde1ef0373868029e7fbf442d93f695d070969a2bf1172b92e1e10adf6f17cb422ae9207307b01c92d032e9976bb7b53efabfb0c44610ae64173a2a9d1ad7470b90208bd0843d1767f01ffcc0746cc91b79482e48d1ba4dcf5c08e8d6852945d5ae52ea2c74e3a747245c17fd24772aed942feca471f0d4a1f0aa331381710743", 0xd9}, {&(0x7f0000001700)="c306741faa99c9204220e2895a85fb377789a0bb8b113dbb48ff8e732fa6621f2ed0414f7ff23974afea6668a39d42d03a81f49bfab5c2bc0e1e0e128a6d987d0bda2dc00200c0c573c0965176435ffaaac0f492da207c39ab7d93f0eba8964e2a0745428d3ef165c9b8284f7259ff85b9324eeca7231770f3c20075f9a237a143bd51b03715c34cdb91cdf6fa94a2b40af702894f51fed4e1e40fe7d8d7ef6477967f96a7eab2b928cb61429ea6369d60f50702bddc2d6b8b00c23c65d1af39eca0d1751b7242fbaf0c46a1e8b0be4bf0060d41f5d8b64d672dfabfc5fce06af3304644f0c9361285f3144a7e42", 0xee}, {0x0}], 0x7) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 02:56:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x0) 02:56:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @loopback}, 0x3) 02:56:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3f, 0x20800) fsmount(r3, 0x0, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000000480)={r5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r5, 0x7fff, 0xffc1, 0x1, 0x3, 0x800}, &(0x7f0000000140)=0x14) r6 = socket$inet_sctp(0x2, 0x0, 0x84) fstat(0xffffffffffffffff, &(0x7f0000000080)) sendmsg(r6, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x11000000, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1b}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 02:56:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f0000000ac0)='./file0\x00', &(0x7f00000034c0)='trusted.overlay.upper\x00', &(0x7f0000003500)={0x0, 0xfb, 0xfa, 0x3, 0x3f, "0d709b414f82a4d83903b951b2b1e0dd", "755c77a859020666bb5ea709e350ab5149fc918cd9db1af6041d3a0b5f0b951f248097a6380adf21000be6328c7af3a684dbc6bc133b4e5f23bc3b99ea22af02996d29bee13dad0275c51b3b31d8f69e6e6ae0f7cd23cd256ff9e14d7fce8aa9c5b0a8a104c00a5384b50e3ab07fd8760b3661f7916e8c8e40bebc8916ff66b44f4a80401982366e2cb1158638145ceea5a87c839c1fa86d697d479fc2226fb05f18be8432b727364ccd2e88c682cb87e5ea79b85459f38928f3530bb31c722308a69b000637c384acb0a1a9e312a3619858a93323442056d8531bb4093afd9a9c53e465c7"}, 0xfa, 0x3) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003940)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x44}}, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000003600)=r5) sendmmsg$sock(r1, &(0x7f0000003400)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x6, @local, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="59f255998e6830f9af0551b351b477741f34fc482f0b6933ae39f5886714b0fbcfda0fd22578ee65d309ea2b249bd5951a07feb592c72655e01c7aad3f686540faa6321e568e60b6e268d0fe838b380716d841f85931e1a7f58838a18906215f4ea3ee8ef526e09910fd61dbfce865a3da99f243f7f636de64a4f8c96a2d20", 0x7f}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'macvlan1\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="f66a07eaca3c9e8cefd091c888d701a5aca747830a56657558d4d84ebca5957ba4d8e3151a69af8580b155ea65651bef5dd6578470dd44291dbc383d122fa6b9396e65b5f2f80a8bd88e7244328db14c3d4ca6beea85b698ad8df840045315e7d0c183e47f359c45f14d74dc27428a5fb27bf61986eec7ff175a68227b6474964cd71a6accdaa63470fda057fca4788861666bf7c8bfc868b1ef20c8a02308e22b80a7557b8f9a0452c51bf56e2af0f1e57c8ddfdd428f018c52c99fc3accd064233ba2656fd1de21514596b823d06f0531ac01ddddb867effcb4f3501d73c03ade72abbe862fe6d7f716c0eff7a59c739db6ad5de", 0xf5}, {&(0x7f0000000400)="5ede1fd500c32c817af32232e876e9fae248c592cd3a8b82633f18452773e508c715cca11e7120c689309c2223650feb4d482b540b0e5f4a43d9e3e72969dceae87e11c3663dceb3dce7bd21515868601c7c42176a1ae58156688e01cc4121bbf5c6a74d9b104ebc382cdec428061b6387e283e9df77951e4b13f9428cf46ba28f552fff59f32a03eaf8cb0ee5f8cc77503338aaef2ce64d7ccb300cc065680f646aaca6a8b0f52d00d586a0f411eed3d1e49d59bd288b1d93264f81644eb413f3b79924e09a4e8bc77b9694dd93d55727e133e51a70eb356c822e60597553ab43cbf7c23b", 0xe5}, {&(0x7f0000000500)="295b31985fd535b85fa6c0d76da36042250d36ceaa7658254d18816a70db77412cddb504c7226f341c3d42c3cec92e5aa1ce6762a4e6232b6546944d54bbe668c9cb929196c8311af5f3acb8c8b304479fdf6efddcc07f4808b51f0b4ca5f81267ca66d0f747619729e19588e461a3953ea7b7e802d2d2338c84183b67aa10dbeb5e52583e6bcd118b878f2f259db6fb647f", 0x92}, {&(0x7f00000005c0)="8e7c743860303f8f74f339f72e2914ab3b79eb54e53f956575e387", 0x1b}, {&(0x7f0000000600)="3cec2922e93489714ad995e620bbe2812205caf1419ed7aedf3359fc3379a7947026aaaa9c60c924a1acd3105bde160bcfb70094a6616794c0676af90107bd941d82a492ecb19004af4a8e07370c86edfa3b00aac4a9e422f366b40a22f99552f957273de6a77f6f60fa76858cc2cd62b25d457aaaea680df09460cc5c", 0x7d}, {&(0x7f0000000680)="92465723fc87e5dd056f9bd0708e5cf5bd60c1c9383fbfb1168a5bac3a838ae9706d1c4631e54429ae9005b6b12fca9a5760da2dfeb975c41f86a66c32edd1a04448352dc07548b6954c10e21d8961d9a05eebccb57b5217e675f32d731a04a47acb247395265828ada145633f2b00a2d34f2b79cabd63b53b4eeebe3612da16527d8825626a65a8a5d23428c06f9762ce94548a3e6676a0dc65be163c8849e34d642686e70745254af08216345f586bbd77420e327ee3b3041941f1", 0xbc}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="d7f9ca361aa494825ed58e743ee632", 0xf}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000780)="2d90d78a7bcb92afef17caea1b931473aae3ca4a316139d865ba59dc741cd802d68fe7522c6c6ed9b78472cb3f64295190f98cd2e7b6cad0e240e745ddf1b83567072c12ac5f0ff7054b81541f4f3d99bd6319a1a980d26d85a0f6483f1f840f25548ab8d524c0a87a058917d11c67725edf9d58a8f8e7e173f249f42e3aed39b46eb684b080719e778db8047ba3056ae3e55d63", 0x94}], 0xa, &(0x7f00000001c0)=[@mark={{0x10, 0x1, 0x24, 0x20e}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x80000001}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000900)="f58a771736c05e97d32d6604958d3768d9dbd9f2c01c41189441ce6589a2", 0x1e}], 0x1}}, {{&(0x7f0000000980)=@xdp={0x2c, 0x8, r4, 0x39}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a00)="da237ad544b19107585a767f3ea16c672b07e85cf0cb5874f333a78589b0cc2d5ba46e9dc4c0e090c6a417db13ccad3aaf59985a688bb2fec97d936628fcb520e14445faac7051d7f2294f044e2d9dc17f7dfb63f757532a74730fb5edcfb6602e7ad688a9879852e26fe73b7a989e3d96ec259ebeb220779a02468a8d14f4d4aea0108cf4597e1bb3a6a580fa7b2a3f3efb844ffca24f4c13615a0100c32a9eb723cd1677c5e9af5828cfba0cc85e", 0xaf}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="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", 0xfe}, {&(0x7f0000000c00)="8997974fd4f286c6b68fa4af5f50a4eb1665dc1ace469fdb4dfe3e7b72b0b93d385304d68fcd7d738cc7ea292a54f514e9fa7e2cc4fcb5ccb7f4d641084630ee", 0x40}, {&(0x7f0000003740)="7863796afca3a87335c8b44921250083ed363c6068900423e8cf7fc2518f3bab846287f8d01c7edf0c6b040492e6373f74810e7a5b511649fd8fe812f3aaee573fbdf529b1ef2c308bfb66a3ee659165f805a4d12b0bced85701cfb064069a8372e44ff1b1345790f990e2a050876d51e39a13644b9580d3b3d2e7a59a980932e263c17ea26078c4e05e4ba3598c5561c5bc0308aad5744bec0e0b46ec28e7bda2b7cd6b36c653efa7fd81d524a680aa7098ee129886da95fe0a1c89336d01", 0xbf}], 0x5, &(0x7f0000001280)=[@txtime={{0x14, 0x1, 0x3d, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x80000000}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x15}}], 0x48}}, {{&(0x7f0000000dc0)=@generic={0x3, "ffcbd1dbda8b203530a0258b1834c66a7c572ade1a0714c5394aafab9bc89f6c64f4fd8e233e4586a7f59a6991ea274a260fdcca9a71a4d057f34d61957ecf18316972e67d632e2fd224cdf92e404392a97e94d9d98456e2491453248b5095d1e87750cf1aea642e629f3283ba8aebb1826741b4b031857b13225425a50e"}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000e40)="c36f7926f64461fd5bd92dc5bfdf6b6e18a458800b199d8b778e337042c8f50f067e6ac6d22ed882102ced4622e10e912b8ad89433fd70a52852c2e5abb244fd5ae19c0490bc6a6e95fa064b410d572697f59125dc4aa8424f4f7cda484ae55ba2e0a0a2040d6f253a0cf831d55051b728ec85e87264782197a0bbdcbfadeff7046a7abf93b495862ef3c280446ec048224db9fff17cba1c72134712998c7526cf44374dd22c25aefc4356330c0ab0295b8bd5a7f9845cbe95d63fe453e9a4450e8e97bc02ea1a139b8034", 0xcb}, {&(0x7f0000000f40)="6450508bd84d3f9e32a7df9e72b1f39e629250bfcde5c454ee404df6bb88e9501658001e858747210472010d912601cd4012ff74b3db3598b97a809a8e534ea4bfb572e8a159698337f6242e8cb985219e7f5236e1f1c095b034db4b81b936f85799bf65cf0eb2e8", 0x68}, {&(0x7f0000000fc0)="de728c226fe04d0c9d3a92d26b50747cb7203f5937792f27853691197ab7e99b5af7bb18f8022d67a03bc2130f9967bbb2c8e6d6ecf358906a95e9c3290df3127149589a655475a0f86c473a01a024a5fa27b4addc2bce036f6f7f527aebd4faaf013ddb95850945b236ccf39b6b125b300870c489b8a5b1caaadb3c37be8aa602e8275f18d889805d5a850cff1fdf31792531958841343f9f70380c89", 0x9d}, {&(0x7f0000001080)="369498c3b3e9380323727ee8d8a76489425ff15354162673ae0b713e50a9500509fac433bfc461450e29cb746f09c214b8dbfd5dc7202fb9fdf68800db1864eb1889a1ebd47f54b47d042b8cd7849d9b00ef0efba6b1d669bffda6225301b7b3669a0bde3b44d3640d83d2d31599fbd6423acd21d26b7f9d140345ca2c574b1ed44169e70c023c9ea0ab2dd67a7712c3c91fb69b83671bd1c02047dcb09a10f5ee230aafccfcf9d7fb3167179cab1e1fffb76b3aa8f780ff788c9f44aaa7c87767dfd366f2d986b0a073ff3cbce981cf01fb434b32bb1cffd7d712169bdeba61d70a51baa9e45a86516daee9ab5cf9969e33bd78b0cf01", 0xf7}], 0x4, &(0x7f00000011c0)=[@timestamping={{0x10, 0x1, 0x25, 0xffffffd2}}, @mark={{0x10, 0x1, 0x24, 0x3}}], 0x20}}, {{&(0x7f0000001200)=@l2tp={0x2, 0x0, @loopback, 0x4}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003300)="64fba2f41a77d055f97ec87ae66aabfcdd9e63fea6935b3d07cfe4e820ec1ab6224f", 0x22}], 0x1, &(0x7f0000003380)=[@timestamping={{0x10, 0x1, 0x25, 0x101}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x16e}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0xf44}}, @mark={{0x10, 0x1, 0x24, 0x49147fca}}], 0x70}}], 0x6, 0x4000004) pidfd_open(0x0, 0x0) r6 = getpgrp(0x0) pidfd_open(r6, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000003640)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0xfeff}, 0x0, 0x0, 0x4, 0x7ff, 0x77, 0xffff8000, 0x1, 0x4, 0xabab, 0x40, 0x0, r6}) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x1fffe000) syz_emit_ethernet(0x4a, &(0x7f0000000c40)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200009078000017e59eb366748a0e6970b30becf734479148b3100f599076d9714f850f000000000000c53ac1980a762cc35f17dc1092a5d2a6b26fb42efd"], 0x0) 02:56:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x7}) 02:56:39 executing program 1: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x680300, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000140)={0x3, 0x1}) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x8, 0x40, 0x61, 0x200, {{0x1f, 0x4, 0x0, 0x1, 0x7c, 0x64, 0x0, 0xb4, 0x4, 0x0, @multicast2, @empty, {[@end, @rr={0x7, 0x17, 0x39, [@local, @dev={0xac, 0x14, 0x14, 0x27}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100]}, @cipso={0x86, 0x4e, 0xffffffffffffffff, [{0x5, 0xd, "7287af5c7c325cb7560d8e"}, {0x2, 0x9, "a92ecc8f4188bf"}, {0x0, 0x11, "2df5bace62773f8fca5ee16e402332"}, {0x1, 0x10, "ac657d546bc9b15d6222153f0dc5"}, {0x7, 0x9, "de628141e29d7b"}, {0x1, 0x8, "1a9003c412f7"}]}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xdc, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0xbc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa1, 0x4, "c98f48a39a6ce6f7d40c9248e46c8034923ab35e4c1ed825f2ae6a773e874f82c8016cafe1daaf3b4d283f162e8d214eeee95664c0aecb6dae33efc4e652b5610cebe62fbc63aec3507fe36e70322c4f3fa2ac1fb341baa6bfbd7801bfcefee84852ad9b90ee2e4567e5f7d0c7d805c194118423014c499578fe48e2791cefa1524b536618bcbabdcb57624600a561d82a21fc1b0d0dd6c2f175cd56aa"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, "00b5"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8e1}, 0x41) r6 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x210480, 0x200) recvfrom$l2tp6(r6, &(0x7f0000000500)=""/177, 0xb1, 0x140, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x103000, 0x0) ioctl$SIOCX25GFACILITIES(r7, 0x89e2, &(0x7f0000000640)) fsetxattr(r6, &(0x7f0000000680)=@known='trusted.overlay.opaque\x00', &(0x7f00000006c0)='/dev/sequencer\x00', 0xf, 0x2) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r9, 0x2, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r10 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x2080) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f00000008c0)=[@in={0x2, 0x4e23, @multicast1}], 0x10) [ 254.119414][ T33] audit: type=1400 audit(1595300199.431:9): avc: denied { execmem } for pid=8747 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 254.171139][ T8750] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 254.225006][ T8750] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:56:39 executing program 0: socket$netlink(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0x2, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="1f00000002031980000007f1ff00068100027e3020000000010100ff3ffe58a57815ab7a4de628306e1b4ae92fce5e24418fed2382bb743089c093141a68c1e4df533fd0887a4626c359dcd056cb289037fa54eb1c40192c", 0x58}], 0x1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x1cc, r3, 0x2, 0x70bd2c, 0xa9, {}, [@ETHTOOL_A_LINKMODES_OURS={0x144, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbb, 0x5, "af8779e31c7bb4440ba25817e588fb158d7a76974fc613d7d89a72b9ace287ed4c8908d4502de4be2f0ac48ef056f3da915bed318f00c1214d8d54db7c671766c93652009f776739bd4af9066d38741943c82ecea793f8057942e61c17943d67af9c8d59e21e7236fbec0e6ea62734c0fb4fd6eb33b0fff36e0a689862602b81e5bc59a94c1a155f36f6fe2fe01e30b4052f2e44db88bd1f25b4b822970f53d71317209c0b95caa9cbedd211c1f9ff6f92b02aaddfcfa1"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')+]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}^-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '].\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xe0}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4f1}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8c4}, 0x8040) 02:56:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x8001, 0x3, 0x38d0f9d8, 0x5, 0x4, 0x3, 0x3, 0x5, 0x2f3}}, 0x43) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind$isdn_base(r2, &(0x7f0000000040)={0x22, 0x1, 0x7f, 0x1f, 0x8}, 0x6) [ 254.701087][ T8762] input: syz0 as /devices/virtual/input/input5 [ 254.841311][ T8766] IPVS: ftp: loaded support on port[0] = 21 [ 254.983553][ T8792] input: syz0 as /devices/virtual/input/input6 [ 255.221609][ T8766] chnl_net:caif_netlink_parms(): no params data found 02:56:40 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="000000e4feffffff00e9ffff0100"/27], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 255.438075][ T8766] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.445470][ T8766] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.454890][ T8766] device bridge_slave_0 entered promiscuous mode [ 255.475700][ T8903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.488152][ T8903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.501854][ T8903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.517659][ T8766] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.525400][ T8766] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.534985][ T8766] device bridge_slave_1 entered promiscuous mode [ 255.573672][ T8903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.607180][ T8908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.622249][ T8766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.642532][ T8766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:56:41 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = dup2(r4, r1) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 255.703032][ T8766] team0: Port device team_slave_0 added [ 255.716352][ T8766] team0: Port device team_slave_1 added [ 255.771036][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.779274][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.805505][ T8766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.821636][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.830035][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.857100][ T8766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.983321][ T8766] device hsr_slave_0 entered promiscuous mode [ 256.058389][ T8940] IPVS: ftp: loaded support on port[0] = 21 [ 256.095553][ T8766] device hsr_slave_1 entered promiscuous mode [ 256.133979][ T8766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.141594][ T8766] Cannot create hsr debugfs directory 02:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0xe4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r10, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 256.352257][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 256.554654][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.924020][ T8995] device hsr_slave_0 left promiscuous mode [ 257.059746][ T8766] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.138904][ T8766] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.212671][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.244379][ T8766] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.298903][ T8766] netdevsim netdevsim1 netdevsim3: renamed from eth3 02:56:42 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x1ff, 0x2, 0x5, 0x0, 0x10, "7f0ed7c09148dac0"}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 257.525544][ T9051] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 257.533935][ T9051] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 257.542057][ T9051] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.642010][ T9052] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 257.650270][ T9052] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 257.658562][ T9052] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.659987][ T8766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.710805][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.720463][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.744301][ T8766] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.775936][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.785970][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.795369][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.802584][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.811987][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4cafb5a075bcb6e43a393dfe3e59b136b726dab0c518035b1e395722eac223c43ca423af2392d7b8b722f5599272f01ef669dcd440752506d0da", @ANYRESHEX, @ANYRESDEC, @ANYBLOB, @ANYBLOB=',blksize=0x0000000000000000,allow_other,fo', @ANYRESDEC, @ANYBLOB]) fchown(0xffffffffffffffff, 0x0, r1) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r2 = inotify_init1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x25, &(0x7f0000000040), 0x4) fcntl$setown(r2, 0x8, 0xffffffffffffffff) flock(r2, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) [ 257.821846][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.831180][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.838453][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.852518][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.878869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.939375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.007499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.018610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.020790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.023040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.039108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.054345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.063847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.073376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.092850][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.192154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.221411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.229709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.263937][ T8766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.389544][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.400428][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.516430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.526080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.570035][ T8766] device veth0_vlan entered promiscuous mode [ 258.584360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.594183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:56:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket(0x11, 0x800000003, 0x8) r4 = socket$nl_rdma(0x10, 0x3, 0x14) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000400)={0x9a0000, 0x0, 0xa06, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x990901, 0x9f07, [], @value=0x8}}) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r7 = socket(0x11, 0x800000003, 0x8) bind(r7, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004480)=[{{&(0x7f00000004c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000002900)=[{&(0x7f0000000500)="588745b563ede361cae6cad18d6528efdf81e6db8f2a552e56a506b040c8ce9e42f881f2237b03f4c5de1f470ebd57ad9b771ed431025e06729aae9b81a15e5d082fd853f75db694b2c07b87048d45", 0x4f}, {&(0x7f0000000580)="247832f5f2ee09e6913dfd0cd55eb94e21749d79485887729d76caf9a293858ce3210fbcbaae1a48b0a71d94817ef53d46056662638e0f250b595371927d2f2a5c60a86c61307245857645d38ebe90dfef6e00f2852f4057709d1f028f98c130f5d25ea2ab717d5d1943ab808c547e6f2cf0be52c2e5b4bb573a8401af03423ee34e12f6a219d5cac512de43e99926ca4c6581c622c23be5dfd03997d9a68a4b2e", 0xa1}, {&(0x7f0000000640)="679a401ed7f66651c6db9a1f731f644d192b", 0x12}, {&(0x7f0000000680)="db6efc83", 0x4}, {&(0x7f00000006c0)="04b8859f9a79c8d45e96e43dcc4f2506375603f4f9abf3a4b9294b192f61aef46506d13e29257e288566d462018c", 0x2e}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="d709ca8b3de6e68c0509f56c63bd207295600a055a0a27bbfdb377cf35ee0ac044a955d69327a46d6913d617b051f198e9376f68d588cd48730a4d4263517d26ccd5a00091754dc7aca6a357deb27894852789cf1c1d7ff790a0caf9b2214c24b374f7f1f1bf9a8abff2d0600c41b340555f41f362704d73f871bbcc0d64f599b8f3ea5463b32f9d5fa1482b518e4f123d751a78eeb86a5fa4f8319f5060821c480bf92462db9511a5a5a164cc1722e62d7ecaa699547f4885c0e8c09f2cddcf3f40d0c937c830de0acf451217020d0c2088ebb826e7052fa6c6b5730536835dcba50d563f8af4c77c4698395bc5787058670a118802", 0xf6}, {&(0x7f0000001800)="1758f1f52908fa82f3800366d964a93db623c5e2b0a1f0764d728d86526b81c4fab8a243af9f863c57838a59acc6fe087b9bc1e742fec817dd6211ff0c2a1dac54e24e8c3ced0d102f942d3414a0b344c1b8d6a31bebf49f33b4cc67d59dc73175b22c70d37532aaf636d992942662cfdb7f93defe60cbd8ddb78487161d7135b847d03ed4d79752cdec1f28128fcc8562aaa5287a2b9b48961fefed3dcf18dbdccb6e24bf581dffa191a81256d6fc49e1bad5f4d4c32f111f0935fbe43cdd7923aa208f91d8c0f17e0ccfc6432885d1e6fe70db7de5eb937c91f55f3257dc17c1421a7ec68fe6ec00bdddf2ec742da2207cdc", 0xf3}, {&(0x7f0000001900)="46f3aba4c95b1112c43352c750aef07dc87c659903f74ff7f0562d01105265e8d782f532e91c68444eb44763b5ed1b5846da699b5932dc347285f933612b2e81167d14f80540aa81c81ac95f7039523f3ad4f6ac105b060751ced701aaff8bbdda9615042ae1f9d0f762727c0d939e12c3fe69bef2b24e62a2d127e116ea90450b92b4fb90e3ba50241647aab581e9bea5742eb44aab2c8386840ccff7212f6dc0cec136c1a7f65b02d6d3a50df6a5a1f771e996b1653b047cbe7e33aa209c54de458871adc5924e679d14db6cf640f876a30911faf4966ffccf4983b66142d12d2032726f4014b721f68cb20cd4d1169edf7ed1f4a88ed0b67d60ed93a8ced9cd5b0778ac965c4c1826d4bfcd3d14ae0c51ecd006a4f123b769d5b69367d1d6aa47470c335777977db13feda13d2f34281753bf69b14c464f1efa597ab8fa2878cfc621c141370cdb383b6d3997ae8c4cbb8b6b378f3571fe0fb202ba36b1c397a1df0734137571fa6827c8f6d3088540ce16196a0346a20ead85375ebd358f881070f745441ecf279c8aca25c58a168162153e553daab859a0b10992f77fb1d583d63fb357d5492fda665a5b340f3d7df063ee6ad647a9a0c48fa94829e199402a26b5fe87020336f171aba37d96cffed47b620342ecf41d421ca7ba6b570bd1545a8d98101107a5b41619c18a39d924fb0c529b82d0e03c83a032db86006d5e34ff6ebe3178a7ab9248ce115301ebd86fecaf8b026c5995fae1a9b4a10044c02c5a21ccebe1ce9cdb14f545254092c8295316d2777ffc6963afafc91e231bc8a4a8481e9c09285d116014d84148e014798ca314aeb565aefbb51700cb5bf57ff85f55c649a1f9a551d603b1abb37940fd3be2ff840b66c8276a381b5cbcdf0836000035d348955655113b247a157c69f2abc9292179915521d0ebf55347a093965a1a7fffbe72d322ff2242e436ba86cb2fe79bb95f271807dc115ae6f2e9d393f48dd064a63e0b12409c3de73ba598aae918684de9a4d45dd2879633c3a162b2d00c46be93110a65edd128a329fd80ff08a538c494988bb2840e3bf1f7faa7e631cef991ddd3b61029ae288027f7de48cbb1d3f936f5652ac6f3eeaea7df3161e09a751d51d4f6a9d54da0f49a76e8c93e5516625add9ee55eca5688f66db2fb9bc357e62ea0f2f516bb849a34c1fa46759df1ad6cbfa6bdfef3bda71a153b1bf2393970facd8b83bb8255157a67476cc866f9b86c59637a076a6b82825ec087096f39761c881707150b754b91e4f75bf56ab2821997b350af8bf31fa28e4b2f146d0a612d54c9908e0982a4e0935c1f0192aab471bd818624b959f3a8ce5c65d364fb112b598f3fd0d3e4626c33b7eaac5e911706b5ec914a9e5a7376c4b508a12e5d861d10415f27f84d204a450478f12549f076ecb1bc6e7fc8a855ff80573fbbfc0e0ec473f20cdf434b2e75ea0ad49ca4413a7d9745ba72d80a1a682204fdca38d6fc6ce6d7d56970857da5b4adc3e4dd61126f16125090b9f7006bca4257d666286aff92b4ff205590621a69be4d364527c66b249328f242850793f5f9b534cf6a551751ef8b0f47be93f28527cb7d3ba6c990c76c2c6f2455593a94a28e9551db870834776f4d8fab144a87149edbe6b87385ecc7b7de29986659899fa41406bbab77a8136587cc3bffb708d7d3281bc0c6dc507fa88ed5dd9a5f8cbc74c8db4bae170f5889d6650c6de8cb9748d3e80677f381f978eb2fa1427469b8eae231d9ac5d0afdcc6e1970efdfb660d1cb50d7187231124a1d4b94c1dedb5f92712508634a0eb0deb064ff62dccbb03eda755b3627cb4f0367c636340209de98a5004b7f4690d8e2f75913afb2120c1d6517227ad1cab95e6c9d3426df5884b90aa270721cd403e47934e2f5806ad3e88f9bfac1f5b116c33a124c8a0a009b8d46c823fa7d7c4d4250736a7de6dbc1aa882d065fbb4217e27abdee9ec45465c2409b8d7ac0399dbacd64becc4103d2f7a4f7abb925ed9342c6d58618c74523d7f5c21559657b03823c785e5960a0ff3d95c1727a5235a607222ee7513ad3fa100d99158e525f0b02fda44f45e1cb55226e8147a5129216c2f458e76b2e6fd406814a048e8ffb9705ed36c08539d05e229d654b705faeba89c08ebbfe3a0fcacedc2c7e2be202c01bcdc22c281efddcf13d2597c6e5d0336a37a30ccdbf429f143aeba0b5c5679b22e8ca3369ececb53d29bc07006cd7da773c6acfd864bbb33a7bec3433bc30f2b1ab8ce7792a574aaa03fa195c24d84283ac2289e276d7a98ee59eaabe34e8bef6068540c27415d538318703a091c336bf1a5a8ed29febd98ce35e2a724692178153003b94527118499fa2adfc91d28a2d73c5642a97845aa95dcd62ab4cdaecb4975738a18285925a1d1c89817df9a3f5c5c180f24f5a55330c00178acc41c1b64ee1c1dad6629e774cb362a655bf8c7b2652fd89da8359ea7449084fd9890164529f6d31f3420eb0ed3abd897b57b2752f859c1a0fd97472285811c21872134156fb8d720612e2f3e99df35a7b61aa4ff0aa5c8bb4da72a5cc89d4aed53d5909cf4411f599568a72fd40639337bfdf8751890ca7d3a4d7986f0268640b6aa44990ad5aaf8fc58c7f8b5204a664ce7b0ffd404ec5558aeabbcf0b5d636ad4b7f2e7ac8566ad2616840341d4d18a83eb26bd3cba42cb52ad7b397c0749316aa62e192e0a41e4ab083fa305d9fb3dfff1831e87261bedd72b22ec0f15cad095b6046156bae5956a6dea45588e585d639d27c6e3e142a21d13d923401706fdcb3cf3682f3e66ce1104de61125fd2cce4233c733d7f862e3c25de13d92e22dff37959dfe51f3f8dac7bfee220032e3d6dcbc83ad8b83477161a0372029323047ed9efee8ddffdbb0e160a349bd363f7bf7a36703d4dc8450123ef8cff2b45ba8763a7f340f03d5609fde026142ee640ec004e62b7af3f646d5d0bbd02cff38ecec5ccbd120f467832c774feba73c813c5f364d74bab94be5a9369ac097de6a925ea48d129686cc3317b28e066d242339d3fee96f47a44a84c3b5070a4f79a3926a5d3f0f1a6a72f8190d738407d74210be1e299e8076efc98e6842cd838962c2fb19d100601517337812e1c056b39a313186326eb3830bd3ef85289ef17c2401c5aa3ad07a655577856446126e1a9ca338a564ef602de51a79de73d8b85a664e466763cafd2d2f74686c480c1d6c0f56a21ed1e440fb6c4e856d9cb44cb4f082a21621f72793aba0a713820fb83111ca8749fb06e7f2f571042230a4b26a0a4b975c9173217242be4786fa3efa58104460289faf1c9cac1b0f3712a2e64086f425052edcfe9a281721d4a467a8b4a4a4144f4525a2c1e1feca4efcd0f7d8c3b26074a6064beb2a6a14d7d069f64f9485374daf32db51c4735d748b1b514a7808da70f33a8e9139a32bf3891d3372e5a18adf75cfd99794c061affd9a1a588dec555718ff3989634881871d6307e9d64a73faedd5ecc56db5ef3503a7a68d60e5a06000fab51e557d3c3fc945ec1a1462b4217e0684972a804f38fc1696f12137062a4855837e68a5ae640ed1687c3a5566885fe62cbc0a9236872d3958ba755ac6e8244d829a42031d29c315a9c29b2a652e74601b41c58cde39479370281dc599bdcceefd44d405ceea4366a1ef285c8f5e90797b8466050c28c49d21285747e9fe26f193057773caed5912d5da2753b0a8b2ba60360b99c76904dd99d90c9243032813258e72d36f6d98ba173754bb55d7788ad2d04b4c991d97d32e51e80abfb671be36b0b264415fd5ce09b559480db09c6e2e74e81f83e7c3a60c6c6fd1fe56b096b4311ab137a18b94d69b84dd22a2cbd3b8757f0c8f2c47b541728c24eef10d845cb8f885786d3b60cbd9c744d499df489effa32922433a08bf9fac7ebfe3309861079f338db2cd03edd901ef453fb8d8cc7337f71de121925adb3f256f3788bffb43ef82a5185783fcf2eba6e0f946e7c09e6e319845c8b481ddd450c4affeeed560b94af1244ba5be1ccb467afead3d1cd26f5de442c30bc1083d7eb3f3199d969b08ce714434d1f9307ef956cbe267ecff53fce167a1a5d7d66cc979e2afda5e1bd6a2bd5978bd1eaba383dc3e1a00161b0f870590125b141172ec17e75aaa0d258e82c3934c922b3e9658335f558e4ae2cbc19b6402cc1e80b97e4d3c9d9af8569c19f4284f6c6ab1108411338c5368a63fd5003482837d9a4df541d8a917cee2ef83d45f864df4e5f7c3629e23e8d6212c45f9f3888cbb43e2a1b5c7c45de9d8a2df2cbb607d8ba531374e35b31a2005c7f0e38b5cd75c7bc567366e3ee2522fbbc97e2b54398c2125a3105d0d75856909deb7b8c00e115dd89c06e1f3fc06261baa61618ba4dea630888242a68385fff10873ed3ae2a6ef43c170b35420bb75880dc1e3143b77fb6d93f713d94649a12d3f55ae8d9d8c7e8b35e18b0975023f026116a47d5b786300c1e7fe52bb2c1398b4ebf4ecf8d52c713d41a92d0754ea20ce714906c43a3c7e023aa850d63e633a9abb98307dba828680565a40e893c25696bef486e89635e46a270ff6fdc103f05372f905e945774353973946a1e1eb899f42a8ee99bac255a3ccca538be81a3f78917c22a49fdce0b779e45c6a9998857da5cfc18242048bf0525235f2c2c1e826b6e0616ce9fb772f8dfecc774b3ab70fa26f103372d148f81a0241f767c12c3af5b5d0a5bc085614a42dd16a3e7dee723bf3298be7e8a2bd25d63a92fba95f3dfdab7a3b348b14f07bb2eb078b15238ecb30e128bba8ce9901298c1093f36c95fee3757f06a720cccb8fc3d49a2923d257ad228a8078157c3f2872da036060aab6ef690f294cc3d561e6ed282be55e99d937aa9b05a072ec3beed639e9b44805113444c7dc77ab21f54435f7613721abdef06a39ae397bdd4c38b23de7e7bf37fe50aa6ebf02ff6e5cd6ea5509a7b6adaceba61494f90b1f91b1496ccce1728f3f64f402ab2dae6d9b277450b1769cf31bee0e5de336251406cf72974d655a20e1a88be012fb82d92cefed3e595edbdc5f065ccc2dfa8f98530a52351d8b1fc74424e29dcdb0d69ac0c32a00ea4745009a8c03c58bb3cbc8a2d806a78b5ac3d875c47fd4cfca8a5884ea34246b9e787bf95e1905d075b263262ecd0b1d5316170a18184d9481100507300bde405fbcdab1432d01a02c5a4119d8f5493d93f7db9b17bb33d869042c5e232479001f1ad21c329437a559c54628186a63182cedd277141a417a5971e39f801f81bf61c209f8356fccb33a0ba235ce9a7f989e76774a6c8de6a8396f5d6845adb46cfa58d5ec7bac12d1cfc4e75caf920668a25c92a299d48b3116364cb8beb89e56fdbfe3c836293e4f292fd905fbfda2b3ec01589b4c5bc8e069b68b6e47b80659a3fc092578912215f755a9d923edbe3249b25ec564ffa243614e26c1a9bc4420971a626032ce9d501364a365244f021b19cfe68ccd3093a26c6b35acff32a03000d869a84746c1e95bbadcbabaecf6e643c53f6c5acaf30157953061f2a61845c462b8762a5b8b2eed792a17492773af7c9ab29091f8e909f6310e6efb3323c72c1633ceb4a3931c7b162a0298b610225f5d187d967dd8c2ca4a30f9032ff5884baba913683cd5fa48e2730d2ba0b3851bf7b0fd7da47673e406d72209a324a8cc70ce247ce71e6ebda5ae85db1fb124dda50fb5458ac55f959536de39c7bdebc73c35da5d24ea2ba3f2722b9ef8a2529ef2c", 0x1000}], 0x9, &(0x7f0000002a00)=[@ip_retopts={{0xd4, 0x0, 0x7, {[@generic={0x86, 0x9, "9e587e048f5760"}, @timestamp={0x44, 0x1c, 0x19, 0x0, 0x9, [0x0, 0x100, 0x200, 0x6, 0x5, 0xffffffff]}, @timestamp_addr={0x44, 0x1c, 0x57, 0x1, 0x4, [{@rand_addr=0x64010101, 0x8}, {@remote, 0x1c479d47}, {@rand_addr=0x64010100, 0x2}]}, @ssrr={0x89, 0xf, 0x86, [@local, @local, @loopback]}, @timestamp_prespec={0x44, 0x34, 0xac, 0x3, 0xa, [{@remote, 0x1}, {@rand_addr=0x64010102}, {@multicast1, 0x7d27}, {@loopback, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@rand_addr=0x64010102, 0xb8}]}, @noop, @lsrr={0x83, 0x1f, 0xa6, [@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x64010101, @local, @multicast2, @rand_addr=0x64010100, @empty, @broadcast]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0x3b, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x7ff}, {@rand_addr=0x64010101, 0x101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @end]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x200}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}], 0x144}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b80)="4ecf90bb925368a6caa3fdb6d668ab66bc3916cf578234e2b289304e5fe677c97d0abd55dd2e94f4afc8e6060368c8b402d58b594677030b48e9fba4a38472190d64a6ee5583dc81cfcc375f95d9c3fea50b894d840c020c20b433d62144a714634d4aab214eb571c5ba5f605dd59ab9c60412dc4b04d97a0fe002ae911d62850c4c21d258d0c74df6a817536c54ff5a71f66a7941baf9e407e279dc544fb0e8ef9fd55f6abfd00b9433d2e9b39164c8", 0xb0}, {&(0x7f0000002c40)="dc41938c567a1f9ef9ad6c97baa3671da6840b2ef1e208b3cb5e9704cb03bbd85b1b68b80e6c9b2d1c5b0d630072f4e36feeeb52696fbc05d51bb5b48aed2971a23b57e8dbf72897e3db78f6da3f5263671d75f6047b24331a3c40db3777101da97cbb504e9c7ebd3d3fd805772270dee97f331cedf5ed653f2a2816c6e2032a8ddfcffb3f5e4ceb8de984404bb2721c56cf966f1e540f35da3438131c4ec701930150746bfa8eeb7eafc0371933bed1e2b801050c3e407a336e5981b164e98cc7df1ccb115f3d8bda57eb034149e2787a9e5403cfc5b252ed19bf65e156e712d5be8e", 0xe3}, {&(0x7f0000002d40)}], 0x3, &(0x7f0000002f80)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x721e}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xfffffffa}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_ttl={{0x10, 0x0, 0x2, 0xce1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @private=0xa010100}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}], 0x78}}, {{&(0x7f0000003000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003100)=[{&(0x7f0000003040)="3b3b0ad6ba1a1ebc54cfc0d6e76300b65abe4e44c5cc4f2c454049c7b656db7c08000a6ffa9e53995362c8271e1c70b7", 0x30}, {&(0x7f0000003080)="4568c31bc687c06b8641972c42523947724aaf350bee3c8da4c2493215c9d57c6d547ab22ae4fc331aadb95daed6211723ca0eab2126842634f7bf506e9aa1601a93d8388131498d603c7729f088bb2742d2c3f87f1fe800c6cb780fdbde7bc7e60d0dd1f15fdac8cbc0b2c51eb0", 0x6e}], 0x2, &(0x7f0000003240)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @local}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xffffffff}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010102}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x4d, 0x0, 0x6, [0x8001, 0x9, 0x7fff, 0xffffffff, 0x1, 0x101]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x40}}, @ip_retopts={{0x68, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4}, @cipso={0x86, 0x10, 0x3, [{0x6, 0xa, "7abf8e30ed6a4d37"}]}, @end, @timestamp={0x44, 0x24, 0xbe, 0x0, 0x5, [0x6, 0x5, 0x8000, 0xfffffffa, 0x5, 0x6, 0x9, 0x8001]}, @timestamp={0x44, 0xc, 0x27, 0x0, 0x6, [0xc1, 0x7f]}, @ssrr={0x89, 0x13, 0x9c, [@multicast1, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x114}}, {{&(0x7f0000003380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000003780)=[{&(0x7f00000033c0)="91b0805c1247df85580dca730c7be3ae1bcf4d6386b295453ac75a4cb691c163b07076e95192a9df2faa7cdace3a7fcb68020ddb88759c5a1b0752cd6ab82fe8a3c8de22cab898481df2c77bcdec10d57f1e93d91157cd0e342191", 0x5b}, {&(0x7f0000003440)="8c184073b30c4561c70c774bf0a07ebfea59ffe52d9557222a491de915a0fa031859d51ab549aa5f7bd294c35424dda31efb60f93b61ac653d04b651f92516de58ff9c9152", 0x45}, {&(0x7f00000034c0)="98a3aa80ec03da1f164fb3fd883a5f3c74e72f7eddafe71258dc5f53a162a6ed0450a0c51c877410187ea917aeec41d765306383a0b6373a3e861e1fc068e518c12231ab8177e7332b542b1a3dd7b5e5d30aa9bf3976f7b000e25aa1ca138e8cac3ec9aae9290b8344a34a073ba1ecb4957c54c702b1670aefcbbfa0e22fbbc779973563701b3cdc50862896b0086694a1ce8e457aef5763a9c8dd5ea047a35b424836d40f44697d85d23bbcfc394e54d1d13478991e01d571481b543ca44750550b791efae6a1a57ac82a078634", 0xce}, {&(0x7f00000035c0)="136d5c26ed8323a11b67516cfa0e82f7360419cc46857dbfb564d1698040f5baa73ac9a191973baeb32ee7a9f8668a7ea028264a4e24235de30a583c4f2cee8049d5196c3ebc5e25cbdbe93ca9e72b7bc57d2ecc1d985f27", 0x58}, {&(0x7f0000003640)="17b110b70c9118453f12e6efd0a6ae9782fb2427a194f6587644fbb19d9af4836966f5e5ada68d31c1ecee7824c70daf2561b96462", 0x35}, {&(0x7f0000003680)="8d004ea1e7fdd54e9ca2040f8bfccee7364a78aaeec9f2d6290b857150806e815e96f2e688b37a001e38f3635d7e9ed87a14dc83d797cc4ff7ff5fde5a64992ab27347cbf29511d4b9cad0c7f9fabe10204760a1d91683bc190f812dda2adefeeba699e5838d1769b7c356dd958fd2d36ab17763082b39a1f1d8c7001b88bee937f52802ee091e752cf46fabdd133e57e637feb566627d43f43338d83dd79a01456e7ea7112ed1c2c1ba4f3499b3c2ba5f6e94b03b9e57bd6581b0f4faf794c6b9ebfda7b725b1097f93cb127599ae93cfc621b1b8fd17c57ec2108c8aa1556d691cb505ea30a0eaf82f6162", 0xec}], 0x6}}, {{&(0x7f00000037c0)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000003980)=[{&(0x7f0000003800)="05c7d8c495e9849d2e4c92", 0xb}, {&(0x7f0000003840)="7413a67d465077b1429008602bc1eb6eab5b902898e1a1c26be2eba1b4040e3895d0316ca6d33b680451b4858e2a1f4f624708d803b10926ade532e90424d2a1aa2347ad4c36dbe748577d05c3a5a7392ccba545241ebf5e06c316aa2ef1e1b053b188b0422df998738bcf74cbf343efa78dc7ea31c2eaa9586d68cea9cd39d88f58d1cbcc67bebdd050b2f413e74e9b50b48387a21f7a7c42870a", 0x9b}, {&(0x7f0000003900)="34204743f0ef2c820e66090ba53f12d1bca001140f7966a5ddf2bbbd09076754bbb33c0e9fc21f761d038e16c24979b37bd95444e0671dcf8045beb7ca33c56af6fe005863b8191849e25fb9df02547e", 0x50}], 0x3}}, {{&(0x7f00000039c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000003a00)="b9f1fa30d0a3c1013fd1b019f4c9c1d8e834d33ba48d7b6828c1fa9c99787000fd559b2b37d72f649ce7938380970d7b5234466ecc612a3da15ee9fe5a13bfeb0c3eda6bcfe6b2d66ae01148c0d7f0b1d3ef4c0a44839bd27eec57e279d4aadcf2b2d6ba6e38fa48cae477149718b05078a339393c2b424c328bd6e84e13a36e57cb2a655eb681b9e90937c7cd68d480ac1f5b", 0x93}, {&(0x7f0000003ac0)="a021888d974aadb2230896fcf28e9a0b5f3889fe70623488703cdab92cc77d07963ad2bde6a13412e53c6e17641c3ab20897b6babbd891c6508cb0db3ffca8e195a3127339f3d588d19ab2d709aa43e460c3b47e97f4a2cdc7af657da869928adbd90432935292c50ede9fd353ec1e8e78f7e946798bad6b242a7eb699b15581ac40950ae425b2a25d909f0ae68c38bb53fa2a384d843eefe5da1db35a865cd7c12893fe49bfdb65878b087687f7a8f7a883e0d7ec7356818ef4871844a144947c9c5b080f5ddacda28c26e695c95095fa4c150ef4b70d3abf19884d", 0xdc}, {&(0x7f0000003bc0)="50dabdb4accf18c99b26e8e649d4a6e01066ab5083405c767833f3d09fd3026810bfa866cf3c20cbf13b752bd06708989db8886ae00a9d0d52595d3461a138b2b9cabd3e4d141b90266a208f8c42dd0aab00", 0x52}, {&(0x7f0000003c40)="8c5b6c2855d4e3fbdf4e4efc9cb2ef23228a825fff291c09ac0ac9109f527362252e07bdd66cea675a914c635fdd063c884166f201e7f6a86d9896149942e30fd7d2646482aee0b3e2cc53c46c6bb3a64f81f20227d8668d565bd0cc9f", 0x5d}, {&(0x7f0000003cc0)="cd2e9f661e36e5e4eb4da9083c99b9e103814aa8e6e4da761613a07421a4874cde4c145996c52eb9f7beb13b5f3e08718cc3d1c61447e6814915440596bb6e0b2103279ba58bc1fa213957ccfd220e0fab8e307e3bbd6e23787ad682b477a4472f4fafd617791c2db7a0070a4d08093a829b6f36643f31aa0ba3e81be72a887717fcf7bca30e6477daac8c336f3674c1c28472b82e4b0f0b1c1071ac0194a1b662ab334076e2c3c8c57e084c", 0xac}, {&(0x7f0000003d80)="8445db6e0f96ada00e613d04cfb686bb26eaf0f356e0ac48775413e7693228e00badd2e12ac56c68ddf5f59dab9ce8db779ebdcad62fdca12370ea9f2c4e6bffc9b00ce44aa1f0c645d01d7e5c5b22256f7fe147438fd7b3a68afe3c6570b12309a0a2b67000d00def8e2f3209cbf01750d6a64f11584b6183e0a99d7c4d25d61a9f70112238369881a6154d2a33498582fc3a2ff6f193fe7f329f97f1462bc55330d4a6842c4596a7865af5aac7275b5c94e97e16585970c9a9d4", 0xbb}, {&(0x7f0000003e40)="4875ee060ab5366220efa4245f98af8d2ddff5add81dfd2aeb57754c4f3864b8423398d5f1c99a48c9f5fa412b41868085456979d0bf31d1b699520a6f604b69b54170ce2b475a295c2b976ea68f6ef849b6fbe0bc54a102674d7410ca4ec4771c55f747b6e22ecc0b7caf80ecb09ff29c09eba8bb253a87face0a15a7ae6768db36ef922ee334f6be68e3007a96a05bfcc98c241c353a1f85eba5941e1a1b0e4b4648fa0141476cabe0", 0xaa}], 0x7, &(0x7f0000003f40)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp_addr={0x44, 0x54, 0xd5, 0x1, 0xe, [{@remote, 0x8}, {@empty, 0x800}, {@multicast2, 0x101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7f}, {@remote, 0x6}, {@multicast1, 0x9}, {@multicast1, 0x4}, {@multicast1, 0x8}, {@local, 0x4}, {@broadcast, 0xff}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0xd}, 0x7}, {@initdev={0xac, 0x1e, 0x4, 0x0}, 0x800}, {@empty, 0x7228}, {@empty, 0x3}]}, @rr={0x7, 0x7, 0xe9, [@private=0xa010101]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3ff}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xf5, 0x0, 0x5, [0x3, 0x6, 0x7]}, @noop, @timestamp={0x44, 0x14, 0xb7, 0x0, 0x2, [0x5, 0xffffd3c0, 0x1ff, 0x80000001]}, @end, @generic={0x44, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xe0, 0x3, 0xb, [{@loopback, 0xd5b}, {@remote}, {@broadcast, 0x81}]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xdf5}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xef, 0x0, 0x0, [0x7fff, 0x4]}, @timestamp={0x44, 0x18, 0x5a, 0x0, 0x6, [0x9, 0x200, 0x65f, 0xda9f, 0xcd6]}, @ssrr={0x89, 0xb, 0x12, [@loopback, @multicast2]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x13, 0x7d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x24, 0x26, 0x1, 0x3, [{@rand_addr=0x64010101, 0x80000000}, {@broadcast, 0xffffffff}, {@broadcast, 0xfffffc00}, {@empty, 0xffffff08}]}, @noop]}}}], 0x1c8}}, {{&(0x7f0000004140)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004380)=[{&(0x7f0000004180)="2d7065a3222437afde0e84987d4053591fc94fddd50b85ef09b0b2dcf941900987967e72", 0x24}, {&(0x7f00000041c0)="ff096b4a1f02ef0c6dfc6f3ef2d8b3e8658222025070f8939f780ee2aefd62f422c0fc0d561f95c51d25cd31819342b8200050fc631d9f7ee939a32bd226eeb084c7cdc0383899e00fb56c115f7ad76995b430491c8ae23e45e8e6", 0x5b}, {&(0x7f0000004240)="ab5823b1d279fb4e64063dcbde3da679d35c883f7064c8076cdbbadc23e7e5ce2e91b5cdf38b381ee0c2b1f458aa4e84ddc813d4a9c1afb1b0e6922e11d935eefd1d7ec5c6783467eb2d00c512495f5d7adc3d2e3a0dc981eb293c85e531b5f14b9094cd62ae3bddc641f4e041248a6b85ceeec05cc1aab2be741564448e4b9dfd674d658162b5f95a9f5955b0c7c1b042450e163cdaf3b3f094daf025b36a6329bb82", 0xa3}, {&(0x7f0000004300)="4da2699ba7c30dc5e17ba6de2e168a7ab1b22fbbf52d8fbd218bc583892ff4533b3ec81a87549b445646baa4f9bbafbe296ff1bbbf62edfa8ea01a7132e24a1b5abf3067ac84ac08", 0x48}], 0x4, &(0x7f00000043c0)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x3, [{0x2, 0x7, "a00068bcaf"}]}, @timestamp={0x44, 0x14, 0x4e, 0x0, 0x1, [0x1, 0xfffffffb, 0x4, 0xf1ee]}, @generic={0x7, 0xf, "855c7c454706d9a7ff85ab0987"}, @timestamp_prespec={0x44, 0xc, 0x88, 0x3, 0x7, [{@rand_addr=0x64010100, 0x2}]}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x17}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x4}}, @ip_ttl={{0x10, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}], 0xa4}}], 0x7, 0x10) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="00042dbd7000fbdb78d44e5000000500020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004044}, 0x4) [ 258.630232][ T8766] device veth1_vlan entered promiscuous mode [ 258.778323][ T9062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9062 comm=syz-executor.0 [ 258.804331][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.813811][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.824016][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.833908][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.863139][ T8766] device veth0_macvtap entered promiscuous mode [ 258.882994][ T8766] device veth1_macvtap entered promiscuous mode [ 258.936036][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.946608][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.960540][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.971576][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.981718][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.991116][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.001159][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.032109][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.042724][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.056962][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.072602][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.083818][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:56:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket(0x11, 0x800000003, 0x8) r4 = socket$nl_rdma(0x10, 0x3, 0x14) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000400)={0x9a0000, 0x0, 0xa06, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x990901, 0x9f07, [], @value=0x8}}) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r7 = socket(0x11, 0x800000003, 0x8) bind(r7, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004480)=[{{&(0x7f00000004c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000002900)=[{&(0x7f0000000500)="588745b563ede361cae6cad18d6528efdf81e6db8f2a552e56a506b040c8ce9e42f881f2237b03f4c5de1f470ebd57ad9b771ed431025e06729aae9b81a15e5d082fd853f75db694b2c07b87048d45", 0x4f}, {&(0x7f0000000580)="247832f5f2ee09e6913dfd0cd55eb94e21749d79485887729d76caf9a293858ce3210fbcbaae1a48b0a71d94817ef53d46056662638e0f250b595371927d2f2a5c60a86c61307245857645d38ebe90dfef6e00f2852f4057709d1f028f98c130f5d25ea2ab717d5d1943ab808c547e6f2cf0be52c2e5b4bb573a8401af03423ee34e12f6a219d5cac512de43e99926ca4c6581c622c23be5dfd03997d9a68a4b2e", 0xa1}, {&(0x7f0000000640)="679a401ed7f66651c6db9a1f731f644d192b", 0x12}, {&(0x7f0000000680)="db6efc83", 0x4}, {&(0x7f00000006c0)="04b8859f9a79c8d45e96e43dcc4f2506375603f4f9abf3a4b9294b192f61aef46506d13e29257e288566d462018c", 0x2e}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="d709ca8b3de6e68c0509f56c63bd207295600a055a0a27bbfdb377cf35ee0ac044a955d69327a46d6913d617b051f198e9376f68d588cd48730a4d4263517d26ccd5a00091754dc7aca6a357deb27894852789cf1c1d7ff790a0caf9b2214c24b374f7f1f1bf9a8abff2d0600c41b340555f41f362704d73f871bbcc0d64f599b8f3ea5463b32f9d5fa1482b518e4f123d751a78eeb86a5fa4f8319f5060821c480bf92462db9511a5a5a164cc1722e62d7ecaa699547f4885c0e8c09f2cddcf3f40d0c937c830de0acf451217020d0c2088ebb826e7052fa6c6b5730536835dcba50d563f8af4c77c4698395bc5787058670a118802", 0xf6}, {&(0x7f0000001800)="1758f1f52908fa82f3800366d964a93db623c5e2b0a1f0764d728d86526b81c4fab8a243af9f863c57838a59acc6fe087b9bc1e742fec817dd6211ff0c2a1dac54e24e8c3ced0d102f942d3414a0b344c1b8d6a31bebf49f33b4cc67d59dc73175b22c70d37532aaf636d992942662cfdb7f93defe60cbd8ddb78487161d7135b847d03ed4d79752cdec1f28128fcc8562aaa5287a2b9b48961fefed3dcf18dbdccb6e24bf581dffa191a81256d6fc49e1bad5f4d4c32f111f0935fbe43cdd7923aa208f91d8c0f17e0ccfc6432885d1e6fe70db7de5eb937c91f55f3257dc17c1421a7ec68fe6ec00bdddf2ec742da2207cdc", 0xf3}, {&(0x7f0000001900)="46f3aba4c95b1112c43352c750aef07dc87c659903f74ff7f0562d01105265e8d782f532e91c68444eb44763b5ed1b5846da699b5932dc347285f933612b2e81167d14f80540aa81c81ac95f7039523f3ad4f6ac105b060751ced701aaff8bbdda9615042ae1f9d0f762727c0d939e12c3fe69bef2b24e62a2d127e116ea90450b92b4fb90e3ba50241647aab581e9bea5742eb44aab2c8386840ccff7212f6dc0cec136c1a7f65b02d6d3a50df6a5a1f771e996b1653b047cbe7e33aa209c54de458871adc5924e679d14db6cf640f876a30911faf4966ffccf4983b66142d12d2032726f4014b721f68cb20cd4d1169edf7ed1f4a88ed0b67d60ed93a8ced9cd5b0778ac965c4c1826d4bfcd3d14ae0c51ecd006a4f123b769d5b69367d1d6aa47470c335777977db13feda13d2f34281753bf69b14c464f1efa597ab8fa2878cfc621c141370cdb383b6d3997ae8c4cbb8b6b378f3571fe0fb202ba36b1c397a1df0734137571fa6827c8f6d3088540ce16196a0346a20ead85375ebd358f881070f745441ecf279c8aca25c58a168162153e553daab859a0b10992f77fb1d583d63fb357d5492fda665a5b340f3d7df063ee6ad647a9a0c48fa94829e199402a26b5fe87020336f171aba37d96cffed47b620342ecf41d421ca7ba6b570bd1545a8d98101107a5b41619c18a39d924fb0c529b82d0e03c83a032db86006d5e34ff6ebe3178a7ab9248ce115301ebd86fecaf8b026c5995fae1a9b4a10044c02c5a21ccebe1ce9cdb14f545254092c8295316d2777ffc6963afafc91e231bc8a4a8481e9c09285d116014d84148e014798ca314aeb565aefbb51700cb5bf57ff85f55c649a1f9a551d603b1abb37940fd3be2ff840b66c8276a381b5cbcdf0836000035d348955655113b247a157c69f2abc9292179915521d0ebf55347a093965a1a7fffbe72d322ff2242e436ba86cb2fe79bb95f271807dc115ae6f2e9d393f48dd064a63e0b12409c3de73ba598aae918684de9a4d45dd2879633c3a162b2d00c46be93110a65edd128a329fd80ff08a538c494988bb2840e3bf1f7faa7e631cef991ddd3b61029ae288027f7de48cbb1d3f936f5652ac6f3eeaea7df3161e09a751d51d4f6a9d54da0f49a76e8c93e5516625add9ee55eca5688f66db2fb9bc357e62ea0f2f516bb849a34c1fa46759df1ad6cbfa6bdfef3bda71a153b1bf2393970facd8b83bb8255157a67476cc866f9b86c59637a076a6b82825ec087096f39761c881707150b754b91e4f75bf56ab2821997b350af8bf31fa28e4b2f146d0a612d54c9908e0982a4e0935c1f0192aab471bd818624b959f3a8ce5c65d364fb112b598f3fd0d3e4626c33b7eaac5e911706b5ec914a9e5a7376c4b508a12e5d861d10415f27f84d204a450478f12549f076ecb1bc6e7fc8a855ff80573fbbfc0e0ec473f20cdf434b2e75ea0ad49ca4413a7d9745ba72d80a1a682204fdca38d6fc6ce6d7d56970857da5b4adc3e4dd61126f16125090b9f7006bca4257d666286aff92b4ff205590621a69be4d364527c66b249328f242850793f5f9b534cf6a551751ef8b0f47be93f28527cb7d3ba6c990c76c2c6f2455593a94a28e9551db870834776f4d8fab144a87149edbe6b87385ecc7b7de29986659899fa41406bbab77a8136587cc3bffb708d7d3281bc0c6dc507fa88ed5dd9a5f8cbc74c8db4bae170f5889d6650c6de8cb9748d3e80677f381f978eb2fa1427469b8eae231d9ac5d0afdcc6e1970efdfb660d1cb50d7187231124a1d4b94c1dedb5f92712508634a0eb0deb064ff62dccbb03eda755b3627cb4f0367c636340209de98a5004b7f4690d8e2f75913afb2120c1d6517227ad1cab95e6c9d3426df5884b90aa270721cd403e47934e2f5806ad3e88f9bfac1f5b116c33a124c8a0a009b8d46c823fa7d7c4d4250736a7de6dbc1aa882d065fbb4217e27abdee9ec45465c2409b8d7ac0399dbacd64becc4103d2f7a4f7abb925ed9342c6d58618c74523d7f5c21559657b03823c785e5960a0ff3d95c1727a5235a607222ee7513ad3fa100d99158e525f0b02fda44f45e1cb55226e8147a5129216c2f458e76b2e6fd406814a048e8ffb9705ed36c08539d05e229d654b705faeba89c08ebbfe3a0fcacedc2c7e2be202c01bcdc22c281efddcf13d2597c6e5d0336a37a30ccdbf429f143aeba0b5c5679b22e8ca3369ececb53d29bc07006cd7da773c6acfd864bbb33a7bec3433bc30f2b1ab8ce7792a574aaa03fa195c24d84283ac2289e276d7a98ee59eaabe34e8bef6068540c27415d538318703a091c336bf1a5a8ed29febd98ce35e2a724692178153003b94527118499fa2adfc91d28a2d73c5642a97845aa95dcd62ab4cdaecb4975738a18285925a1d1c89817df9a3f5c5c180f24f5a55330c00178acc41c1b64ee1c1dad6629e774cb362a655bf8c7b2652fd89da8359ea7449084fd9890164529f6d31f3420eb0ed3abd897b57b2752f859c1a0fd97472285811c21872134156fb8d720612e2f3e99df35a7b61aa4ff0aa5c8bb4da72a5cc89d4aed53d5909cf4411f599568a72fd40639337bfdf8751890ca7d3a4d7986f0268640b6aa44990ad5aaf8fc58c7f8b5204a664ce7b0ffd404ec5558aeabbcf0b5d636ad4b7f2e7ac8566ad2616840341d4d18a83eb26bd3cba42cb52ad7b397c0749316aa62e192e0a41e4ab083fa305d9fb3dfff1831e87261bedd72b22ec0f15cad095b6046156bae5956a6dea45588e585d639d27c6e3e142a21d13d923401706fdcb3cf3682f3e66ce1104de61125fd2cce4233c733d7f862e3c25de13d92e22dff37959dfe51f3f8dac7bfee220032e3d6dcbc83ad8b83477161a0372029323047ed9efee8ddffdbb0e160a349bd363f7bf7a36703d4dc8450123ef8cff2b45ba8763a7f340f03d5609fde026142ee640ec004e62b7af3f646d5d0bbd02cff38ecec5ccbd120f467832c774feba73c813c5f364d74bab94be5a9369ac097de6a925ea48d129686cc3317b28e066d242339d3fee96f47a44a84c3b5070a4f79a3926a5d3f0f1a6a72f8190d738407d74210be1e299e8076efc98e6842cd838962c2fb19d100601517337812e1c056b39a313186326eb3830bd3ef85289ef17c2401c5aa3ad07a655577856446126e1a9ca338a564ef602de51a79de73d8b85a664e466763cafd2d2f74686c480c1d6c0f56a21ed1e440fb6c4e856d9cb44cb4f082a21621f72793aba0a713820fb83111ca8749fb06e7f2f571042230a4b26a0a4b975c9173217242be4786fa3efa58104460289faf1c9cac1b0f3712a2e64086f425052edcfe9a281721d4a467a8b4a4a4144f4525a2c1e1feca4efcd0f7d8c3b26074a6064beb2a6a14d7d069f64f9485374daf32db51c4735d748b1b514a7808da70f33a8e9139a32bf3891d3372e5a18adf75cfd99794c061affd9a1a588dec555718ff3989634881871d6307e9d64a73faedd5ecc56db5ef3503a7a68d60e5a06000fab51e557d3c3fc945ec1a1462b4217e0684972a804f38fc1696f12137062a4855837e68a5ae640ed1687c3a5566885fe62cbc0a9236872d3958ba755ac6e8244d829a42031d29c315a9c29b2a652e74601b41c58cde39479370281dc599bdcceefd44d405ceea4366a1ef285c8f5e90797b8466050c28c49d21285747e9fe26f193057773caed5912d5da2753b0a8b2ba60360b99c76904dd99d90c9243032813258e72d36f6d98ba173754bb55d7788ad2d04b4c991d97d32e51e80abfb671be36b0b264415fd5ce09b559480db09c6e2e74e81f83e7c3a60c6c6fd1fe56b096b4311ab137a18b94d69b84dd22a2cbd3b8757f0c8f2c47b541728c24eef10d845cb8f885786d3b60cbd9c744d499df489effa32922433a08bf9fac7ebfe3309861079f338db2cd03edd901ef453fb8d8cc7337f71de121925adb3f256f3788bffb43ef82a5185783fcf2eba6e0f946e7c09e6e319845c8b481ddd450c4affeeed560b94af1244ba5be1ccb467afead3d1cd26f5de442c30bc1083d7eb3f3199d969b08ce714434d1f9307ef956cbe267ecff53fce167a1a5d7d66cc979e2afda5e1bd6a2bd5978bd1eaba383dc3e1a00161b0f870590125b141172ec17e75aaa0d258e82c3934c922b3e9658335f558e4ae2cbc19b6402cc1e80b97e4d3c9d9af8569c19f4284f6c6ab1108411338c5368a63fd5003482837d9a4df541d8a917cee2ef83d45f864df4e5f7c3629e23e8d6212c45f9f3888cbb43e2a1b5c7c45de9d8a2df2cbb607d8ba531374e35b31a2005c7f0e38b5cd75c7bc567366e3ee2522fbbc97e2b54398c2125a3105d0d75856909deb7b8c00e115dd89c06e1f3fc06261baa61618ba4dea630888242a68385fff10873ed3ae2a6ef43c170b35420bb75880dc1e3143b77fb6d93f713d94649a12d3f55ae8d9d8c7e8b35e18b0975023f026116a47d5b786300c1e7fe52bb2c1398b4ebf4ecf8d52c713d41a92d0754ea20ce714906c43a3c7e023aa850d63e633a9abb98307dba828680565a40e893c25696bef486e89635e46a270ff6fdc103f05372f905e945774353973946a1e1eb899f42a8ee99bac255a3ccca538be81a3f78917c22a49fdce0b779e45c6a9998857da5cfc18242048bf0525235f2c2c1e826b6e0616ce9fb772f8dfecc774b3ab70fa26f103372d148f81a0241f767c12c3af5b5d0a5bc085614a42dd16a3e7dee723bf3298be7e8a2bd25d63a92fba95f3dfdab7a3b348b14f07bb2eb078b15238ecb30e128bba8ce9901298c1093f36c95fee3757f06a720cccb8fc3d49a2923d257ad228a8078157c3f2872da036060aab6ef690f294cc3d561e6ed282be55e99d937aa9b05a072ec3beed639e9b44805113444c7dc77ab21f54435f7613721abdef06a39ae397bdd4c38b23de7e7bf37fe50aa6ebf02ff6e5cd6ea5509a7b6adaceba61494f90b1f91b1496ccce1728f3f64f402ab2dae6d9b277450b1769cf31bee0e5de336251406cf72974d655a20e1a88be012fb82d92cefed3e595edbdc5f065ccc2dfa8f98530a52351d8b1fc74424e29dcdb0d69ac0c32a00ea4745009a8c03c58bb3cbc8a2d806a78b5ac3d875c47fd4cfca8a5884ea34246b9e787bf95e1905d075b263262ecd0b1d5316170a18184d9481100507300bde405fbcdab1432d01a02c5a4119d8f5493d93f7db9b17bb33d869042c5e232479001f1ad21c329437a559c54628186a63182cedd277141a417a5971e39f801f81bf61c209f8356fccb33a0ba235ce9a7f989e76774a6c8de6a8396f5d6845adb46cfa58d5ec7bac12d1cfc4e75caf920668a25c92a299d48b3116364cb8beb89e56fdbfe3c836293e4f292fd905fbfda2b3ec01589b4c5bc8e069b68b6e47b80659a3fc092578912215f755a9d923edbe3249b25ec564ffa243614e26c1a9bc4420971a626032ce9d501364a365244f021b19cfe68ccd3093a26c6b35acff32a03000d869a84746c1e95bbadcbabaecf6e643c53f6c5acaf30157953061f2a61845c462b8762a5b8b2eed792a17492773af7c9ab29091f8e909f6310e6efb3323c72c1633ceb4a3931c7b162a0298b610225f5d187d967dd8c2ca4a30f9032ff5884baba913683cd5fa48e2730d2ba0b3851bf7b0fd7da47673e406d72209a324a8cc70ce247ce71e6ebda5ae85db1fb124dda50fb5458ac55f959536de39c7bdebc73c35da5d24ea2ba3f2722b9ef8a2529ef2c", 0x1000}], 0x9, &(0x7f0000002a00)=[@ip_retopts={{0xd4, 0x0, 0x7, {[@generic={0x86, 0x9, "9e587e048f5760"}, @timestamp={0x44, 0x1c, 0x19, 0x0, 0x9, [0x0, 0x100, 0x200, 0x6, 0x5, 0xffffffff]}, @timestamp_addr={0x44, 0x1c, 0x57, 0x1, 0x4, [{@rand_addr=0x64010101, 0x8}, {@remote, 0x1c479d47}, {@rand_addr=0x64010100, 0x2}]}, @ssrr={0x89, 0xf, 0x86, [@local, @local, @loopback]}, @timestamp_prespec={0x44, 0x34, 0xac, 0x3, 0xa, [{@remote, 0x1}, {@rand_addr=0x64010102}, {@multicast1, 0x7d27}, {@loopback, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@rand_addr=0x64010102, 0xb8}]}, @noop, @lsrr={0x83, 0x1f, 0xa6, [@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x64010101, @local, @multicast2, @rand_addr=0x64010100, @empty, @broadcast]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0x3b, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x7ff}, {@rand_addr=0x64010101, 0x101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @end]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x200}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}], 0x144}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b80)="4ecf90bb925368a6caa3fdb6d668ab66bc3916cf578234e2b289304e5fe677c97d0abd55dd2e94f4afc8e6060368c8b402d58b594677030b48e9fba4a38472190d64a6ee5583dc81cfcc375f95d9c3fea50b894d840c020c20b433d62144a714634d4aab214eb571c5ba5f605dd59ab9c60412dc4b04d97a0fe002ae911d62850c4c21d258d0c74df6a817536c54ff5a71f66a7941baf9e407e279dc544fb0e8ef9fd55f6abfd00b9433d2e9b39164c8", 0xb0}, {&(0x7f0000002c40)="dc41938c567a1f9ef9ad6c97baa3671da6840b2ef1e208b3cb5e9704cb03bbd85b1b68b80e6c9b2d1c5b0d630072f4e36feeeb52696fbc05d51bb5b48aed2971a23b57e8dbf72897e3db78f6da3f5263671d75f6047b24331a3c40db3777101da97cbb504e9c7ebd3d3fd805772270dee97f331cedf5ed653f2a2816c6e2032a8ddfcffb3f5e4ceb8de984404bb2721c56cf966f1e540f35da3438131c4ec701930150746bfa8eeb7eafc0371933bed1e2b801050c3e407a336e5981b164e98cc7df1ccb115f3d8bda57eb034149e2787a9e5403cfc5b252ed19bf65e156e712d5be8e", 0xe3}, {&(0x7f0000002d40)}], 0x3, &(0x7f0000002f80)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x721e}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xfffffffa}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_ttl={{0x10, 0x0, 0x2, 0xce1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @private=0xa010100}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}], 0x78}}, {{&(0x7f0000003000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003100)=[{&(0x7f0000003040)="3b3b0ad6ba1a1ebc54cfc0d6e76300b65abe4e44c5cc4f2c454049c7b656db7c08000a6ffa9e53995362c8271e1c70b7", 0x30}, {&(0x7f0000003080)="4568c31bc687c06b8641972c42523947724aaf350bee3c8da4c2493215c9d57c6d547ab22ae4fc331aadb95daed6211723ca0eab2126842634f7bf506e9aa1601a93d8388131498d603c7729f088bb2742d2c3f87f1fe800c6cb780fdbde7bc7e60d0dd1f15fdac8cbc0b2c51eb0", 0x6e}], 0x2, &(0x7f0000003240)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @local}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xffffffff}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010102}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x4d, 0x0, 0x6, [0x8001, 0x9, 0x7fff, 0xffffffff, 0x1, 0x101]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x40}}, @ip_retopts={{0x68, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4}, @cipso={0x86, 0x10, 0x3, [{0x6, 0xa, "7abf8e30ed6a4d37"}]}, @end, @timestamp={0x44, 0x24, 0xbe, 0x0, 0x5, [0x6, 0x5, 0x8000, 0xfffffffa, 0x5, 0x6, 0x9, 0x8001]}, @timestamp={0x44, 0xc, 0x27, 0x0, 0x6, [0xc1, 0x7f]}, @ssrr={0x89, 0x13, 0x9c, [@multicast1, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x114}}, {{&(0x7f0000003380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000003780)=[{&(0x7f00000033c0)="91b0805c1247df85580dca730c7be3ae1bcf4d6386b295453ac75a4cb691c163b07076e95192a9df2faa7cdace3a7fcb68020ddb88759c5a1b0752cd6ab82fe8a3c8de22cab898481df2c77bcdec10d57f1e93d91157cd0e342191", 0x5b}, {&(0x7f0000003440)="8c184073b30c4561c70c774bf0a07ebfea59ffe52d9557222a491de915a0fa031859d51ab549aa5f7bd294c35424dda31efb60f93b61ac653d04b651f92516de58ff9c9152", 0x45}, {&(0x7f00000034c0)="98a3aa80ec03da1f164fb3fd883a5f3c74e72f7eddafe71258dc5f53a162a6ed0450a0c51c877410187ea917aeec41d765306383a0b6373a3e861e1fc068e518c12231ab8177e7332b542b1a3dd7b5e5d30aa9bf3976f7b000e25aa1ca138e8cac3ec9aae9290b8344a34a073ba1ecb4957c54c702b1670aefcbbfa0e22fbbc779973563701b3cdc50862896b0086694a1ce8e457aef5763a9c8dd5ea047a35b424836d40f44697d85d23bbcfc394e54d1d13478991e01d571481b543ca44750550b791efae6a1a57ac82a078634", 0xce}, {&(0x7f00000035c0)="136d5c26ed8323a11b67516cfa0e82f7360419cc46857dbfb564d1698040f5baa73ac9a191973baeb32ee7a9f8668a7ea028264a4e24235de30a583c4f2cee8049d5196c3ebc5e25cbdbe93ca9e72b7bc57d2ecc1d985f27", 0x58}, {&(0x7f0000003640)="17b110b70c9118453f12e6efd0a6ae9782fb2427a194f6587644fbb19d9af4836966f5e5ada68d31c1ecee7824c70daf2561b96462", 0x35}, {&(0x7f0000003680)="8d004ea1e7fdd54e9ca2040f8bfccee7364a78aaeec9f2d6290b857150806e815e96f2e688b37a001e38f3635d7e9ed87a14dc83d797cc4ff7ff5fde5a64992ab27347cbf29511d4b9cad0c7f9fabe10204760a1d91683bc190f812dda2adefeeba699e5838d1769b7c356dd958fd2d36ab17763082b39a1f1d8c7001b88bee937f52802ee091e752cf46fabdd133e57e637feb566627d43f43338d83dd79a01456e7ea7112ed1c2c1ba4f3499b3c2ba5f6e94b03b9e57bd6581b0f4faf794c6b9ebfda7b725b1097f93cb127599ae93cfc621b1b8fd17c57ec2108c8aa1556d691cb505ea30a0eaf82f6162", 0xec}], 0x6}}, {{&(0x7f00000037c0)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000003980)=[{&(0x7f0000003800)="05c7d8c495e9849d2e4c92", 0xb}, {&(0x7f0000003840)="7413a67d465077b1429008602bc1eb6eab5b902898e1a1c26be2eba1b4040e3895d0316ca6d33b680451b4858e2a1f4f624708d803b10926ade532e90424d2a1aa2347ad4c36dbe748577d05c3a5a7392ccba545241ebf5e06c316aa2ef1e1b053b188b0422df998738bcf74cbf343efa78dc7ea31c2eaa9586d68cea9cd39d88f58d1cbcc67bebdd050b2f413e74e9b50b48387a21f7a7c42870a", 0x9b}, {&(0x7f0000003900)="34204743f0ef2c820e66090ba53f12d1bca001140f7966a5ddf2bbbd09076754bbb33c0e9fc21f761d038e16c24979b37bd95444e0671dcf8045beb7ca33c56af6fe005863b8191849e25fb9df02547e", 0x50}], 0x3}}, {{&(0x7f00000039c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000003a00)="b9f1fa30d0a3c1013fd1b019f4c9c1d8e834d33ba48d7b6828c1fa9c99787000fd559b2b37d72f649ce7938380970d7b5234466ecc612a3da15ee9fe5a13bfeb0c3eda6bcfe6b2d66ae01148c0d7f0b1d3ef4c0a44839bd27eec57e279d4aadcf2b2d6ba6e38fa48cae477149718b05078a339393c2b424c328bd6e84e13a36e57cb2a655eb681b9e90937c7cd68d480ac1f5b", 0x93}, {&(0x7f0000003ac0)="a021888d974aadb2230896fcf28e9a0b5f3889fe70623488703cdab92cc77d07963ad2bde6a13412e53c6e17641c3ab20897b6babbd891c6508cb0db3ffca8e195a3127339f3d588d19ab2d709aa43e460c3b47e97f4a2cdc7af657da869928adbd90432935292c50ede9fd353ec1e8e78f7e946798bad6b242a7eb699b15581ac40950ae425b2a25d909f0ae68c38bb53fa2a384d843eefe5da1db35a865cd7c12893fe49bfdb65878b087687f7a8f7a883e0d7ec7356818ef4871844a144947c9c5b080f5ddacda28c26e695c95095fa4c150ef4b70d3abf19884d", 0xdc}, {&(0x7f0000003bc0)="50dabdb4accf18c99b26e8e649d4a6e01066ab5083405c767833f3d09fd3026810bfa866cf3c20cbf13b752bd06708989db8886ae00a9d0d52595d3461a138b2b9cabd3e4d141b90266a208f8c42dd0aab00", 0x52}, {&(0x7f0000003c40)="8c5b6c2855d4e3fbdf4e4efc9cb2ef23228a825fff291c09ac0ac9109f527362252e07bdd66cea675a914c635fdd063c884166f201e7f6a86d9896149942e30fd7d2646482aee0b3e2cc53c46c6bb3a64f81f20227d8668d565bd0cc9f", 0x5d}, {&(0x7f0000003cc0)="cd2e9f661e36e5e4eb4da9083c99b9e103814aa8e6e4da761613a07421a4874cde4c145996c52eb9f7beb13b5f3e08718cc3d1c61447e6814915440596bb6e0b2103279ba58bc1fa213957ccfd220e0fab8e307e3bbd6e23787ad682b477a4472f4fafd617791c2db7a0070a4d08093a829b6f36643f31aa0ba3e81be72a887717fcf7bca30e6477daac8c336f3674c1c28472b82e4b0f0b1c1071ac0194a1b662ab334076e2c3c8c57e084c", 0xac}, {&(0x7f0000003d80)="8445db6e0f96ada00e613d04cfb686bb26eaf0f356e0ac48775413e7693228e00badd2e12ac56c68ddf5f59dab9ce8db779ebdcad62fdca12370ea9f2c4e6bffc9b00ce44aa1f0c645d01d7e5c5b22256f7fe147438fd7b3a68afe3c6570b12309a0a2b67000d00def8e2f3209cbf01750d6a64f11584b6183e0a99d7c4d25d61a9f70112238369881a6154d2a33498582fc3a2ff6f193fe7f329f97f1462bc55330d4a6842c4596a7865af5aac7275b5c94e97e16585970c9a9d4", 0xbb}, {&(0x7f0000003e40)="4875ee060ab5366220efa4245f98af8d2ddff5add81dfd2aeb57754c4f3864b8423398d5f1c99a48c9f5fa412b41868085456979d0bf31d1b699520a6f604b69b54170ce2b475a295c2b976ea68f6ef849b6fbe0bc54a102674d7410ca4ec4771c55f747b6e22ecc0b7caf80ecb09ff29c09eba8bb253a87face0a15a7ae6768db36ef922ee334f6be68e3007a96a05bfcc98c241c353a1f85eba5941e1a1b0e4b4648fa0141476cabe0", 0xaa}], 0x7, &(0x7f0000003f40)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp_addr={0x44, 0x54, 0xd5, 0x1, 0xe, [{@remote, 0x8}, {@empty, 0x800}, {@multicast2, 0x101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7f}, {@remote, 0x6}, {@multicast1, 0x9}, {@multicast1, 0x4}, {@multicast1, 0x8}, {@local, 0x4}, {@broadcast, 0xff}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0xd}, 0x7}, {@initdev={0xac, 0x1e, 0x4, 0x0}, 0x800}, {@empty, 0x7228}, {@empty, 0x3}]}, @rr={0x7, 0x7, 0xe9, [@private=0xa010101]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3ff}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xf5, 0x0, 0x5, [0x3, 0x6, 0x7]}, @noop, @timestamp={0x44, 0x14, 0xb7, 0x0, 0x2, [0x5, 0xffffd3c0, 0x1ff, 0x80000001]}, @end, @generic={0x44, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xe0, 0x3, 0xb, [{@loopback, 0xd5b}, {@remote}, {@broadcast, 0x81}]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xdf5}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xef, 0x0, 0x0, [0x7fff, 0x4]}, @timestamp={0x44, 0x18, 0x5a, 0x0, 0x6, [0x9, 0x200, 0x65f, 0xda9f, 0xcd6]}, @ssrr={0x89, 0xb, 0x12, [@loopback, @multicast2]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x13, 0x7d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x24, 0x26, 0x1, 0x3, [{@rand_addr=0x64010101, 0x80000000}, {@broadcast, 0xffffffff}, {@broadcast, 0xfffffc00}, {@empty, 0xffffff08}]}, @noop]}}}], 0x1c8}}, {{&(0x7f0000004140)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004380)=[{&(0x7f0000004180)="2d7065a3222437afde0e84987d4053591fc94fddd50b85ef09b0b2dcf941900987967e72", 0x24}, {&(0x7f00000041c0)="ff096b4a1f02ef0c6dfc6f3ef2d8b3e8658222025070f8939f780ee2aefd62f422c0fc0d561f95c51d25cd31819342b8200050fc631d9f7ee939a32bd226eeb084c7cdc0383899e00fb56c115f7ad76995b430491c8ae23e45e8e6", 0x5b}, {&(0x7f0000004240)="ab5823b1d279fb4e64063dcbde3da679d35c883f7064c8076cdbbadc23e7e5ce2e91b5cdf38b381ee0c2b1f458aa4e84ddc813d4a9c1afb1b0e6922e11d935eefd1d7ec5c6783467eb2d00c512495f5d7adc3d2e3a0dc981eb293c85e531b5f14b9094cd62ae3bddc641f4e041248a6b85ceeec05cc1aab2be741564448e4b9dfd674d658162b5f95a9f5955b0c7c1b042450e163cdaf3b3f094daf025b36a6329bb82", 0xa3}, {&(0x7f0000004300)="4da2699ba7c30dc5e17ba6de2e168a7ab1b22fbbf52d8fbd218bc583892ff4533b3ec81a87549b445646baa4f9bbafbe296ff1bbbf62edfa8ea01a7132e24a1b5abf3067ac84ac08", 0x48}], 0x4, &(0x7f00000043c0)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x3, [{0x2, 0x7, "a00068bcaf"}]}, @timestamp={0x44, 0x14, 0x4e, 0x0, 0x1, [0x1, 0xfffffffb, 0x4, 0xf1ee]}, @generic={0x7, 0xf, "855c7c454706d9a7ff85ab0987"}, @timestamp_prespec={0x44, 0xc, 0x88, 0x3, 0x7, [{@rand_addr=0x64010100, 0x2}]}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x17}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x4}}, @ip_ttl={{0x10, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}], 0xa4}}], 0x7, 0x10) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="00042dbd7000fbdb78d44e5000000500020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004044}, 0x4) [ 259.775705][ T9085] QAT: Invalid ioctl [ 259.821477][ T9089] QAT: Invalid ioctl [ 259.869206][ T9088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9088 comm=syz-executor.0 02:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:56:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r1, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfa}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x43}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe339}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8810}, 0x4000014) exit_group(0x0) syz_mount_image$tmpfs(&(0x7f0000000c40)='tmpfs\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB='nr_blocks']) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$MON_IOCX_GET(r2, 0x400c9206, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000040)=""/61, 0x3d}) [ 260.931685][ T9103] tmpfs: Bad value for 'nr_blocks' [ 261.084855][ T9111] tmpfs: Bad value for 'nr_blocks' 02:56:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r1, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfa}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x43}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe339}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8810}, 0x4000014) exit_group(0x0) syz_mount_image$tmpfs(&(0x7f0000000c40)='tmpfs\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB='nr_blocks']) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$MON_IOCX_GET(r2, 0x400c9206, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000040)=""/61, 0x3d}) [ 261.397231][ T9116] tmpfs: Bad value for 'nr_blocks' 02:56:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00367a6fda6574617000001c00028005001300000000170000000000088940acc1000400050000000500f311c993cb64bb2266b44559e819b01c267175d11f9ff3ddd8c9ae2b530881db6f49009905e98a410cc715c694480d4db55b86aa4e1f99ca5a9e5855088c1ce091a1907fed601c2a457511f35e1f8853dbfd26448f50ad2b079639e91575142d69c4bebb1eaf1b825d2fb8a926f9c506a7af6b74b2fc8a"], 0x54}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@getchain={0x74, 0x66, 0x402, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0x6, 0x1}, {0x6, 0x8}}, [{0x8, 0xb, 0x8001}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xfffffffb}, {0x8, 0xb, 0x400}, {0x8, 0xb, 0x10000}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x38}, {0x8, 0xb, 0x8}, {0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4080}, 0x24000000) 02:56:47 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xcc, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x758}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb981}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd64}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe00000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x2000c0d0) [ 262.199569][ T9129] tipc: Started in network mode [ 262.204805][ T9129] tipc: Own node identity fc, cluster identity 4711 [ 262.213781][ T9129] tipc: Enabled bearer , priority 10 02:56:47 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/40) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000000000000fe090500002b00000000df2a1a90a4f96fade738a97ec1eff249f023b65b1c2a424ab24ad9abf5029ad59f12dfacd34e4d2e5b220ef0a40587237d2420843e798265fc7b06b1a6bfc002532e890a7f0883c685368aca5c527bc203b9957dad38f4712ea299102edeacf2511b4333601b8d3a1a2beed760bc65a7f1786c6696b7d4", @ANYRES32=0x0, @ANYBLOB="00000200000000002000128037d167af626f6e640000000010000280040008800800070002000000"], 0x40}}, 0x0) r2 = syz_open_pts(r0, 0x2000) fcntl$notify(r2, 0x402, 0xe) [ 262.549659][ T9134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9134 comm=syz-executor.0 [ 262.591625][ T9136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9136 comm=syz-executor.0 02:56:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000050700000000000000000000000080fd2d4236d91e5028f06a716a408f5fc452676d42eb9b5b4b6c2bff00150101db1208106e4773d2440909098af1703e229a7de7d81c71f0a30de7892d7e971372945b724f1632fd4c33254119408efa9f1efcb3750fd1c749368e5e2c20296db9ece1b1ee01e4573643539d7591eb391cb398ab", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) [ 262.912139][ T9141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.970070][ T9142] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:56:48 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4, r0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) openat$adsp1(0xffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x101100, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8, 0x1}, 0x0) 02:56:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002d00)=@ethernet, 0x80, 0x0}}], 0x2, 0x0) 02:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x20}, 0x4}}, 0x24) [ 263.323104][ T12] tipc: 32-bit node address hash set to fc 02:56:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') getpeername$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f00000002c0)=0x1c) r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:56:48 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d7de17915b78894b0765cfd7c361cd597a072841609693626435c884d01e5a261b7c57169a1b9b1f0b6b426121f82fc19849c9ac90fbbd880131649a339df96c35226231b483ec3ef7b21b9c3edf951e17a78c11f96e429d00636c5b3558f4c93b7232f95e60912e4ff9ed81df46ef335d91937a072f3aa79653067ff65143b646df537be7eeb9942f705017e1b80303b1cad70304267d6c440df279818feb2929aa50"], 0x28) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xa084, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) write$dsp(r3, &(0x7f0000000400)="3f12078bbc11264c8870777f0e7fcb681f2ceb52ad741f0e022b786c3573eb9666b31539cb9ce4885763f194640bf13eb99c47c5ea8e80e0de1a2d3113c1bed256f16f8e77f7eaa1019ac9a3efc2a6cc5fd0226572406f21dcafde6f724c28d0327c0ec3e8bf15e373d476dd0122f6f46b5ac6b3504aa531d241ffec5a7d9589f25c5b996a6c7fd166adaf95194b9ab3877f427736f1de0ba0026696ac61a2a00f62ba4c8cdbc07eced976be34763e6f06973307ead67ea7705c9eb68fcbd85f6b7eb886577027fec444075479e1e8c7cc302e7fbd781673251cea8094084f4753a24fb127c8", 0xe6) r6 = mq_open(&(0x7f0000000840)='\x02\x17x\xe1\x92\xc6[\xfe\xc9\x10\xe3\xfb\xfd\x15\x97\xf9\a\xc0\x7f\xe3\xdaw\x9aF\x7fN\xddN\v\x06K\xf4\xdf\x881a\xcc\xdc\xd9)I\xc07\x88\xef\xa8*dX\xb0+C\xdb\x1b\xc7\r=Z\x17\xe3b+\xcc\xf0\x9dX\x8de\xaa\xe5 \xb3\x04\x03\xbccs\x17\xfa]W\xdf\xe6><3\xdcu-\xb9S\xd0\xbb\x1b\x98\x10\xac\x17}\xba-\x99\xb2F\xfb\x10\x87\xf9%\x8f\xe1\xe3>hI\xb1\xae\x95f\xf4cY\x90\x8e\xa0\xcd\xabP]\"\xe3\xf9an0t8\xaa\x11h\xda\xc3t4\xc9W\xf5<\x93\x11f\x19\x10\xf4{Al9Y\xdf\xc1Z\xd8\x9b\x82>-\xa0\xc10\x1d\xcd\x14\x8e\f\xf5\f\x9bW\x15\x7f\xe6\x01\n\xfa\x16\xaf\x05\x10\xb5\x80\xf1\xd2\xa3\xc5c\xc5I8}\xd4-g\xe8S\x10$eQ\xacU\xe8\x8c\t-\xc8\x98i1n\xab\xfd\xa99?l\x1el\t\b\xc5}_\xff\x1b\xae%Z\xfa\xfc\x93@\xd4@\xf8\xc2P\xe6\xbc/\t\xbb\xe4\xd7\xad\f\xc6\x0f\xd3\x10H8\xffTP\x04\x12\x84\xcf\xfb\x8c\xf1\xbf\xe6\xd5\xad\xdcz\x94\xf6\xc1\xdb\x9a\x90;\xea\xa9\xa4\x02\\P\xf1%\xb2\xca1N&Yo\xb3<\x1d\x92!Z\x14\xa96\xbf]\xdb\xd8\xf5fa\xc0\xc4\xd9Y[\x99\x1d\xaa\xfb=[\xf4\xfcWG\xc3S\x14ev\xaf\x00\xf2\xbb\xdb%\xb8\\\xfdp\xaa\x1b\xe44Q\x86\xd8&\xf1\x17\xb8\x1dt}\xff\b\xd0\x02\xd8<\x06\'vO\xbc0\x89\xbf\r^E\xc2\xc4\x82?\xcdz\xf6v\x80\xbb\x8cMa\x19\x01\x8c\xf5\xee\xe6j\xbb`\x1c]n~\xe0\xcc?\xa39N\xc3\xd4~w\xb1^\x1b\x93\xf5a|\xbe)\xfe\x1c\x81\xf3\x18\xd9T\xc8\xbb\\P)8W\xf0-\xed<]\xf0_I\x92\x92\x06\xb8\x9e\xb16uO\xb3\x8e\xcb\x10\xfa\x85({\xbfO\xd4[XWF2bD\xe7\xcbl\x8f\x18\x1b&7\xda\a1\xd1\x18Y\xdf\x9235Y\xdf<\x01$\xdd\xf0.k\xa8\x12\xdb\xdaC\x82t1\xc0\x8b<3\xdcu-\xb9S\xd0\xbb\x1b\x98\x10\xac\x17}\xba-\x99\xb2F\xfb\x10\x87\xf9%\x8f\xe1\xe3>hI\xb1\xae\x95f\xf4cY\x90\x8e\xa0\xcd\xabP]\"\xe3\xf9an0t8\xaa\x11h\xda\xc3t4\xc9W\xf5<\x93\x11f\x19\x10\xf4{Al9Y\xdf\xc1Z\xd8\x9b\x82>-\xa0\xc10\x1d\xcd\x14\x8e\f\xf5\f\x9bW\x15\x7f\xe6\x01\n\xfa\x16\xaf\x05\x10\xb5\x80\xf1\xd2\xa3\xc5c\xc5I8}\xd4-g\xe8S\x10$eQ\xacU\xe8\x8c\t-\xc8\x98i1n\xab\xfd\xa99?l\x1el\t\b\xc5}_\xff\x1b\xae%Z\xfa\xfc\x93@\xd4@\xf8\xc2P\xe6\xbc/\t\xbb\xe4\xd7\xad\f\xc6\x0f\xd3\x10H8\xffTP\x04\x12\x84\xcf\xfb\x8c\xf1\xbf\xe6\xd5\xad\xdcz\x94\xf6\xc1\xdb\x9a\x90;\xea\xa9\xa4\x02\\P\xf1%\xb2\xca1N&Yo\xb3<\x1d\x92!Z\x14\xa96\xbf]\xdb\xd8\xf5fa\xc0\xc4\xd9Y[\x99\x1d\xaa\xfb=[\xf4\xfcWG\xc3S\x14ev\xaf\x00\xf2\xbb\xdb%\xb8\\\xfdp\xaa\x1b\xe44Q\x86\xd8&\xf1\x17\xb8\x1dt}\xff\b\xd0\x02\xd8<\x06\'vO\xbc0\x89\xbf\r^E\xc2\xc4\x82?\xcdz\xf6v\x80\xbb\x8cMa\x19\x01\x8c\xf5\xee\xe6j\xbb`\x1c]n~\xe0\xcc?\xa39N\xc3\xd4~w\xb1^\x1b\x93\xf5a|\xbe)\xfe\x1c\x81\xf3\x18\xd9T\xc8\xbb\\P)8W\xf0-\xed<]\xf0_I\x92\x92\x06\xb8\x9e\xb16uO\xb3\x8e\xcb\x10\xfa\x85({\xbfO\xd4[XWF2bD\xe7\xcbl\x8f\x18\x1b&7\xda\a1\xd1\x18Y\xdf\x9235Y\xdf<\x01$\xdd\xf0.k\xa8\x12\xdb\xdaC\x82t1\xc0\x8b0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 02:56:51 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/126) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 02:56:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$NL80211_CMD_LEAVE_MESH(r3, 0xfffffffffffffffe, 0x861) 02:56:51 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0105502, &(0x7f0000000080)={{{0x1, 0x1}}, 0x19, 0x100, &(0x7f0000000040)="3503611cb76a3ab1f991d3ac81d1f4d440313a603b2e0728b8"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0xc442, 0x40) sendfile(r0, r3, 0x0, 0x8001) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000000)={0x28}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xffffffffffffffff, &(0x7f0000000200)=0x3ff, 0x1, 0x2) [ 266.606106][ T33] audit: type=1804 audit(1595300211.921:10): pid=9320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.630921][ T33] audit: type=1804 audit(1595300211.921:11): pid=9320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.655776][ T33] audit: type=1804 audit(1595300211.951:12): pid=9320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.680628][ T33] audit: type=1804 audit(1595300211.981:13): pid=9320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.705402][ T33] audit: type=1804 audit(1595300211.981:14): pid=9324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.711633][ T9323] device bridge_slave_0 left promiscuous mode [ 266.729619][ T33] audit: type=1804 audit(1595300212.001:15): pid=9320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/29/bus" dev="sda1" ino=15749 res=1 [ 266.761481][ T9323] bridge0: port 1(bridge_slave_0) entered disabled state 02:56:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x15, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="9580003612332b7cbe9e6c0000000000207351b7ae750000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10}) 02:56:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4000, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0x7}) 02:56:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000600)={0xb, @pix={0x6, 0xffffffff, 0x30314142, 0x0, 0x3, 0x22, 0x3, 0x0, 0x1, 0x2, 0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x64, r6, 0x300, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x32}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040000}, 0x400c084) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 267.300506][ T9338] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:56:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4000, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0x7}) [ 267.391333][ T9342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9342 comm=syz-executor.1 02:56:52 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x8, r0, 0x0, &(0x7f00000000c0)={0x9a091a, 0x40, [], @p_u32=&(0x7f0000000080)=0x401}}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c40)={'gre0\x00', &(0x7f0000000b00)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x8, 0x7fffffff, {{0x43, 0x4, 0x0, 0x3, 0x10c, 0x68, 0x0, 0x8c, 0x29, 0x0, @multicast1, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x1, [{0x0, 0x7, "70010c3e1b"}, {0x1, 0x4, 'j;'}, {0x3, 0x9, "eaa05e8f6561b0"}]}, @lsrr={0x83, 0x7, 0x44, [@dev={0xac, 0x14, 0x14, 0x27}]}, @noop, @cipso={0x86, 0x5a, 0x1, [{0x0, 0xb, "814390da3e85fd8465"}, {0x2, 0xa, "868831575d71d238"}, {0x1, 0x10, "ad36185dbc8ac0c5d9af63e5e49a"}, {0x1, 0x4, "c733"}, {0x1, 0xd, "3ecbbd786c9b8953c16200"}, {0x5, 0xe, "17935ae28f84df1c4bbd5ad1"}, {0x7, 0x10, "255d1f69045b013b29f5e189386b"}]}, @cipso={0x86, 0x69, 0x3, [{0x5, 0x10, "df24202865bbd375beb734d3e0a1"}, {0x0, 0xc, "8aa28b229f0fdeda3966"}, {0x0, 0xb, "06d17e4b00130004f3"}, {0x0, 0x6, "33031ac1"}, {0x0, 0x8, "fad9ab1fc7d0"}, {0x0, 0x5, "b7ef31"}, {0x1, 0x5, "63e121"}, {0x5, 0x4, 'yC'}, {0x1, 0xe, "16af8a5b59512016a982e8ec"}, {0x6, 0x12, "aa91cd0e592e210aa73368d6e1511fcc"}]}, @cipso={0x86, 0xe, 0x1, [{0x7, 0x8, "f4ee1521d954"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000d00)={'sit0\x00', &(0x7f0000000c80)={'ip6tnl0\x00', 0x0, 0x0, 0x2, 0x4, 0x8, 0x14, @local, @loopback, 0x7, 0x0, 0x397f, 0xfffffffc}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000ec0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x118, r2, 0x8, 0xff, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x44001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000f00)=0x4) r7 = openat$rdma_cm(0xffffff9c, &(0x7f0000000f40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile64(r1, r7, 0x0, 0x1) socket(0x10, 0x80000, 0x80000000) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000fc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x6c, r8, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfc01}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44001}, 0x40000) r9 = openat2(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x80080, 0x1, 0x4}, 0x18) write$UHID_INPUT(r9, &(0x7f0000001180)={0x8, {"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", 0x1000}}, 0x1006) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$GIO_UNIMAP(r10, 0x4b66, &(0x7f0000002200)={0x3, &(0x7f00000021c0)=[{}, {}, {}]}) [ 268.064959][ T9342] bond0: (slave bond_slave_0): Releasing backup interface [ 268.149073][ T9356] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 268.149358][ T9355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9355 comm=syz-executor.1 [ 268.224396][ T9354] IPVS: ftp: loaded support on port[0] = 21 [ 268.261179][ T9376] bond1: (slave bridge1): making interface the new active one [ 268.271166][ T9376] bond1: (slave bridge1): Enslaving as an active interface with an up link 02:56:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001980)={'erspan0\x00', &(0x7f0000001940)={'ip_vti0\x00', r8, 0x10, 0x8, 0x6, 0xf5, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x64, 0x0, 0x4, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @rand_addr=0x64010101, {[@ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001d00)={&(0x7f00000019c0)={0x31c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\\\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+.),\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '|\').!@!#\xd8\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-)*]\'@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9db80000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(*@'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '{).[C#\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, ').*$(\\[-[$-\x15}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '(^%^@\'{w*\\!%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\x8c:[:\'.\\}-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@}#\'1-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000011}, 0x2f54a3f6adf9e76) 02:56:53 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x15, 0x4, 0x5, &(0x7f0000000640)="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"}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x81, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x5, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001400b5950000a43c44ed00000a000000", @ANYRES32=r4, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'tunl0\x00', @ifru_addrs=@xdp={0x2c, 0x4, r4, 0x40}}}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 268.959903][ T9354] chnl_net:caif_netlink_parms(): no params data found [ 268.974246][ T9467] IPVS: ftp: loaded support on port[0] = 21 02:56:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000200000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x280400, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/65, 0x41, 0x63, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x8, 0x6, @multicast}, 0x14) [ 269.244216][ T9499] IPVS: ftp: loaded support on port[0] = 21 [ 269.370050][ T9354] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.378694][ T9354] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.388278][ T9354] device bridge_slave_0 entered promiscuous mode [ 269.407607][ T9354] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.416313][ T9354] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.425938][ T9354] device bridge_slave_1 entered promiscuous mode [ 269.547871][ T9354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.565002][ T9354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.585580][ T9580] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=4 [ 269.592537][ T9580] BPF: [ 269.595738][ T9580] BPF:Invalid member offset [ 269.600275][ T9580] BPF: [ 269.600275][ T9580] [ 269.693648][ T9354] team0: Port device team_slave_0 added [ 269.708053][ T9354] team0: Port device team_slave_1 added [ 269.720898][ T9580] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=4 [ 269.728424][ T9580] BPF: [ 269.731233][ T9580] BPF:Invalid member offset [ 269.735905][ T9580] BPF: [ 269.735905][ T9580] [ 269.917920][ T9354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.925513][ T9354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.951818][ T9354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 02:56:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r5) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="b1972a05b41ea70c56bd35e04ed86f69"}, 0x71, r6, [], "786ec3c6c8b8699cce6fd90a4299932afffb76f24c855acd87a2c13af3f61f30c399d76e03fcee4c00c9e9f2ec81f87ba903a5dea2f30310e99908803aedc6cb70706cd814b8074a2c24d55e08ea79a9c4a167ac6cb3d9b2ba6ad38d56003b153dfe2bf847131abdaf2f72291dac645b65"}) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r8) keyctl$unlink(0x9, r7, r8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cbs={{0x5a, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x6}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="fffffff000000000"], 0x20}}, 0x0) [ 270.103397][ T9354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.110514][ T9354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.136702][ T9354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.194474][ T9610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.279789][ T9611] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.391323][ T9354] device hsr_slave_0 entered promiscuous mode [ 270.435515][ T9354] device hsr_slave_1 entered promiscuous mode [ 270.474097][ T9354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.481696][ T9354] Cannot create hsr debugfs directory [ 270.493009][ T9611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.502856][ T9610] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:56:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r5) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="b1972a05b41ea70c56bd35e04ed86f69"}, 0x71, r6, [], "786ec3c6c8b8699cce6fd90a4299932afffb76f24c855acd87a2c13af3f61f30c399d76e03fcee4c00c9e9f2ec81f87ba903a5dea2f30310e99908803aedc6cb70706cd814b8074a2c24d55e08ea79a9c4a167ac6cb3d9b2ba6ad38d56003b153dfe2bf847131abdaf2f72291dac645b65"}) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r8) keyctl$unlink(0x9, r7, r8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cbs={{0x5a, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x6}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="fffffff000000000"], 0x20}}, 0x0) [ 270.870080][ T9686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.931194][ T9722] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.029100][ T9354] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.084494][ T9354] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.131110][ T9354] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.196304][ T9354] netdevsim netdevsim2 netdevsim3: renamed from eth3 02:56:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x4, 0x4, {0xa, 0x4e23, 0x7fffffff, @mcast1, 0x2}}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000780)="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") sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="506f16bd74d9d10000000209010300000000000000000300000808020640000000000c0004800800014000000008080003400000000708000640000000000c000480080001400000d84e0c0004800800014000000006"], 0x50}, 0x1, 0x0, 0x0, 0x48841}, 0x4094) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x6) 02:56:56 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x15, 0x4, 0x5, &(0x7f0000000640)="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"}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x81, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x5, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001400b5950000a43c44ed00000a000000", @ANYRES32=r4, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'tunl0\x00', @ifru_addrs=@xdp={0x2c, 0x4, r4, 0x40}}}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 271.636611][ T9354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.744540][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.765480][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.777918][ T9751] IPVS: ftp: loaded support on port[0] = 21 [ 271.811673][ T9354] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.876675][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.886375][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.896224][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.903517][ T8943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.912416][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.922377][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.931723][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.939003][ T8943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.947419][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:56:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0xfffffffe}, [@ldst={0x3, 0x0, 0x1, 0x1c10a1, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendto$packet(0xffffffffffffffff, &(0x7f00000027c0)="f709e0c72eb2ffcbd6a90e3bee6ab68e4b234716b99b3db916772ca1dbb667365894df028f029825341dac69ad3430920649ddec5ea2879367dfe362b5545397ef4e8a72d60eb7cc75c522389cc6fb686fa875d5f2b59c5090b9f242fe64172739cd9b74e63a37e150613baadab567e98169a857d1d8df27a51d802f5024d8b0424eeb4f7397249d64d1344b9d4380cc125231cfa256d4615826eefd986dfb43a140654d9b4b1b2528ea72d36ed4cde48011cf656471705fa78c8c", 0xbb, 0x40000, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002880)) [ 272.305010][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.314531][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.325342][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.335850][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.345956][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.356538][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.366720][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.376743][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:56:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$urandom(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40, 0x0) socketpair(0x1, 0x805, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r2}) [ 272.416566][ T9354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.430680][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.557266][ T9354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.616239][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.629149][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.638855][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.648372][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.656211][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:56:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000003010152eb7e0400"/23], 0x14}}, 0x20000080) [ 272.664015][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.673960][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.770530][ T9354] device veth0_vlan entered promiscuous mode [ 272.818062][ T9354] device veth1_vlan entered promiscuous mode [ 272.878462][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.888277][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.898864][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.908094][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:56:58 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0x10500, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000980)={&(0x7f0000000000), 0xc, &(0x7f0000000940)={&(0x7f0000000080)={0x8b8, r1, 0x400, 0x70bd26, 0x6, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="77fb49c88249"}, @NL80211_ATTR_IE={0x41b, 0x2a, "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"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6d50}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d1c740cfe412"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x444, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4c, 0x2, "d812f84e30c6ebb91197956f06fee68d4788e0e149433b571c84781dbe88d2374fa750b53f1a49743620f65661cf50060169fc3d0aa4be6faafc78f162d7e63ba06d2ebee9ed29ca"}, @NL80211_BAND_60GHZ={0x13, 0x2, "86387d9d76fce22951b00c2f41ba20"}, @NL80211_BAND_5GHZ={0x61, 0x1, "b8ee2169200ea35711b5bc78a974cb7ea0ce4bff6c520d588e59b8140136ede88ddc8d011bee0fa2cf7f3fa7330dc2abadfb0263286f78ff3b21a709e43e8ef2a3a07f7a29e1bed8b6e8a2eae1e4a60f1920bf97c43d7d927fd5ab9301"}, @NL80211_BAND_2GHZ={0xd6, 0x0, "39de9511786d17d1a30a47e68bb24a96f4c02a120a3e66ab967e5fd7e9f109322a773d965e63bd81987623cb3a1132520e48962ba22eb7980c415d56fc8d637db3705feccfcbdd36785260996e1c031f2632f57102d5bc64543786bc2138a1e69d88870d4c5fc70691c8012baca58b2d0be0d6b15c05369cd76174de81bb8a2466bf70c00515e2d0e3d65ff8d65fd26b19e6ef6cf0a591ca596e9c4717c19bca03331508dc97f2462f3bc8fc64d492e67083d9b86e31f815e25b8aec0de9f7817a3f6a4503fe71141f5f254df31d2e37e826"}, @NL80211_BAND_60GHZ={0xf1, 0x2, "48ad93c059d9e18f5b771d485d89b3ab800e8bf12ef93feaaca9153f750fb6a821cee40036e559e6c341324a671b64dbede1809c030dd57dd474a1553e86abf7daacf69542c8d0f5a0e68082c160736899e1aca898beef9b69d317affc29f64c3711712c8a8d220165b44b1cd1479bbb46d72922fc7cfc71a11719ffc374e50b65f4d53371dddd26676f9a9bc1ea43f7b7934a4420e50ba963f496cdbd24ea54353c4b63816d7d1d5303495f27f2fb34d369a7683acd7fba84d45d49927fe03019bce958460626bd252b7d84dbf7a47758a1f77d286005d6211fb88e259a1fc47e7fe318b1a4eedb5aa7a3cf0f"}, @NL80211_BAND_6GHZ={0xc9, 0x3, "8729188db5f1253be23666d6584fc0cd540cdd0b5801e3d1dc7e62690826c54b0abd3b02323f67a75e027e0687e10e05e8a91d1ba80abb4d6d502bcc2e52969a63a105305852164f8ad8c0d379dd23ce6829df9bd798c2834424bec6522be76ea2423dca331e0f5f80bee2077d4dd8709e4c383e6ac54a91f066e4cbe02d1bb88046aa4db9c6a331de9ba7f32fbd3c37d226874f36503728916cda458815acda61e5bb73d1e79281a5d92795da76176a333629173621a08af4317ba582cb59078574b3bf8b"}, @NL80211_BAND_6GHZ={0xe3, 0x3, "8a087531bfa3f69d4b322be3c12c156fb559837955577449264cef1a9c7f5a985bf8afde5d18b5ca47a25ea92d04ededa0b18d7faa90be3dd1fabc315800d5456cd8aa90c14643b43cf47462e641f81836b92fafb9a3b3de48253ef14fc281102cc376c30d62cb58060566557083f5f4c536c2a90a69bc3c048b2ce474bb9f4940ae8add82a74c9887aa97bc5b53894ad5f3d80371c285581683fe3c7f839ea7ab0e00bfa8c87c24cc26ab3c58bd09728e888cd9ca9f988c22ea14db8907001d8dedaf121cef66a09110fbf8ed99f90083e0113dd83ae0fc0424aaf28d6717"}]}]}, 0x8b8}, 0x1, 0x0, 0x0, 0x800}, 0x2040080) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$hwrng(0xffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x10001, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000a00)=r6, 0x1) [ 272.978550][ T9354] device veth0_macvtap entered promiscuous mode [ 273.041197][ T9354] device veth1_macvtap entered promiscuous mode [ 273.097152][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.106258][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.115382][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.125690][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.135458][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.186863][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.264803][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.276397][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.286452][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.296978][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.297570][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 273.310827][ T9354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.336846][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.347247][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.502150][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.512978][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.523006][ T9354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.534163][ T9354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.548251][ T9354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.561476][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.571511][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.770370][ T9822] IPVS: ftp: loaded support on port[0] = 21 [ 273.796117][ T1360] tipc: TX() has been purged, node left! [ 274.754392][ T9863] QAT: Invalid ioctl [ 274.759676][ T9863] QAT: Invalid ioctl [ 274.803422][ T9863] QAT: Invalid ioctl [ 274.808309][ T9866] QAT: Invalid ioctl 02:57:00 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x8088200, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000566000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x6) 02:57:00 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={'veth1_macvtap\x00', {0x2, 0x4e23, @multicast2}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x3, 0x6, 0x1, 0x0, 0x66c, 0x11804, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffff8dbfec11}, 0x2400, 0x80, 0x620b, 0x4, 0x9, 0x400, 0x7ff}, r2, 0x10, r3, 0x9) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) fcntl$getflags(r4, 0x3) 02:57:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x1, 0x8, 0x80000, 0x460, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) [ 275.143781][ T9871] IPVS: ftp: loaded support on port[0] = 21 02:57:00 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c005200053582c137153e370900018025641700d1bd", 0x2e}], 0x10}, 0x804) rmdir(&(0x7f0000000000)='./file0\x00') [ 275.178444][ T33] audit: type=1400 audit(1595300220.402:16): avc: denied { sys_admin } for pid=9870 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 02:57:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000000c0)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'nq\x00', 0x0, 0x5, 0x64}, 0x2c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00\"\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000100627066002000020006000400010000000c00050006000000000000000800090001000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:57:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f00000007c0), &(0x7f0000000840)=0x0, &(0x7f0000000880)) r3 = getuid() setresuid(0xee01, r3, 0x0) r4 = getuid() setresuid(0xee01, r4, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10000, 0x7, &(0x7f0000000740)=[{&(0x7f00000001c0)="cb9f82de13449f8873001338cf8370817f27dc3c51f42bd5c6f9543aa2965d5e0b74ab23b62917e1ad406ca446c89ee95f8f44378df1954573ef03c7f3ebc6af06a6bc9d0cfa442b51c1c871f8a6f76df6e2687d242a5b5671b0f965c1046342dfc9598e2ba3a5a1ff5967887358cc3908a0d48680306f797abe69949057401f98aa7dd8294db9a1438eca0b189c54cf86ab6ddb7269c5f023f2f5a8d5833da9a1a6e79558640f1d9650b444af605b8fa77ecd96a08474e49bfd4f1afbff14445f907ad031700e5d20ed09dbe5e95c92c2dae7498cba4b3a283164675cf348b969f1c9cf", 0xe4, 0x3}, {&(0x7f0000000300)="df6463e135e6751aace79037ac56f6eb829a1715266ac552795d20f47a3ab4f7044412cbfcc5b6406f9d4f047c5a0f0595241defac9c2bbf659fc7815a63f092017d57702bdb3f1f29b96a5064b0cfec", 0x50, 0x8}, {&(0x7f0000000380)="b98139604b4e151a54881e9f9228b1c68c641be0669cb3b1152187f92bf5703d6326aa5c6509fb2f46e421f017f676e4bffca5d673aded7cb6b831d3c4cb8e4e69732ebe52f2e819172da14594fe18df6163c4ee133fc79283b338af3711a006a39b911fc1dfb5272d7af306f9fc22c9b00e37748ffa32987c5deec4fb3694790873e3cecd64bd74c83e6eb691df66343f1f8a47c932eb1f", 0x98, 0x1}, {&(0x7f0000000440)="8ecd0d3e3411f0d87a74fe5f981b39439af4d0939b882e4515260f13db6a7e08d46c8c600e5ffae902db52e8be65b100b0d2f989996c31c5d218404bca296b5b9491fe7eb47d606d593a13a68776f228f6f4bf2818fb77ff0398707d19abd6d081bdbbce4871a642c4c892a7946b2245679e8844775438929f41cd835ec833a59fa9ba69", 0x84, 0x8}, {&(0x7f0000000500)="7aab1d4c79b51ad6312c024f6ae87a7e4f236a21087626bdb821ee5a21fc81cfbd245ad286f665c304c5e2ebe00a1868f49aa5d57d6d5e081a640190047c59301d2df30883c8c6ed753290ae8cee7e5748d8c67c58dbb2dc158f539920f0b5bbfe04d768ff89a45247472327085896afd62a8ae40d696d43e80cc0b52a52fc7ef5330a2406f6f893fe62260698adfdb1a8013e02cf9cff03ee2aeb3d73f476819ebb593715a958e170fc0caf15e502ef97484edf823220e057a986750cabbb74d30da511b4e74fdc38a7e6e2c7ca4c83cd0f783fc10b64cfb4defd4c56646679a6648fc582b812f568253f5c29dddbdeb9125abd9ba288", 0xf7}, {&(0x7f0000000600)="b20cc9491409a342efae37c4e9a25b0e0293a316d6dcb2197c9c30941c9551e73febaa2a628a4bc1e0762168f0daa83bbab91a1dbd1454bf57b0111adf3673ffaaab90a660313a984ec4a5cd1516b18b7685268e6b572f2e242bf77162d693aedf964ebebc8578feb22689020b095251c47a878c5240dc2d48f6452f613b54aa9d2aaeef09eb48d2588083b09f44696301348f9539adc09815ba73b38953818cb3f6aecacaef1006108efe21c3689a62b871b8323562abf87725452e70d4ed839b93cefe7d8dff0c79ea1342c9c0d635d068d3893929a0", 0xd7, 0xbc}, {&(0x7f0000000700)="c8ac1be849bcdab6dcf86b3d0c42627c737a5410e29799ef447204c71f285e0430c49c1ec45a6e6d9c112c6fb0f11d5617fdd7f3b4709d34406e63b4", 0x3c, 0x800}], 0x1000000, &(0x7f00000008c0)=ANY=[@ANYBLOB='logbufs=00000000000000000003,logbufs=00000000000000000005,pquota,noikeep,logdev=./file0,inode64,grpid,subj_user=geneve\x00,uid=', @ANYRESDEC=r2, @ANYBLOB="2c7375626a5f726f6c653d67656e657665002c646f6e745f6d656173757a93007569643c", @ANYRESDEC=r3, @ANYBLOB=',audit,euid=', @ANYRESDEC=r4, @ANYBLOB=',\x00']) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@getstats={0x1c, 0x5e, 0x8, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r7, 0x4}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) [ 275.911199][ T9876] IPVS: ftp: loaded support on port[0] = 21 [ 276.096201][ T9909] IPVS: ftp: loaded support on port[0] = 21 [ 276.369105][ T9924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.436664][ T9950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:57:01 executing program 2: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x4028, &(0x7f0000000a40)=ANY=[@ANYBLOB='inode32,gqnoenforce,attr2,prjquota']) 02:57:01 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={'veth1_macvtap\x00', {0x2, 0x4e23, @multicast2}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x3, 0x6, 0x1, 0x0, 0x66c, 0x11804, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffff8dbfec11}, 0x2400, 0x80, 0x620b, 0x4, 0x9, 0x400, 0x7ff}, r2, 0x10, r3, 0x9) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) fcntl$getflags(r4, 0x3) [ 276.867602][ T9965] IPVS: ftp: loaded support on port[0] = 21 [ 276.972813][ T1360] tipc: TX() has been purged, node left! [ 277.123689][ T1360] tipc: TX() has been purged, node left! 02:57:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x80}}, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 02:57:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@sco={0x1f, @fixed={[], 0x11}}, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x7cc651292e9df098}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48800}, 0x4004091) uselib(&(0x7f0000000200)='./file0\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 02:57:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x8000, 0x3017, 0x1}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001200)={&(0x7f0000000100)={0x10f0, 0x12, 0x1, 0x70bd28, 0x25dfdbfc, {0x29, 0x2, 0x20, 0x9, {0x4e20, 0x4e22, [0x613, 0xfffffbff, 0x8, 0x6], [0x4, 0x28c, 0x39, 0x3], r3, [0x2, 0xd63]}, 0x86, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x6, 0x1, "0df9"}, @INET_DIAG_REQ_BYTECODE={0x6b, 0x1, "59fcf9be933a6b63c50eba85767dacc155ebeb00b9c89decf84aa1c77c533d89fa0c65134851cda420aeaa13808a5a5391297167e182ca4da56774510bcee8c19182c1974893635a122293081e126168d1cf8ccfb9fe5bc4255f12759c8d7146d31eb7dbba2132"}, @INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "b9d9fb319d253e7e48993df2f72667989d45b9434643bf9d1b2aebafaa9ff2cf03764e1abd78"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x10f0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0x0, 0xa3a9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 02:57:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0209000000004851d6000008"]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0xffffffff}, 0x8) fremovexattr(r0, &(0x7f00000000c0)=@random={'osx.', '/dev/sg#\x00'}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) 02:57:03 executing program 2: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0xfff) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x0, 0x2, 0x6, 0x1f, 0x7, 0x9, {0x2, 0xc000000000000, 0x7, 0x4, 0x4, 0x1, 0x67, 0x0, 0x10000, 0x1, 0x6365, 0xee00, 0x0, 0x42, 0x1}}, {0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 278.440037][T10015] IPVS: ftp: loaded support on port[0] = 21 02:57:04 executing program 2: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0xfff) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x0, 0x2, 0x6, 0x1f, 0x7, 0x9, {0x2, 0xc000000000000, 0x7, 0x4, 0x4, 0x1, 0x67, 0x0, 0x10000, 0x1, 0x6365, 0xee00, 0x0, 0x42, 0x1}}, {0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 02:57:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141040, 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getcwd(&(0x7f0000000180)=""/4096, 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x2c, 'user_u'}}]}}) 02:57:04 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000010201000000000000000000000000000600120003000000700002001400010008000100ac1414bb08000200ac1e0001060003000002000025000200050001000600ff03060002"], 0x1}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 279.256476][T10044] fuse: Bad value for 'fd' [ 279.302567][T10043] IPVS: ftp: loaded support on port[0] = 21 02:57:05 executing program 2: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0xfff) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x0, 0x2, 0x6, 0x1f, 0x7, 0x9, {0x2, 0xc000000000000, 0x7, 0x4, 0x4, 0x1, 0x67, 0x0, 0x10000, 0x1, 0x6365, 0xee00, 0x0, 0x42, 0x1}}, {0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 279.672584][T10072] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.682044][T10072] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.691582][T10072] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.976248][T10076] IPVS: ftp: loaded support on port[0] = 21 02:57:05 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x7e49, 0x0, 0xa786, 0x3, 0x40, 0x10000, 0x3e, 0x2}}) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) dup3(r2, r0, 0x0) 02:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000000480)={r6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @remote}}, [0x8, 0x6, 0x2, 0x1, 0x7, 0x7ff, 0x100, 0xffffffffd5fb9ea3, 0xfffffffffffff801, 0x3, 0x2, 0x2, 0x401, 0x7fffffff]}, &(0x7f0000000080)=0xfc) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff4b) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:57:05 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x7e49, 0x0, 0xa786, 0x3, 0x40, 0x10000, 0x3e, 0x2}}) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) dup3(r2, r0, 0x0) 02:57:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x1, 0x8, 0x201, 0x0, 0x0, {0xf, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xfffff34a}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x8000000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x20008811) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) 02:57:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0xffff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x0) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:57:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r7, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0x4b, 0x5, "0d5594fc2e485e07b9678cb9b62a875e224a127d414bccd4d368c27ba66f7291d6f050a87982f8106ecd40f24dff1c35a8f9a9056ff9bc36387f177d3c486180b3a1da79c82f64"}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x64, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0xc010) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 02:57:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000000480)={r6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @remote}}, [0x8, 0x6, 0x2, 0x1, 0x7, 0x7ff, 0x100, 0xffffffffd5fb9ea3, 0xfffffffffffff801, 0x3, 0x2, 0x2, 0x401, 0x7fffffff]}, &(0x7f0000000080)=0xfc) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff4b) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 281.535120][ T1360] tipc: TX() has been purged, node left! 02:57:07 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0x88730a97b1bbca05) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = accept4$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0x10, 0x80800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000140)={0x9b0000, 0x9, 0x21, r2, 0x0, &(0x7f0000000100)={0x99096e, 0x0, [], @string=&(0x7f00000000c0)=0x2}}) 02:57:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="54020000a4000b9f000000000000000000000000c2a9328fa85c168011934572c06da0cb3f4dedde8517ea78d4c9b72ddbc8e0ced416cd130c757f0c4c0eecc1b1d100000000a0e67632f8349dbdc180e064b6cc7ec343d931a1f0f43b36f24d6eeb7887d5092ca779f17de10ce4500000a22012fd165e75130983dee1e471ce529a87a424e13c5a00cf889a46cbb53ea7b362739bac5c6e9cd4ba8271ae2612fa565e9c37c880", @ANYRES32=r4, @ANYBLOB="00000000ffff006361fc65e0ffffe213000200080020f811d9fa285a05f317c3000000000008000a000000000000000000000000000000ee04b7830e88b6512f62a82b8b8cecd30f311bd2483c5adeac8ec0724f79c050ea48b5dbcd683a609b94449a9fa2d16d1840cafe"], 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x25, r4}) r5 = accept4$alg(r3, 0x0, 0x0, 0x800) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0x0, 0x11c, 0x0, 0x1d4, 0x198, 0x198, 0x1d4, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0xb4, 0x11c, 0x0, {}, [@common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'sip-20000\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@remote, @empty, 0xffffff00, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) 02:57:07 executing program 2: r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) tkill(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000000)=0x1) 02:57:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x53) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,nfs_export=on']) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x8, 0x4}) 02:57:08 executing program 2: r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) tkill(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000000)=0x1) [ 282.798110][T10223] overlayfs: filesystem on './bus' not supported as upperdir 02:57:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2a2682, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc4, r2, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x52dd}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40060}, 0x80) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) 02:57:08 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="d4", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0), 0x14) 02:57:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000100)={0x68, 0x1, 0x54d, 0x8001, "fcfe3886f135bea47ed62ac97f68e65e647f8a030fc121080cff9955f80309b3cf7c0f8a5cc42a30a90224fa10d6312cd04fe2d77304251b9839e0ecaecce1981cef5556fb51c68b6af84af459d77aaa"}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$llc(r2, 0x0, &(0x7f0000000000), 0xc0000) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='lowerdir=.:file0']) 02:57:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendto$inet(r1, 0x0, 0x0, 0x240007bc, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0xffffffffffffff87) [ 283.709184][T10244] overlayfs: overlapping lowerdir path 02:57:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x24c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00'/12, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32=0x0, @ANYBLOB="08000300e000000108000200e00000010600080001800000"], 0x50}}, 0x0) 02:57:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendto$inet(r1, 0x0, 0x0, 0x240007bc, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0xffffffffffffff87) [ 284.857322][T10261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10261 comm=syz-executor.1 02:57:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000049c0)=[{0x0}, {&(0x7f0000004680)=""/176, 0xb0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 02:57:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendto$inet(r1, 0x0, 0x0, 0x240007bc, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0xffffffffffffff87) 02:57:11 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x4040810) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x600006d4, 0x0}}], 0x210, 0x0, 0x0) 02:57:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendto$inet(r1, 0x0, 0x0, 0x240007bc, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0xffffffffffffff87) 02:57:12 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x8, 0x1, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x440400, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0xb) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe4) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0xc001}, 0x8001) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000400)={{0xa, 0x4e23, 0x0, @mcast2, 0x5}, {0xa, 0x4e20, 0x6, @mcast2, 0x1}, 0x7, [0x3ff, 0x7f, 0x20, 0x1, 0x6, 0x200, 0x2, 0xffffffff]}, 0x5c) r6 = openat$full(0xffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x200a00, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x54) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) r7 = openat$sequencer2(0xffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x460000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f00000005c0)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000600)={0xffffffffffffffff, 0x9, 0x4, 0x8}) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f0000000a40)={0x2, 0x0, 0x0, 0x11, 0x141, &(0x7f0000000640)="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"}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000a80)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000ac0)={r9, 0x1}) 02:57:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)=0x5a07) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xb8, r6, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:bsdpty_device_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0xc041) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x5e) 02:57:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:13 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x8c, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x28}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xff}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x8c}}, 0x0) [ 289.021906][T10324] IPVS: ftp: loaded support on port[0] = 21 02:57:14 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0x8000}]}, 0xd8}}, 0x0) 02:57:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:57:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = dup(r1) setsockopt$inet6_int(r3, 0x29, 0x48, &(0x7f00000005c0)=0x8001, 0x4) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r5, 0x8, r6) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="61000000290100000400000104000000030000000000000000010000ff07002e2e66696c65301003070000040000000000000002000000000000000107002e2f66696c653049030000000100000000000000ffffff7f00000000690000"], 0x61) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0xff}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x6e24, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, 0x0}}], 0x2, 0x0) 02:57:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) read$usbfs(r1, &(0x7f0000000100)=""/174, 0xae) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000021c0)=""/4132, &(0x7f0000000040)=0x1024) [ 289.838098][T10324] chnl_net:caif_netlink_parms(): no params data found [ 290.448031][T10324] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.456326][T10324] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.465885][T10324] device bridge_slave_0 entered promiscuous mode [ 290.485694][T10324] bridge0: port 2(bridge_slave_1) entered blocking state 02:57:15 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) [ 290.493126][T10324] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.502545][T10324] device bridge_slave_1 entered promiscuous mode 02:57:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 290.710004][T10324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.793191][T10324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.957033][T10324] team0: Port device team_slave_0 added [ 290.999057][T10324] team0: Port device team_slave_1 added [ 291.051786][T10324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.058971][T10324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.085596][T10324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.102957][T10324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.110072][T10324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.137597][T10324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.251760][T10324] device hsr_slave_0 entered promiscuous mode [ 291.284670][T10324] device hsr_slave_1 entered promiscuous mode [ 291.323785][T10324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.331511][T10324] Cannot create hsr debugfs directory [ 291.658813][T10324] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 291.693855][T10324] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 291.750143][T10324] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 291.796991][T10324] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.102465][T10324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.134561][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.143884][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.164173][T10324] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.191280][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.201399][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.212271][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.219606][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.233863][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.258241][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.268417][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.278483][ T9777] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.285822][ T9777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.329497][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.340587][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.351961][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.362979][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.405405][T10324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.416444][T10324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.434717][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.445433][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.456126][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.466577][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.476581][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.487098][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.497036][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.566635][T10324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.610503][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.619758][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.628078][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.676221][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.686880][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.718806][T10324] device veth0_vlan entered promiscuous mode [ 292.727681][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.737368][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.769170][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.778411][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.790020][T10324] device veth1_vlan entered promiscuous mode [ 292.869605][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.879054][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.888473][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.898413][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.934090][T10324] device veth0_macvtap entered promiscuous mode [ 292.960209][T10324] device veth1_macvtap entered promiscuous mode [ 293.024505][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.035144][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.045153][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.055671][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.065619][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.076149][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.091232][T10324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.099986][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.110249][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.120835][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.130825][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.203904][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.214468][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.224518][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.235089][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.245062][T10324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.255590][T10324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.269976][T10324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.285364][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.295567][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:57:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 02:57:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4965c0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="f0000000100013070000000000000000fe880000000000000000000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000000000000ff02000000000000000000000000000100"/164], 0xf0}}, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 02:57:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c00010006"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:57:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000380)={0x0, 0x0, 0x0, [], &(0x7f0000000340)=0x80}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000009000100666c6f7700000000640002000800060000000000080001000000000000"], 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:57:19 executing program 3: r0 = getegid() r1 = getuid() setresuid(0xee01, r1, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x8, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000180), 0x0, 0x9}, {&(0x7f00000001c0)="21dbd6f91f64a530cb14171b6887e579c96165f1d20ab3702a776563446943eab078c008e653376178458cb7bd1dee17ed870522c22c78c4d88c927df7c745d2d0daf35592b003b05af02c412d691806a54336ffa9b0cf6b21665691da9ad8f5d6f3e4ff24891faf1f00a225ba2fa9e1a7674c435ce699dfa4963dbea7ec284bf79f4adf9d8d3662358ff3661e5fbe64", 0x90, 0x2}, {&(0x7f0000000280)="a4faf8a13deac41fc1fceb17", 0xc, 0x1}, {&(0x7f00000002c0)="e317004bd5f903bc714398c06cc21209342a8a1faf154b29520e51986afc8f8dc29e1eda021cfab0bc505ae7b678fc975615c7f4dc2860343828d71ae91a6d", 0x3f, 0x8}, {&(0x7f0000000300)="32bb8a57983b07bbadc75e4ded53713be3374accf60268517d66fc43bf32e4a3597b85735f760455", 0x28, 0x6}, {&(0x7f0000000340)="899298bb32ecb3da6eb4e9659d2f783f7d675029ddb499c4a2e60e89c7033dee7338e9078ef1709ea4fcde7f5146dbf47cfa9c37b93663e3fafa513d18affb751423d886", 0x44}], 0x2081000, &(0x7f0000000440)={[{@part={'part', 0x3d, 0x5}}, {@gid={'gid', 0x3d, r0}}, {@quiet='quiet'}, {@file_umask={'file_umask', 0x3d, 0xde8}}, {@umask={'umask', 0x3d, 0x6}}], [{@uid_eq={'uid', 0x3d, r1}}]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "11cb1cd65fd7167af915"}, 0xb, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003880)=""/183, 0x1a, 0xb7, 0x100001}, 0x20) [ 294.625693][T10602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.703060][T10609] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 294.763684][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x5) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x75, &(0x7f0000000480)={r5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r5, 0x7f, 0x2}, 0x8) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0x5, 0x78}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4) 02:57:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x96}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x2014) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 295.310253][T10624] mkiss: ax0: crc mode is auto. [ 295.575507][T10624] mkiss: ax0: crc mode is auto. 02:57:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) eventfd2(0xbe6e, 0x80801) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="95a3000200000000dd7d0a720d1502001e00a8bbb582ffe20b9ffb4c28aa48fca46dfbc50fbc0f259419d96cb613637f56c5a2a7ac0b4181dd5ff94ca9a29dde519c6f1f5612202407e2dc3c0072"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r3, @ANYBLOB="e900010000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @multicast1, @empty}, &(0x7f0000000840)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000980)=0xe4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd70000008003a007bb6914a1b9c43d4109fffab00002b000700000008000300"/61, @ANYRES32=r4, @ANYBLOB="080034000500000008000600", @ANYRES32=r5, @ANYBLOB="080039000000000005003500fd0000000500350080000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 02:57:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 296.812392][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.865782][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:57:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000140)}, {&(0x7f0000000240)="8e244499fa064c483650cf9531c0b9ca21b278bab47b959c0db8618b9b97de3125d34bf2d61f98335d480bdabed77c3d9f448ac12aae5cc3ef696927f53a57142bde885af322b21423cb8c4237fb66313c70f84a71186b2310e62d9389b7ae86f1772821bb622a65946207c373fc0e801be7cf637ee83895845a8685f79b976770e5ca4d5ca5383fa089a365e16ed9654f5b463221", 0x95}, {&(0x7f0000000380)="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", 0xf00}, {&(0x7f0000000180)="4d430030ad3f43c423bd9e3d96e512e36d4eeefc9ab03de190427bca7ec63ac6274000ef24a0d1d5eb9d9d88435234bab11d4b7b01c21432fcedc121b62186ea89be5d1495e06cee9b52", 0x4a}], 0x4) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x140, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 02:57:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x1, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0xc000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$6lowpan_enable(r2, &(0x7f0000000040)='1', 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$phonet(0x23, 0x2, 0x1) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)={0x40000005}) shutdown(r3, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0185648, &(0x7f0000000240)={0x9f0000, 0x1, 0x8, r1, 0x0, &(0x7f0000000200)={0x990965, 0x22, [], @string=&(0x7f00000001c0)=0x3}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES16=r3, @ANYBLOB="000000000000000024001280090001007602006e02800a0002800c000100ffffffff000000004cbba2df4b4337673e242521e9d0"], 0x44}}, 0x0) 02:57:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:23 executing program 3: ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6769643df16dd07e2b557bad68e1d0b87f63542ba0691ef89427e04ae19f3ba38784e7f3a790d8b27d9cc337dde45253c11820fc63b768330bbf5247318575535ef3b0c95735d5fd", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 02:57:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 298.371168][T10702] FAT-fs (loop3): Unrecognized mount option "gid=ñmÐ~+U{­háиcT+ iø”'àJáŸ;£‡„ç󧨲}œÃ7ÝäRSÁ üc·h3 ¿RG1…uS^ó°ÉW5Õý0x00000000ffffffff" or missing value 02:57:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:24 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000a40)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r5 = openat$vsock(0xffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x8402, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000004c0)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4009004}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r4, @ANYBLOB="000325bd7000fcdbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000000008006001100c49f00000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b002000000006001100f9080000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ee0800000600110000000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b000100000006001100040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b000000000006001100080000000e0001006e657464657673696d0000000f0002006e000064657673696d300000080003000300000008000b00030000000600110d01000000"], 0x15c}, 0x1, 0x0, 0x0, 0x40850}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r0, 0xfffffffffffff000, 0x3}) [ 299.319643][T10721] Unknown ioctl -1073459197 02:57:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 299.440743][T10723] Unknown ioctl -1073459197 02:57:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x45390}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x28}}, 0x40040c0) 02:57:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x47}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000800080011000f0000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000240)="84420000", 0x4}], 0x2}, 0x0) 02:57:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x501e44) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:25 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000040)={{0x0, 0x4}, 'port1\x00', 0x43, 0x868, 0x4, 0x5, 0x5, 0x7, 0x89dc, 0x0, 0x3, 0x3}) syncfs(r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) 02:57:25 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x1) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x13c, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sync_file_range(r4, 0x5, 0xffffff56, 0x1) 02:57:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:26 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x3c7002, 0x8c) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x1, 0x0, @descriptor="ae5d94403d071b54"}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0x9b0000, 0xffffffff, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0941, 0x3f, [], @value64=0x7}}) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001100)=""/4094, 0xffe}], 0x1) 02:57:26 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x50800, 0x20000, 0x1, 0x0, 0x5ddb, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=""/153, 0x99}, 0x1000b}, {{&(0x7f0000000600)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/102, 0x66}, {&(0x7f0000000940)=""/233, 0xe9}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000480)=""/24, 0x18}, {&(0x7f0000000a40)=""/227, 0xe3}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000002040)=""/4090, 0xffa}, {&(0x7f0000000880)=""/156, 0x9c}, {&(0x7f0000000cc0)=""/100, 0x64}], 0x9, &(0x7f0000000680)=""/96, 0x60}, 0x6}], 0x3, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003040)=ANY=[@ANYBLOB="4800000010002307900000ccd7b5fc5fcd39cc006c1f4dfc88954b3a1aae002c7a45cb048dded02e35e38f70739d23ad21bbb05adbec9a9df78b866255e738771c883cc0f093ca4fa06a658fe0b32e71a26abe4e4c78eba6296bca5ab3668a24e49e62983ce23e5c366c08ae9a9c6449f3ac210b1d40092bd90b47c97c7e539d14651bc967a53090becd35b218e3aba846fa1f790ef644caac68b9cece3c350980f931a624de1b98a26e475c343881937f9991f636912c48716fbfa5d133050e1438231d242679523763761e12b1e1318d6a3894be662f48a0b207acc8f581ef4c0beccc1d99fce518b9c52baa27f210eddb0f34fe8c6928a33e5f47693791c028f3860188e48a5f35d3e60705a26f0ea181d27f18754bce9db51f671ee4031edd2ddf777e03e9a6b09ff06c3f71c0b24ebb97588ebb94bd66ab571cd2f6e7ebd05b2176fae0ac67e8556bdbb709fdc3cbd5517b8487f48cf2a5c5376c5bbdae82e606153914be8d850349587b9f6c0560ed7ba04221c2de11ecaf0314723548bda110347a090f343025612f37c750a71669d31b", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESOCT], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) fcntl$getown(r0, 0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000340)=0x5, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 02:57:27 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:27 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='%\x00', 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4801000024000b0d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100726564001c0102001400010000000000800000000000000000000000040102006520b8a75137d982358501b1ae72c6d35d23e440ef29df071d6e3fa3c65ce0e558f5d7a55046c50b4ba8f834f46c2d852363ce071b4d184cddd311e19b294da91603926beea1a1b57df03ac6c09025f35be4023f237a18787e4db896c15994b30333bee53c2b91713722fbe2aaa3203ed11d558c72cf282db599749a70a4bc6d04b9b8f7f7cab1314dcafa7f6fbb1f191c29414facb041432e05a4040a2b80bc99a43af7873936ad444075d0fa2453dbd7eb184dbe20020a44755c1879a57c885c151ddabb6dcd4cdfba119b187eed3c1a3324a0e38e6aeb50a830b1e7a5e419362f88091292c077f3865f00a2a49a6ea8d96d9e2768b5c98f890bba2b3f2b603630faadbe47c23d49755f65fe9dd3627d8279b3b87a7f1215ea5c739c9836dd029cbe62"], 0x148}}, 0x0) 02:57:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:30 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x20, 0x2, 0x9, 0x2, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000002c0)={r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000fff9) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000d06010200000000000000000100000a15000300686173683a69702c706f72742c6e6574000000009e04929d0c95375130f5e92ab65884a1e985fb9cc0026d408256bd169be27dbf0c1e095780253f36df67657ed2c41eb0cd9753acd45bc73c6146d65f0578b840f87de8eaf727d5e08261e457b021e643650cd4fb395315a45c6aa36a3b88bb8d2a753a429d601ff132fb4b901190998d744e"], 0x2c}, 0x1, 0x0, 0x0, 0x20040804}, 0x40000) read$snapshot(r4, 0x0, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x1000) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x5, 0x3f, 0x5, 0x6, 0x8, "269973bcecad1575"}) 02:57:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000825bd7000fcdbdf251c0000000800010004000000080001000100000008000100ffffffff0c009900fe0000000000000008000300", @ANYRES32=r7, @ANYBLOB="04dc0a14ed3c8893a2188469ea03b92916cb870bb539c212dc0381cad68880bcf263576b3efcece17843a6070000001e799d12dc2f29aed97d7d19b1ccab7cb1a4939c910d6b419d09060c1f3a4a95409fc4ab9a9079bc36d8ca3a402afa1177d93901782d2e30f138a73929aae866b9224e9cdc7a5f858a251c9d07f65200000100366859e265389bfc1de4501cce345a8a5652d4c685304f23d2fe1c83cc374ec17f97358f4cf4ea089764d668a79c0fc220c8131d0e24c58b64b709626f1f9a"], 0x50}, 0x1, 0x0, 0x0, 0x44}, 0x40004) [ 304.905688][T10830] SELinux: Context 0: 16 15/15 5/1000000 58/25000000 is not valid (left unmapped). 02:57:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:30 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x758a6, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x100) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) 02:57:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000825bd7000fcdbdf251c0000000800010004000000080001000100000008000100ffffffff0c009900fe0000000000000008000300", @ANYRES32=r7, @ANYBLOB="04dc0a14ed3c8893a2188469ea03b92916cb870bb539c212dc0381cad68880bcf263576b3efcece17843a6070000001e799d12dc2f29aed97d7d19b1ccab7cb1a4939c910d6b419d09060c1f3a4a95409fc4ab9a9079bc36d8ca3a402afa1177d93901782d2e30f138a73929aae866b9224e9cdc7a5f858a251c9d07f65200000100366859e265389bfc1de4501cce345a8a5652d4c685304f23d2fe1c83cc374ec17f97358f4cf4ea089764d668a79c0fc220c8131d0e24c58b64b709626f1f9a"], 0x50}, 0x1, 0x0, 0x0, 0x44}, 0x40004) 02:57:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000e37e0000c96b47d9284814f3cb0c7d523a550245dafa2e355cb89b23286ef5d6c58f70b4f92e68a2e8fc4de657d36e0e5cee9895e8e07b92a1b6b2f17369ea89f2c233149eec5e1dab83f0915558d088cf1387c40f1b87d878118c15e0b4cdb826dc84cb133cab2a8b5cdfba239db2698f9c2b314e1449d148884479247e77d2077e73a546aecc86e4d3f85cd30f1a4d70e54362e0bb2c7eef92a5bc8434da123fc99aed67838b3cd5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000004000a83", @ANYRES32=0x0, @ANYBLOB="00004193d7c097cb8ea17e463e98c42715d065ced6900c2bb3bfd4b046b97c763a536fe6cfc8aad47aec58c2b0d4b4f0b0f2c838f2afeef2e9d3bfa082777679db8c6289", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 02:57:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000825bd7000fcdbdf251c0000000800010004000000080001000100000008000100ffffffff0c009900fe0000000000000008000300", @ANYRES32=r7, @ANYBLOB="04dc0a14ed3c8893a2188469ea03b92916cb870bb539c212dc0381cad68880bcf263576b3efcece17843a6070000001e799d12dc2f29aed97d7d19b1ccab7cb1a4939c910d6b419d09060c1f3a4a95409fc4ab9a9079bc36d8ca3a402afa1177d93901782d2e30f138a73929aae866b9224e9cdc7a5f858a251c9d07f65200000100366859e265389bfc1de4501cce345a8a5652d4c685304f23d2fe1c83cc374ec17f97358f4cf4ea089764d668a79c0fc220c8131d0e24c58b64b709626f1f9a"], 0x50}, 0x1, 0x0, 0x0, 0x44}, 0x40004) [ 305.972589][T10856] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.059461][T10857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xe76e3}]}}}]}, 0x48}}, 0x0) 02:57:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000825bd7000fcdbdf251c0000000800010004000000080001000100000008000100ffffffff0c009900fe0000000000000008000300", @ANYRES32=r7, @ANYBLOB="04dc0a14ed3c8893a2188469ea03b92916cb870bb539c212dc0381cad68880bcf263576b3efcece17843a6070000001e799d12dc2f29aed97d7d19b1ccab7cb1a4939c910d6b419d09060c1f3a4a95409fc4ab9a9079bc36d8ca3a402afa1177d93901782d2e30f138a73929aae866b9224e9cdc7a5f858a251c9d07f65200000100366859e265389bfc1de4501cce345a8a5652d4c685304f23d2fe1c83cc374ec17f97358f4cf4ea089764d668a79c0fc220c8131d0e24c58b64b709626f1f9a"], 0x50}, 0x1, 0x0, 0x0, 0x44}, 0x40004) 02:57:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x550402, 0x0) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) clock_adjtime(0x4, &(0x7f0000000140)={0x20, 0x3, 0x3, 0x8982, 0x3f, 0x7, 0xfffffff9, 0x2, 0x3e00, 0x5, 0x80000000, 0x800, 0x4, 0x8, 0x6, 0x1, 0x5e34, 0x8, 0x7, 0x194, 0x3f, 0xa5, 0xd1b7, 0x0, 0xfff}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 306.930285][T10883] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.940415][T10883] device bridge0 entered promiscuous mode 02:57:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) 02:57:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000004c0)={0x6, @output={0x0, 0x1, {0x1000000}, 0xfacb, 0x7}}) 02:57:32 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 02:57:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 307.778776][T10901] xt_time: unknown flags 0x4 [ 307.821992][T10905] xt_time: unknown flags 0x4 02:57:33 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44080, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x8, 0x33424752, 0x7, 0x7, 0x3, @discrete={0x1, 0x40}}) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0xff00, 0x8, 0x80000001, 0x2, 0x9, 0x9c, 0x4, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8, 0x103000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x9, 0x202, 0xffffffff, 0x200, 0x0, 0x7fffffff, 0x1ff, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r4, 0x2}, &(0x7f00000002c0)=0x8) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10080, 0x0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f0000000340)={0x2, "04a8ae544802f102a8019494d0fe072dda15a893cdf3a9f266c1fcb36c16d9ed", 0x1}) rt_sigaction(0x19, &(0x7f0000000400)={&(0x7f0000000380)="c12900c4e10567e8c4c29d4738f30f2a3b2e0f0f467597c4c1c5f84948c4e15d57e80f0f0d5924bc420dc4c3596cb00000000054d1a8af2c535e", 0x4, &(0x7f00000003c0)="f2f0816505b0000000c4c3554c32a666d9f9c4c270f71f18fa6436f00fba73a430f30f5e1ff26ec4c295dd05124200003e660fe6c0", {[0x56, 0x401]}}, &(0x7f0000000500)={&(0x7f0000000440)="0f0dd5f26f640f890b000000c4c2c107320fae8015420000f30f01e88ce60fbdae08000000f266d9f40f177b53", 0x0, &(0x7f0000000480)="c4e2599aa803000000f081b60a000000cdcf2dcff00fc19a43ffffff0fb55ef8660ff241ffc4c3f960b8b114d14e27c4c15163e70f81eb0000008fcac012860000000000000100c4e32d5ca821000000e0"}, 0x8, &(0x7f0000000540)) r6 = socket$inet(0x2, 0x2, 0x100) sendmsg$inet_sctp(r6, &(0x7f0000000940)={&(0x7f0000000580)=@in6={0xa, 0x4e20, 0x8, @remote, 0x6}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000005c0)="bef974b055f71c6bf7cc76f308dc042756eec9b04b8485b489afc64c3a1bc6b2e5cd8c1750377219c160b09f7ac8ce0703035030f843674e0e593e42ccdc66ecac96765dd52eae5a8b8e442e3733017f2870aa91e9012ffa8a6cef9a6bff91b09b5e271fd842e1533c56ab9054c8d6663c52a352d0ca99dd6887bb130a7907ef809746af312e8da226e51a0ee6cca697559e93abd162152a90f923896ea855a57e9ea5bfd8688868243451fd00d87f41dbbd990e808406c06e88a56575fe13928c88a52506ff9dd2521d93667dd6053f15bbea8c0360636b414dd57ed17824fefd3582f8", 0xe4}, {&(0x7f00000006c0)="7c99", 0x2}, {&(0x7f0000000700)="a446f213b61b1389f9a62f01c849e841c95a0fa13ec3559179f7ef9e345d2d55b3e4a158d66e8e10429d0e2e0de1b9fcedb08255a26e91dbfce7d39c8349ad9e38f1ca7531255fcd46bdd185bd8eb4c7b728132d9abdf62c8d7cf2240fd17890", 0x60}, {&(0x7f0000000780)="9c7248790fbd4bf2c05512b4cbd856db0a574208702c4389bcfa1ff467fae582dfb67ace61ade19e6b67f6e1582c7adab3725d5499cbbdc1dc896df83bc21f6566f86f9b7a9e05a4833a2c92790e1f1bdb5ae5354ba82975c4c328bdfbdd6008802a9acf394ce3a3ed110d88843f9516cab75277ba1590f9e5881bd023b8f869d0eaf38f31ec62de53f1a8d06073e388aa20d5f51a02c276b85dee70386c82caa4a6dcc1d9a083d7ee61c0a17e9b9221a03b816ef8711616b9ece726ae067f5ac36aa5723531cf01d3c82a03bb0f83b187dc", 0xd2}, {&(0x7f0000000880)="5868bf652797016b5a8a7ad3132ab371ff5e5d81d28ace1ecd4f41bf61939b2e183fa7", 0x23}], 0x5, &(0x7f0000000900)=[@authinfo={0x10, 0x84, 0x6, {0x774b}}, @authinfo={0x10, 0x84, 0x6, {0x5}}, @authinfo={0x10, 0x84, 0x6, {0x2}}, @authinfo={0x10, 0x84, 0x6, {0x7fff}}], 0x40, 0x1}, 0x1) r7 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000a00)=0xfff) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)) 02:57:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000005d578af90cd805dd55bc3828000063113400000000008510000002000000850000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:57:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 02:57:33 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)="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", 0xfd) r1 = socket$inet6(0xa, 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x36c, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x2a4, 0x260, 0x260, 0x2a4, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xec, 0x154, 0x52020000, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@hl={{0x24, 'hl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x7fffffff, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 02:57:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 308.949977][T10926] xt_CT: No such helper "netbios-ns" 02:57:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 309.512000][T10933] xt_CT: No such helper "netbios-ns" 02:57:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x44}}, 0x0) [ 309.572685][T10934] IPVS: ftp: loaded support on port[0] = 21 02:57:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r4, 0xfff, 0x9, 0x5, 0x5, 0x65}, &(0x7f0000000340)=0x14) r5 = socket(0x29, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="96c03bed0100000010cba9f88d75d09bdb0e0000", @ANYRES32=0x0, @ANYBLOB="00010000000003ff"], 0x20}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x220101, 0x0) r7 = socket(0x11, 0x800000003, 0x8) bind(r7, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$AUDIT_TTY_SET(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x18, 0x3f9, 0x338, 0x70bd29, 0x25dfdbfe, {0x1}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8000000}, 0x19d1cc2f77803512) ioctl$PPPIOCSACTIVE(r6, 0x40087446, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000440)={0x4, 0x8, 0x0, [{0x3, 0xff, 0x6, 0x7, 0x1, 0xe6, 0x2}, {0xfffffffffffffffd, 0x7, 0x1, 0x0, 0x43, 0x1, 0x9}, {0x2, 0x300000, 0x80000000, 0x3f, 0xff, 0x7f, 0x3}, {0x80, 0x7, 0x6, 0x1f, 0x1, 0x4, 0x5}, {0x8ba, 0x7fff, 0x8, 0x1, 0x40, 0x8}, {0x4, 0x3, 0x8, 0x99, 0x3, 0x6, 0x7}, {0x9, 0x5, 0x4, 0x8, 0x81, 0xb, 0x3e}, {0x4, 0x9, 0x7, 0x9, 0x3, 0x25, 0x5}]}) [ 310.329958][T10934] chnl_net:caif_netlink_parms(): no params data found [ 310.641979][T10934] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.649928][T10934] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.669262][T10934] device bridge_slave_0 entered promiscuous mode [ 310.682009][T10934] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.690577][T10934] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.700227][T10934] device bridge_slave_1 entered promiscuous mode [ 310.821889][T10934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.865772][T10934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.931565][T10934] team0: Port device team_slave_0 added [ 310.945002][T10934] team0: Port device team_slave_1 added [ 311.010233][T10934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.018530][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.044657][T10934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.069666][T10934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.077673][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.104752][T10934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.251895][T10934] device hsr_slave_0 entered promiscuous mode [ 311.284826][T10934] device hsr_slave_1 entered promiscuous mode [ 311.354055][T10934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.361767][T10934] Cannot create hsr debugfs directory [ 311.740340][T10934] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 311.783304][T10934] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 311.862908][T10934] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 311.930898][T10934] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 312.241887][T10934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.278581][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.287774][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.313301][T10934] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.338039][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.348884][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.358378][T10079] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.365641][T10079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.384456][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.420717][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.430066][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.439625][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.446957][ T8943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.510840][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.522208][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.533198][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.544023][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.554383][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.564954][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.575417][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.585073][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.611336][T10934] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.625091][T10934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.682333][T10934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.695958][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.705840][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.715677][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.726414][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.734274][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.911374][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.922425][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.985539][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.996202][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.016725][T10934] device veth0_vlan entered promiscuous mode [ 313.026079][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.036623][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.062798][T10934] device veth1_vlan entered promiscuous mode [ 313.136669][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.146222][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.155832][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.165941][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.185261][T10934] device veth0_macvtap entered promiscuous mode [ 313.208613][T10934] device veth1_macvtap entered promiscuous mode [ 313.219815][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.230031][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.279764][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.291087][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.301143][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.311805][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.321846][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.333138][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.343188][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.353787][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.368192][T10934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.379133][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.389695][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.450011][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.462088][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.472161][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.482823][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.492898][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.503626][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.513661][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.524194][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.538579][T10934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.547581][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.557763][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.244781][ T33] audit: type=1400 audit(1595300259.551:17): avc: denied { create } for pid=11182 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:57:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$sock(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) write$6lowpan_control(r2, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 2', 0x1b) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000100)={0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000540)={0x0, 0xfffffffffffffc3f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x81}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) 02:57:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 02:57:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:39 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494fece1a6079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fd36ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db538a3378a4426503010a7c6247265838211527a0132abf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c421562ff0700000000000010891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e67da571237c2", 0x30f, 0x34f9}], 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="2034f153a366ab28978a1d535a97f6193e98871f8053acc5fdb32e436330d1b0f0efd16b8a7df493b2e410ee3eacbfea5eea5cd8424f715f8edade5c38f29626d2ed4724345731745153d8b354c18c294b0a13f720b97ec0a9730135959ee9d72556d32849476d289aeb5a064ee531b92344c2fc3080e93074a80ebcba3a63e2490aa49edef9bcee56548d5f0971b949d1", @ANYRES16=r3, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000fc00000000000000000000000000000000000000200002000a00000000000000ff02000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="e0030000", @ANYRES16=r3, @ANYBLOB="0100030000000000000007000000440007800c000400050000000000000008000200000000000c00030000000000000000000c00030001040000000000000c000400010000000000000008000100020000001c00028008000100df0000000800010009000000080002000c0f0000440009800800010003000000080002000400000008000200050000000800010001000080080001000900000008000200f7ffffff080001001f0000000800010002000000300005801c000280080004008bd1000008000300017f00000000030004000200070001006962000007000100696200004c000976f8ef88ebe97e8c9d71a80780080002000900000008000100fe00000008000100fd00000008000100ff7f000008000100200000000800010005000000080001000900000008000200080000000800020001010000ac020680e70003409b362a93f5410427f951b2c309c80874764abdda0d54c03426669791bc4fd5022e03a42eb83c28708574fe42b3b2ef91c59d6dbbf0207e74b3bcf55aed959ad54046bd2504138bc33ca966ca797aca1139c2fbb6f0ce4e3ba86967df7dad5e01d85c16096d4e5b587a07cd43541713aacd2e4d518a7572229cb94bab78edc408ba1d653e8ca4ef8cbcbf35d9815c05a70d51e95d7d97ba0ab121805c8b730c1664035460480a0f88d93f4be04e839ba320d0ffe5b604db41e7e0733ef9f7f7975f8d06cb769ba32b1a223db6a29d46dfd85553db623611375b576ce6ffff6fb1b0d9a4004200040067636d28616573290000000000000000000000000000000000000000000000001a000000e1b8cd917364719d0d55c0082a7e174e876ae911f272bacc290c00003c00040067636d2861be0000000000000000000000000000000000000000000000000000140000009bee37b665b532bda357025c8401e5063977a6234200040067636d28616573290000000000000000000000000000000000000000000000001a000000c5a5cf6a9ccdcd02fd7cecb7c32839195161016775e0370f90670000a90003009afa68449af0664615128f91069effc1ccb3d98f00b538b066d1c176c44337fc3578934deaa5ebfa96782e505a39183e029557384906d3067231f8fbc190a5d9530ea0d1d0f1cce7a026c1c6cecf56146712f949487462628cc9ae223b23539a718284db59645305eda6a02655dd69296a93973c93839bea329e2b5cac1ff4cfbd1903cf6c329260f1534cba73c789b7fd3b2bd8bd150bfa9b5bab00000001000100ffffff7f4800040067636d28616573290000000000000000000000000000000000000000000000002000000008b715f32cff84c6c1022bf7175adcce4a7d5b90e96214e5dea9c159c1bdacaca298752c826d40df1636f9699e94c634e222edd4ee9ec5306b78cabf8c3d45490a27dacc70732d221879354362cfadfc366ca63112a4c62ad551910b007a318c74135aad255e42b97d7177ccbd0251ff323a5b3cb01bf613ef81ad5770f7ade8ae503e50ca388428a0cecebbae1a6892f19375ecb0c530e07dab34a392a595b1488cf4c8c4"], 0x3e0}, 0x1, 0x0, 0x0, 0x40044}, 0x4) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) 02:57:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 314.552097][ T33] audit: type=1800 audit(1595300259.871:18): pid=11197 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15920 res=0 [ 314.631479][T11197] Process accounting resumed 02:57:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 314.787682][T11201] Process accounting resumed 02:57:40 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x0, 0x6, 0x1, 'queue0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e296) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='hybla\x00', 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window={0x3, 0x1bb}, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000100)={0x1000, 0x800, 0x4, 0x1, 0x3}) 02:57:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:57:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a907000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@nomblk_io_submit='nomblk_io_submit'}, {@stripe={'stripe', 0x3d, 0x344f}}, {@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 02:57:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 315.381891][T11230] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (7 log_block_size) [ 315.510443][T11230] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (7 log_block_size) 02:57:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) 02:57:40 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) unshare(0x400) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x104, 0x8}, 0xfffffff4, &(0x7f0000000740)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f00000001c0)="0027bc8d51d3cbb8da0744d350ff17df2f65af68841cb431c40ca34b591299cd65dd1b8701f2f0e8cb78918646ea273b9ff305ed0900c263032207e082bceb185275c9774bde92a80a635633dc28dc636ec8cd7abe88233e90d914d043c2854f3aa52501dc8b33fbf0ec25810b99ede05474c231ba88ff0ff3706eac0e3bd9aa280f4a359a5671e4c177d40e50fe189717dc6abbe3923f7aad8a47fd60cf9596dc89c8e6e549fb909cf70fb2c39764d3d8dff8b8da76f0120b46f53d793c31615530f360c44867ecf38aba2dcedab1b74986f1bdbb202cc8eb12a40d00"/232, 0xe8}, {&(0x7f0000000300)="1e53b5f9c84f6f88bd69ce2ca8856714f33afeee4713b710cc2701d9a310d52e1050656d0a88526763836557ab97c745cde797200df9fe3a8af8e8b91a2cd7c5194696893e96a986b32d3cad290db7ef2d877399136740a38c9be41f8116db9061e249886f5da27a8cdfe258e6a7208613828cb90927ee2a611bd893f6311e157f15f53acda46ec8c75810cb32346ca6f1bf7517b8e23a2f5cc1fe6574ff8eda6232cc1069a0d1fb9138012342ab77470b6d833556df3392824e508ac5c2e94815ef797dbc543515bc98daddc11b7f1a75eb9de3e090b1bb409b53a4f0e8dcd1c99f5d890f6e0bb419b7119ed608aa152f4e4a8c"}, {&(0x7f0000000480)="00ce627bd418b55070178befb2976a4114a641b849aa097417d1b0dbd1812178000beaee153b0fab1cf49c72954b1f3019c1d9e157e763ab8956ccddb740273d832b7027b1b1bd3095aaab031fdb1de9e706"}, {&(0x7f0000000500)="e056cccbca074f964ca19acb8d93b0f899415f2cb8a5d2522bbc72a4fabf770cfce485a45ddca1d1abaeee7b8f5d23a5de35e2c68f145f17ed0417db4fe3277280d68592d7b1cf7e39dc97de3773664ca4dd5c7cf09be2916ce1c8fa37429e4fd0aa99e44c47f344e578f1d0132890b5f01a57555b5f84609f12c2c6d1fcfbdbd1c223b8deabcc0245a3397f104c35d2ec73df177e49c47cdb996a27ab53a69a992e6119032bf48d7d7033541b06ab9b5804d785c6e697d17ee648732c964d8e792676b28ae1de497b8bb68205cea9e2f662ff"}, {&(0x7f0000000100)="f18049121302617a58b9cd1516efef449b8a747b85e081461fad235e16cab33c43493e7015d80008c753faa4ee2f53b6"}, {&(0x7f0000000600)="584f94f9e1ea56f7b74aeb1f800017e5bb2a58355bc0587e00565367b7931a65e2cd3ecbfc981b1dd21296f4c349ab5afe1552fff4b5ce3ca67ab0ad26356d11ec3ea2d4389c419e589b9fd86e3b0e15e3624a0c732190595ccc890464"}, {&(0x7f0000001680)="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"}, {&(0x7f0000000680)="0fcbfa2e8f1c7161960a77dbc803bb03b82d4f2d1536dee1bead08d20079910b513affc57a31722153f2d662d1d0d3ece42a848bb1402356477b260f1e84b55b4a64eacf611d8bd41606e378335307b41ed6b610e74029dfe56cf664332da8efa21a9360775a1cd8ceb2567f6fae6b4916f54abbd3d7f76e67292828d04115471f96f2f3a58fd4df0df302be20a6789a761d5dcf748b42d7c3411f49112a134a23d39f5868fb0a93bd42977d0c74"}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "b26afa6c217157e9b459f1d2617ffbb8839feb392a4f10f335811c24f6c25a893910562b84b407a919903cdf9d7b3020a6b121cbcfdfc8fff7c189077ce58c31a77c9402977397a66ed1f25040dc91881b88592991832c84470e6725b4df"}, 0x62) 02:57:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r3, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008401}, 0x8004) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x98, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0xffffff0a, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x98}}, 0x0) [ 316.023730][T11245] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.139573][T11251] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) 02:57:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) 02:57:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r3, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008401}, 0x8004) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x98, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0xffffff0a, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x98}}, 0x0) 02:57:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 316.725401][T11265] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 02:57:42 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000100000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47fcb672889379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353"], 0x18}}, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 02:57:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r3, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008401}, 0x8004) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x98, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0xffffff0a, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x98}}, 0x0) 02:57:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 317.388921][T11296] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) 02:57:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r3, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008401}, 0x8004) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x98, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0xffffff0a, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x98}}, 0x0) 02:57:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:43 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x5, 0x20, 0x40, 0x0, 0x5}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='580:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 318.069475][T11324] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) 02:57:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, 0x0, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="01002f00000000ffdb"], 0xc8}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x401]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x10004, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 02:57:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 318.406461][ T33] audit: type=1804 audit(1595300263.720:19): pid=11334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/6/file0" dev="sda1" ino=15912 res=1 [ 318.459080][T11334] libceph: resolve '580' (ret=-3): failed [ 318.465100][T11334] libceph: Failed to parse monitor IPs: -3 [ 318.530202][ T33] audit: type=1804 audit(1595300263.840:20): pid=11337 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/6/file0" dev="sda1" ino=15912 res=1 02:57:44 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x5, 0x20, 0x40, 0x0, 0x5}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='580:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 318.652405][T11343] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:57:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 02:57:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x5, 0x0, 0x1}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x288840, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pidfd_getfd(r2, r1, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xd4d6, "28213c4d68b072210c42ee6ee34de31eeb89d8a64929f187aa00", 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000380)={0x100, 0x4, 0x1, {0x3, @raw_data="a28a4cefbc9f26e12271c3fee83e523f14c3744e3c4388b6c1700bf74d7ca7db7100782960cf618ebe6fddec6cbb2031f275162c60b865dd5a816c3d9c811cd9ddce76c30217b76f7adf38de408e25512c117a89f4844bbc7bfe32cc288c07824b48a2263e26b1d5c075714edc4844e7c2ccf340c86ad9da92040983038f4406d367b479abff809ab78a5a6ffb4a45164eb10363c76e9d100dc3887e3258f24b33bbfbbd7ac534f262d75d267a285778607b3348015766fc738d3d7ce19a210ff3a8c58bf6816270"}, 0x7}) [ 319.062222][ T33] audit: type=1804 audit(1595300264.370:21): pid=11355 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/7/file0" dev="sda1" ino=15911 res=1 [ 319.098556][T11355] libceph: resolve '580' (ret=-3): failed [ 319.104567][T11355] libceph: Failed to parse monitor IPs: -3 02:57:44 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 02:57:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:44 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'sty\x00'/20}], 0xa, "2e750b2b2f777fc3afae0badbaf12f5b6cc9b6f4f19c08cac130ecf6931ff9ce354a58bb46a389c4f930e9109a07d4e0835e8ba63ddb586fe2a90bdb4e4058812933f6ade96abaab0a31c9ec700226e3e255e655a5dc15c1cb4e1647de46d1054c621024768a93c2c56ad53f196f921a63dcb4341c1f3af1d6b55a1b746c3a890c7abac0d2d4f62c60483c5568214f7cd83a925508d11c918361cf10af6448075a6421b768d7229520dad9922916bda4a9255b0a06a8"}, 0xd6) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000001480)="9000000043001fb2b9409ac00aff030000a578020d0001000800ac4a0d13ca54a3e5a2de0e6b06f70900ac27a6c50805168481f7b9e038b688ea2877b0680000000000000008d6896a51e73bd789293170b3006466fcb7eaa9b2daf2ae2b56788ae6d9ece246cf8dcaaf6c3cfed4fb0ebdd60d280286c9d2896c6d3b1a080000000000950374027cfa209f686e3bd6c9", 0x90, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x7, 0xf9, 0x2, 0x31, @local, @private0, 0x1, 0x20, 0x6, 0x5}}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) read$snapshot(r2, &(0x7f00000000c0)=""/126, 0x7e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:57:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') [ 319.927652][T11377] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.204891][T11385] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) 02:57:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) 02:57:45 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x4a, [], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/74}, &(0x7f0000000200)=0x50) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 02:57:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 321.034600][ T33] audit: type=1800 audit(1595300266.340:22): pid=11405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15964 res=0 02:57:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:47 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) 02:57:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 321.731667][ T33] audit: type=1800 audit(1595300267.040:23): pid=11409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15964 res=0 02:57:47 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:57:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000240)=""/251) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000180)=[0x5]) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:57:47 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 322.524292][T11424] pit: kvm: requested 3352 ns i8254 timer period limited to 200000 ns [ 322.601715][T11424] pit: kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 322.642236][T11424] pit: kvm: requested 107276 ns i8254 timer period limited to 200000 ns [ 322.736451][T11424] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 322.817656][T11424] pit: kvm: requested 87161 ns i8254 timer period limited to 200000 ns 02:57:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 322.893471][T11424] pit: kvm: requested 6704 ns i8254 timer period limited to 200000 ns [ 322.988669][T11424] pit: kvm: requested 87161 ns i8254 timer period limited to 200000 ns [ 323.062784][T11424] pit: kvm: requested 1676 ns i8254 timer period limited to 200000 ns 02:57:48 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) [ 323.142672][T11424] pit: kvm: requested 87161 ns i8254 timer period limited to 200000 ns [ 323.218698][T11424] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 02:57:48 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:57:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000240)=""/251) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000180)=[0x5]) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:57:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:49 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)=':!\x00') pipe(0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x119100) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x7, 0xc89, 0xe7, &(0x7f0000000100)="235823e4bb3085b0f169a5b00301851c663622a8a7c0e209ca985804c268e11e17e703599ccb93eb8c58829724931daeb6b8a7b1ac4fd2527262594b725a166d866cb370bdbf4cd529eae29cbec5a8eb48d0d499a75da965673e1e5aed32da2e55e4d13754def2492580a8743cbde7ba563b89a0812442008c4be0a84582f73435db94c5edc0b53df2f68ecb3c7956bc5159a87041aa0aff5fac30eac817f852638ea809f312757d182a202f98b79cabcbba8921150602a33dfc85984910149d40c3d6bce5c01e2c38720c8657ca3ba3d0d1c930276dabb59ba3452cd64548263ec4a5ca13b486"}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320f) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x9) pipe(&(0x7f0000000040)) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x7, 0x6, 0x4}, 0x10) 02:57:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) [ 324.491431][T11470] mmap: syz-executor.1 (11470) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:57:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:57:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) 02:57:50 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88c0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe5f3, 0x20000) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x5, 0x4) pkey_free(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x6, 0x0, @reserved="cb3d75c048921e00436ac7b1df2e2f9534109ef79fe82444dc67507a38fa4fa2"}}) pkey_free(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x39, 0x0, 0x0, 0x0) 02:57:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:57:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x4}, 0x1c) 02:57:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:50 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)=':!\x00') pipe(0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x119100) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x7, 0xc89, 0xe7, &(0x7f0000000100)="235823e4bb3085b0f169a5b00301851c663622a8a7c0e209ca985804c268e11e17e703599ccb93eb8c58829724931daeb6b8a7b1ac4fd2527262594b725a166d866cb370bdbf4cd529eae29cbec5a8eb48d0d499a75da965673e1e5aed32da2e55e4d13754def2492580a8743cbde7ba563b89a0812442008c4be0a84582f73435db94c5edc0b53df2f68ecb3c7956bc5159a87041aa0aff5fac30eac817f852638ea809f312757d182a202f98b79cabcbba8921150602a33dfc85984910149d40c3d6bce5c01e2c38720c8657ca3ba3d0d1c930276dabb59ba3452cd64548263ec4a5ca13b486"}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320f) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x9) pipe(&(0x7f0000000040)) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x7, 0x6, 0x4}, 0x10) 02:57:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) 02:57:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) [ 325.568415][ T33] audit: type=1400 audit(1595300270.890:24): avc: denied { name_bind } for pid=11494 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 325.590774][ T33] audit: type=1400 audit(1595300270.890:25): avc: denied { node_bind } for pid=11494 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:57:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:51 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) [ 325.840896][ T33] audit: type=1400 audit(1595300270.970:26): avc: denied { name_connect } for pid=11494 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:57:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:57:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:51 executing program 4: pidfd_open(0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = getuid() setresuid(0xee01, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000240)="705e74ed4f826af2cd053a51f8eee95e6fdaf30016292ad787798b6d08cfae328f8a579ed1d3f0af38f7a0e3", 0x2c}, {&(0x7f0000000380)="0155ee20dd0f1ba3ed7ae3446b22323cb2d38a105419a9f79ec3078e9ca471af150e387af2e34e6d11598559046f0227285835a93487cde4bae486576b9a09e9883c683449acf884c8f0360cd3b7e3ae95bd809e5f59b9c4955b50f72eefc09b16118ec8c7038d71e7de", 0x6a}, {&(0x7f0000000400)="051150fbba62ae9caa1136783210bfabc97d51", 0x13}, {&(0x7f00000008c0)="af03b3c689f5561a47d930f5e0b1dbc0842c9d6d93f92df83a1e71b687ae51fa5c4f25a1cadf858465d58fde0920f1a8859bf7bb1f638843bb21c850854e407a9be9c337e5feb8794a60d5f5ebb752f25850ee812ed820e9573404a1eb3d7cf1bed485d1f19898dc564aa146e1b4ecbb43585bc2edf804c3701f1f2bb0a3c6ef832b2e406786875f3555294cba7280783229d953d1e43e166ee6631ed6c1ba4b67abe9b2ea", 0xa5}, {&(0x7f0000000500)="496f8c16f86dd22931e683c9e607b4f89dd65753221f8145d4583af1a41d20d6ffe0e6354fed23e96705d80f8aaef6f1bc4baf75fc0c8e6307bb38716b02bc0c16d6150c9f9ecf283edfdf46c6fb343c40bb8f22132896095aadaaad1755edcb6194fd11f4f1bf3c29d0938b18c66f1d2466f0fac744406e6d1cdb6de2c468c3e0", 0x81}, {&(0x7f00000005c0)="46d0e1ae388380bf83738461072e6cd99f32d4e3dc9e753571b823a108c58c86dc1fe63c1ae9d684b60126be101caec384d1e15754086e68c5a3b110b6b02a2b5594246de500ddb0b03615a7a9a833e305360c39eb22aff47831adc970dc7b68169a42039c9bdae8af6eb29ce91d087db6492ad1b75ba6ba9174addf", 0x7c}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="140000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5], 0x5c, 0x4000000}, 0x20000010) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000100)={0x1ff, 0x157f, 0xffff}) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000200)=0x7) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='disgard=0x0000G00000000000,\x00']) r7 = socket(0x11, 0x800000003, 0x8) bind(r7, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797369fcd16172640000000000"]) 02:57:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x1d, 0x1, 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) syz_init_net_socket$ax25(0x3, 0x5, 0x1) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 02:57:51 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) [ 326.401106][T11514] jfs: Unrecognized mount option "disgard=0x0000G00000000000" or missing value [ 326.609078][T11514] jfs: Unrecognized mount option "disgard=0x0000G00000000000" or missing value 02:57:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:57:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) 02:57:52 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xc7fde, 0x0) 02:57:52 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x1ff80000, 0x0, 0x7}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f0000000080)={0x40000002}) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) r6 = syz_open_pts(r1, 0x0) fcntl$setstatus(r6, 0x4, 0x102800) dup3(r0, r6, 0x0) 02:57:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:57:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:53 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d603693040001", 0x1f) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f0100", 0x16}], 0x1}, 0x0) socketpair(0x2a, 0x4, 0x101, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)={{0x0, 0x0, @reserved="c8e6b58db65153cbb42a1e6cc19a3e1517798d88eff8e48fb7327355af70d63a"}, 0x4b, 0x0, [], "6ba66a3bb6a7e972ea04a4e4f3c3664b9cdfc39c7c161a3ec8627a49d8af2105905950be9c5940a764eb75877ef2ade9415f799d973516b8e4188b2a9486e85cf60254434a9d3118342adc"}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:57:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:57:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) 02:57:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:57:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x6, &(0x7f0000001280)=[{&(0x7f0000000080)="9f55afa221057aa68902d0073d351fe4b6ad9fb741e7708008222f78312c549bdb6151b4f9e6d6064fc3996b8beeefbe8a5a62de2eaf", 0x36, 0x7ff}, {&(0x7f00000000c0)="eda60dd2f4547eafce4c9d20090173c6e8fdbd5f220fadd9a8608f696016e2ebe12f2d42cb6635f02142c6d93c1ecb1d37db8441adc7561546acdfc0ffbf7052aeccc587a9d2dd64d268372ffd941c54", 0x50, 0x1}, {&(0x7f0000000140)="ea49dc09db2f7a598055649374566fc96b189ab0cfeda0579e9ff86ce87dbe836ffed9acd8700a1a29b56687630194c22ca75adab97359dd2151454808237c950c075a5586772b4e68c45e2aad112ce6a64977dee4c9b6719206433a0ea7b9513fd8fc5b3d360a95693bfecbbcf4808b0b8e157cf5cb8fd5a7f709ddb8b8f2b901", 0x81, 0x14a}, {&(0x7f0000000200)="0002e164973888db080ab460edc2be829a2432a12df2fb8201023a65", 0x1c, 0xfffffffb}, {&(0x7f0000000240), 0x0, 0x7}, {&(0x7f0000000280)="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", 0x1000, 0xfffffff7}], 0x812010, &(0x7f0000001300)={[{@errors_recover='errors=recover'}, {@case_sensitive_yes='case_sensitive=yes'}], [{@smackfsdef={'smackfsdef'}}, {@smackfsfloor={'smackfsfloor'}}, {@hash='hash'}]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001440)={0x9, 0x4, {}, {0xffffffffffffffff}, 0x7e, 0x1}) mount$9p_tcp(&(0x7f0000001380)='127.0.0.1\x00', &(0x7f00000013c0)='./file0/file0\x00', &(0x7f0000001400)='9p\x00', 0x1000002, &(0x7f0000001480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@aname={'aname'}}, {@cache_loose='cache=loose'}, {@access_client='access=client'}, {@afid={'afid', 0x3d, 0x1}}, {@access_any='access=any'}], [{@uid_gt={'uid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x39}}, {@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r0}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x60, 0x37, 0x38, 0x39, 0x31, 0x36, 0x66, 0x39], 0x2d, [0x35, 0x62, 0x36, 0x33], 0x2d, [0x33, 0x64, 0x65, 0x33], 0x2d, [0x61, 0x64, 0x61, 0x38], 0x2d, [0x64, 0x30, 0x30, 0x37, 0x33, 0x66, 0x36]}}}]}}) lsetxattr$security_ima(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='security.ima\x00', &(0x7f0000001600)=@v2={0x5, 0x3, 0xd, 0x1ff, 0xf7, "e34639af796f9d155aa142e9c54c121331a1c9563a1f13efa3252a380bc2c8d2a8b24dbd701c0776b380665a6e2e57ee3bbfe2f785cba5afb7c596ee2a6300dc8f6c056a30cb3c70647849399f46a72273a98a7d60628621595c641c2ea12e1432509feddc7796f01995ca9736758466d77f84e3f314fdc15b3fe9c1e61e3286806c21ccb97c6b84ed5a1caedde21ec8fbb966c028c9fcb9644b31d78321e5ea1450e0d2e2d690342024681f5e5d8620c32e0f44e8e9a3edf398c25595b10c38c4abc8ee92fa0b40f17ac858087aff796b72aa54e02135eafd55601193ba30a08edc81e7063121abedba2c542b7faa904b29255e171393"}, 0x100, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000001700)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x4000}) lsetxattr(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)=@known='com.apple.FinderInfo\x00', &(0x7f00000017c0)='uid>', 0x4, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000002c80)={0x0, 0xffffffff, 0x6f42, 0xffffffffffffffff, 0x0, &(0x7f0000002c40)={0xa40a91, 0x2, [], @ptr=0x1}}) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x7c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40014}, 0x50) r2 = socket(0x1f, 0x3, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000002e00)={'\x00', 0x20}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000002e40)='./file0/file0\x00', &(0x7f0000002e80)={0x500, 0x4, 0x1}, 0x18) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000002ec0)='./file0\x00', 0x10000080) inotify_rm_watch(r3, r4) syz_open_dev$vcsu(&(0x7f0000002f00)='/dev/vcsu#\x00', 0x4, 0x0) syz_open_dev$dri(&(0x7f0000002f40)='/dev/dri/card#\x00', 0x7fffffff, 0x14400) r5 = openat$vcsu(0xffffff9c, &(0x7f0000002f80)='/dev/vcsu\x00', 0x40, 0x0) recvmsg$can_bcm(r5, &(0x7f0000004640)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000002fc0)=""/46, 0x2e}, {&(0x7f0000003000)=""/67, 0x43}, {&(0x7f0000003080)=""/180, 0xb4}, {&(0x7f0000003140)=""/138, 0x8a}, {&(0x7f0000003200)=""/34, 0x22}, {&(0x7f0000003240)=""/254, 0xfe}, {&(0x7f0000003340)=""/248, 0xf8}, {&(0x7f0000003440)=""/179, 0xb3}, {&(0x7f0000003500)=""/75, 0x4b}, {&(0x7f0000003580)=""/14, 0xe}], 0xa, &(0x7f0000003640)=""/4096, 0x1000}, 0x100) accept4$x25(r3, &(0x7f0000004680), &(0x7f00000046c0)=0x12, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000004700)=@sack_info={0x0, 0x4, 0x7}, &(0x7f0000004740)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000004780)={r6, 0xff1d}, 0x8) 02:57:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:54 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x5, 0xbd2, 0x34e, 0xfffffffb, 0x0, "40982e07edea9e639ae175ca5fa75576a4cf88"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:57:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) 02:57:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:57:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:57:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:57:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) 02:57:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 330.989100][T11632] IPVS: ftp: loaded support on port[0] = 21 [ 331.456386][T11632] chnl_net:caif_netlink_parms(): no params data found [ 331.618257][T11632] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.626803][T11632] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.659638][T11632] device bridge_slave_0 entered promiscuous mode [ 331.673294][T11632] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.680921][T11632] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.690514][T11632] device bridge_slave_1 entered promiscuous mode [ 331.750475][T11632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.766714][T11632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.805621][T11632] team0: Port device team_slave_0 added [ 331.816312][T11632] team0: Port device team_slave_1 added [ 331.851716][T11632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.858845][T11632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.885681][T11632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.898815][T11632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.905973][T11632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.932150][T11632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.029730][T11632] device hsr_slave_0 entered promiscuous mode [ 332.095332][T11632] device hsr_slave_1 entered promiscuous mode [ 332.134118][T11632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.141771][T11632] Cannot create hsr debugfs directory [ 332.349746][T11632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.412204][T11632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.462376][T11632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.519361][T11632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.696533][T11632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.719368][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.728160][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.746833][T11632] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.764459][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.774675][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.784690][T10079] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.791887][T10079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.839870][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.848741][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.858819][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.868196][T10079] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.875643][T10079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.884726][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.895115][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.905927][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.915600][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.925772][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.935707][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.958990][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.968708][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.978520][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.005654][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.017124][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.037850][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.075615][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.083260][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.103141][T11632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.213006][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.229546][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.272382][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.281603][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.299415][T11632] device veth0_vlan entered promiscuous mode [ 333.309658][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.319692][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.344271][T11632] device veth1_vlan entered promiscuous mode [ 333.393127][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.402486][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.411972][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.421995][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.439634][T11632] device veth0_macvtap entered promiscuous mode [ 333.453473][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.470787][T11632] device veth1_macvtap entered promiscuous mode [ 333.507805][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.518812][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.528875][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.539510][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.549626][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.560225][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.570332][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.581270][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.591305][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.601910][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.615683][T11632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.631801][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.643271][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.653334][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.663932][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.673813][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.684898][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.694923][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.705500][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.715545][T11632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.726144][T11632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.740644][T11632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.748293][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.760064][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.770109][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.779664][T10079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:57:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:57:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x6c00) dup3(r4, r0, 0x0) 02:57:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:57:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:57:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:57:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:57:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 334.491494][T11884] serio: Serial port pts0 02:57:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:58:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, 0x0) 02:58:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:58:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x5, 0xbd2, 0x34e, 0xfffffffb, 0x0, "40982e07edea9e639ae175ca5fa75576a4cf88"}) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0xffffffff00000000, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x800) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/181}, 0xbd, 0x2, 0x3000) 02:58:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:01 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:58:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:58:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a", 0x44, 0x20c49a, 0x0, 0x0) 02:58:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:58:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a", 0x44, 0x20c49a, 0x0, 0x0) 02:58:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b36, &(0x7f0000000000)='wlan0\x00') 02:58:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r4, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f0000000080)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 02:58:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:58:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a", 0x44, 0x20c49a, 0x0, 0x0) 02:58:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfb, 0x2) write$9p(r0, &(0x7f0000001880)="6d1fe88bf0ba2fcf988ce4ca9ee82bfbdf5c8d79b0a1ed95efcbc709c8e64b533cbc01cef74d", 0x26) 02:58:02 executing program 5: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0xbd2, 0x0, 0x0, 0x0, "40982e07edea9e639ae175ca5fa75576a4cf88"}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/181}, 0xbd, 0x2, 0x3000) 02:58:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:58:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) 02:58:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffc000/0x2000)=nil}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r5) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:58:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b72ab10143d9bbe86dd", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:58:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:58:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:58:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x0, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000080)="26f30fb86b00b8010000000f01d966b80e000f00d8640fc7b300580000660f383b1366baf80cb878969888ef66bafc0ced0f0666b835010f00d00f01d1b800a000000f23c00f21f835030007000f23f8", 0x50}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) 02:58:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:58:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xf, 0x0, &(0x7f0000000140)="3d6ee2e04b72ab10143d9bbe86dd84", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:58:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:58:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd605ab274001021002001000000000000e4ff000000050000fe8000000000000000000000000000aa000000000401907806"], 0x0) 02:58:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7, 0x2}, &(0x7f0000000040)=0xc) 02:58:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x0, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 339.932942][T12053] dccp_invalid_packet: P.Data Offset(4) too small [ 339.995337][T12053] dccp_invalid_packet: P.Data Offset(4) too small 02:58:05 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e3, 0x0) 02:58:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:58:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:58:05 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffc000/0x2000)=nil}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) 02:58:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x30]}}]}) 02:58:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 02:58:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:58:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) [ 340.901768][T12077] tmpfs: Bad value for 'nr_inodes' 02:58:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) [ 340.978952][T12077] tmpfs: Bad value for 'nr_inodes' 02:58:06 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x0, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="726e616cd0000000000000000000"]) 02:58:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 02:58:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:58:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) [ 341.679929][T12102] EXT4-fs (loop5): Unrecognized mount option "rnalÐ" or missing value 02:58:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x5, 0xbd2, 0x34e, 0xfffffffb, 0x0, "40982e07edea9e639ae175ca5fa75576a4cf88"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.804262][T12102] EXT4-fs (loop5): Unrecognized mount option "rnalÐ" or missing value 02:58:07 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:58:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:58:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd605ab274001021002001000000000000e4ff000000050000fe8000000000000000000000000000aa000000000406"], 0x0) 02:58:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 342.290012][T12123] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 342.347641][T12123] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 02:58:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 02:58:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}, {r1, 0xa367750423dce508}], 0x2, 0x0, 0x0, 0x0) 02:58:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 343.195202][ T33] audit: type=1800 audit(1595300288.500:27): pid=12131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16058 res=0 02:58:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000b702000000000000000000a000000000000000000b1179246"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 344.531777][T12158] not chained 10000 origins [ 344.536335][T12158] CPU: 0 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 344.545006][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.555060][T12158] Call Trace: [ 344.558368][T12158] dump_stack+0x1df/0x240 [ 344.562718][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 344.568461][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 344.573672][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.579236][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.585317][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 344.590439][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.596258][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 344.602399][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 344.607788][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 344.612911][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.618471][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.624558][T12158] ? _copy_from_user+0x15b/0x260 [ 344.629503][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 344.634629][T12158] __msan_chain_origin+0x50/0x90 [ 344.639672][T12158] __get_compat_msghdr+0x5be/0x890 [ 344.644828][T12158] get_compat_msghdr+0x108/0x270 [ 344.650671][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 344.655203][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 344.660897][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 344.666041][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 344.671687][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 344.676988][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 344.681761][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 344.686533][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 344.691744][T12158] __sys_recvmmsg+0x4ca/0x510 [ 344.696451][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 344.702538][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 344.708790][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 344.714957][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 344.720181][T12158] do_fast_syscall_32+0x6b/0xd0 [ 344.725053][T12158] do_SYSENTER_32+0x73/0x90 [ 344.729567][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.735904][T12158] RIP: 0023:0xf7f8e549 [ 344.739966][T12158] Code: Bad RIP value. [ 344.744088][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 344.752505][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 344.760477][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 344.768446][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 344.776419][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 344.784386][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 344.792374][T12158] Uninit was stored to memory at: [ 344.797404][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 344.803118][T12158] __msan_chain_origin+0x50/0x90 [ 344.808058][T12158] __get_compat_msghdr+0x5be/0x890 [ 344.813181][T12158] get_compat_msghdr+0x108/0x270 [ 344.818125][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 344.822630][T12158] __sys_recvmmsg+0x4ca/0x510 [ 344.827305][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 344.833369][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 344.839522][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 344.844730][T12158] do_fast_syscall_32+0x6b/0xd0 [ 344.849582][T12158] do_SYSENTER_32+0x73/0x90 [ 344.854100][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.860414][T12158] [ 344.862732][T12158] Uninit was stored to memory at: [ 344.867754][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 344.873467][T12158] __msan_chain_origin+0x50/0x90 [ 344.878403][T12158] __get_compat_msghdr+0x5be/0x890 [ 344.883512][T12158] get_compat_msghdr+0x108/0x270 [ 344.888450][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 344.892950][T12158] __sys_recvmmsg+0x4ca/0x510 [ 344.897624][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 344.903686][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 344.909838][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 344.915037][T12158] do_fast_syscall_32+0x6b/0xd0 [ 344.919886][T12158] do_SYSENTER_32+0x73/0x90 [ 344.924732][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.931043][T12158] [ 344.933360][T12158] Uninit was stored to memory at: [ 344.938382][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 344.944217][T12158] __msan_chain_origin+0x50/0x90 [ 344.949158][T12158] __get_compat_msghdr+0x5be/0x890 [ 344.954272][T12158] get_compat_msghdr+0x108/0x270 [ 344.959210][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 344.964410][T12158] __sys_recvmmsg+0x4ca/0x510 [ 344.969101][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 344.975166][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 344.981319][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 344.986532][T12158] do_fast_syscall_32+0x6b/0xd0 [ 344.991380][T12158] do_SYSENTER_32+0x73/0x90 [ 344.995882][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.002195][T12158] [ 345.004514][T12158] Uninit was stored to memory at: [ 345.009557][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 345.015274][T12158] __msan_chain_origin+0x50/0x90 [ 345.020212][T12158] __get_compat_msghdr+0x5be/0x890 [ 345.025339][T12158] get_compat_msghdr+0x108/0x270 [ 345.030274][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 345.034776][T12158] __sys_recvmmsg+0x4ca/0x510 [ 345.039470][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 345.045542][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 345.051707][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 345.056909][T12158] do_fast_syscall_32+0x6b/0xd0 [ 345.061758][T12158] do_SYSENTER_32+0x73/0x90 [ 345.066281][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.072623][T12158] [ 345.074947][T12158] Uninit was stored to memory at: [ 345.079972][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 345.085695][T12158] __msan_chain_origin+0x50/0x90 [ 345.090634][T12158] __get_compat_msghdr+0x5be/0x890 [ 345.095749][T12158] get_compat_msghdr+0x108/0x270 [ 345.100689][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 345.105195][T12158] __sys_recvmmsg+0x4ca/0x510 [ 345.109879][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 345.115953][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 345.122108][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 345.127308][T12158] do_fast_syscall_32+0x6b/0xd0 [ 345.132160][T12158] do_SYSENTER_32+0x73/0x90 [ 345.136671][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.142996][T12158] [ 345.145328][T12158] Uninit was stored to memory at: [ 345.150371][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 345.156094][T12158] __msan_chain_origin+0x50/0x90 [ 345.161045][T12158] __get_compat_msghdr+0x5be/0x890 [ 345.166170][T12158] get_compat_msghdr+0x108/0x270 [ 345.171108][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 345.175614][T12158] __sys_recvmmsg+0x4ca/0x510 [ 345.180300][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 345.186375][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 345.192536][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 345.197743][T12158] do_fast_syscall_32+0x6b/0xd0 [ 345.203287][T12158] do_SYSENTER_32+0x73/0x90 [ 345.207791][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.214103][T12158] [ 345.216421][T12158] Uninit was stored to memory at: [ 345.221452][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 345.227174][T12158] __msan_chain_origin+0x50/0x90 [ 345.232117][T12158] __get_compat_msghdr+0x5be/0x890 [ 345.237232][T12158] get_compat_msghdr+0x108/0x270 [ 345.242170][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 345.246675][T12158] __sys_recvmmsg+0x4ca/0x510 [ 345.251347][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 345.257415][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 345.263567][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 345.268768][T12158] do_fast_syscall_32+0x6b/0xd0 [ 345.273616][T12158] do_SYSENTER_32+0x73/0x90 [ 345.278118][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.284433][T12158] [ 345.286773][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 345.293444][T12158] do_recvmmsg+0xc5/0x1ee0 [ 345.297887][T12158] do_recvmmsg+0xc5/0x1ee0 02:58:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 02:58:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0d30201be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:58:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) [ 346.065188][T12196] BPF:No type found [ 346.135751][T12198] BPF:No type found 02:58:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455eaa0c897a422210c2e490d78d3bb57d5792915f0dfcb01f35ea76fe0a9add9be41a4a7ed4fa56d2158ec47e49c2df82ccf2b5e17bb6e8e4c03ad4274a25f6c3cda0f0610b82c01d9920b79415c519e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e000ff01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:58:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) [ 346.417706][T12159] not chained 20000 origins [ 346.422267][T12159] CPU: 1 PID: 12159 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 346.430960][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.441017][T12159] Call Trace: [ 346.444320][T12159] dump_stack+0x1df/0x240 [ 346.448669][T12159] kmsan_internal_chain_origin+0x6f/0x130 [ 346.454393][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 346.459614][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 346.465166][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 346.471239][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 346.476360][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.482181][T12159] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.488276][T12159] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 346.493654][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 346.498788][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 346.504339][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 346.510415][T12159] ? _copy_from_user+0x15b/0x260 [ 346.515372][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 346.520484][T12159] __msan_chain_origin+0x50/0x90 [ 346.525436][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.530575][T12159] get_compat_msghdr+0x108/0x270 [ 346.535534][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.540057][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 346.545717][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 346.550858][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 346.556510][T12159] ? __msan_poison_alloca+0xf0/0x120 [ 346.561804][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 346.566586][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 346.571352][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 346.576559][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.581258][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.587340][T12159] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 346.593581][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.599745][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 346.604962][T12159] do_fast_syscall_32+0x6b/0xd0 [ 346.609818][T12159] do_SYSENTER_32+0x73/0x90 [ 346.614327][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.620648][T12159] RIP: 0023:0xf7f8e549 [ 346.624709][T12159] Code: Bad RIP value. [ 346.628776][T12159] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 346.637203][T12159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 346.645173][T12159] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 346.653155][T12159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 346.661125][T12159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.669097][T12159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 346.677082][T12159] Uninit was stored to memory at: [ 346.682109][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 346.687825][T12159] __msan_chain_origin+0x50/0x90 [ 346.692765][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.697875][T12159] get_compat_msghdr+0x108/0x270 [ 346.702811][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.707313][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.712943][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.719007][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.725175][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 346.730374][T12159] do_fast_syscall_32+0x6b/0xd0 [ 346.735223][T12159] do_SYSENTER_32+0x73/0x90 [ 346.739740][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.746053][T12159] [ 346.748373][T12159] Uninit was stored to memory at: [ 346.753397][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 346.759113][T12159] __msan_chain_origin+0x50/0x90 [ 346.764053][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.769165][T12159] get_compat_msghdr+0x108/0x270 [ 346.774101][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.778612][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.783285][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.789350][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.795501][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 346.800700][T12159] do_fast_syscall_32+0x6b/0xd0 [ 346.805556][T12159] do_SYSENTER_32+0x73/0x90 [ 346.810073][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.816388][T12159] [ 346.818708][T12159] Uninit was stored to memory at: [ 346.823741][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 346.829460][T12159] __msan_chain_origin+0x50/0x90 [ 346.834398][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.839507][T12159] get_compat_msghdr+0x108/0x270 [ 346.844445][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.848948][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.853621][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.859684][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.865850][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 346.871054][T12159] do_fast_syscall_32+0x6b/0xd0 [ 346.875907][T12159] do_SYSENTER_32+0x73/0x90 [ 346.880422][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.886749][T12159] [ 346.889069][T12159] Uninit was stored to memory at: [ 346.894094][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 346.899811][T12159] __msan_chain_origin+0x50/0x90 [ 346.904756][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.909868][T12159] get_compat_msghdr+0x108/0x270 [ 346.914808][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.919310][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.923987][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.930052][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.936218][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 346.941426][T12159] do_fast_syscall_32+0x6b/0xd0 [ 346.946291][T12159] do_SYSENTER_32+0x73/0x90 [ 346.950797][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.957107][T12159] [ 346.959425][T12159] Uninit was stored to memory at: [ 346.964452][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 346.970168][T12159] __msan_chain_origin+0x50/0x90 [ 346.975111][T12159] __get_compat_msghdr+0x5be/0x890 [ 346.980219][T12159] get_compat_msghdr+0x108/0x270 [ 346.985157][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 346.989660][T12159] __sys_recvmmsg+0x4ca/0x510 [ 346.994341][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 347.000408][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 347.006560][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 347.011760][T12159] do_fast_syscall_32+0x6b/0xd0 [ 347.016624][T12159] do_SYSENTER_32+0x73/0x90 [ 347.021124][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.027435][T12159] [ 347.029754][T12159] Uninit was stored to memory at: [ 347.034777][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 347.040495][T12159] __msan_chain_origin+0x50/0x90 [ 347.045434][T12159] __get_compat_msghdr+0x5be/0x890 [ 347.050546][T12159] get_compat_msghdr+0x108/0x270 [ 347.055491][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 347.059995][T12159] __sys_recvmmsg+0x4ca/0x510 [ 347.064671][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 347.070740][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 347.076902][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 347.082105][T12159] do_fast_syscall_32+0x6b/0xd0 [ 347.086993][T12159] do_SYSENTER_32+0x73/0x90 [ 347.091493][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.097804][T12159] [ 347.100127][T12159] Uninit was stored to memory at: [ 347.105153][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 347.110887][T12159] __msan_chain_origin+0x50/0x90 [ 347.115835][T12159] __get_compat_msghdr+0x5be/0x890 [ 347.120945][T12159] get_compat_msghdr+0x108/0x270 [ 347.125886][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 347.130388][T12159] __sys_recvmmsg+0x4ca/0x510 [ 347.135063][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 347.141126][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 347.147278][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 347.152474][T12159] do_fast_syscall_32+0x6b/0xd0 [ 347.157324][T12159] do_SYSENTER_32+0x73/0x90 [ 347.161832][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.168143][T12159] [ 347.170462][T12159] Local variable ----msg_sys@do_recvmmsg created at: [ 347.177137][T12159] do_recvmmsg+0xc5/0x1ee0 [ 347.181555][T12159] do_recvmmsg+0xc5/0x1ee0 [ 347.791441][T12159] not chained 30000 origins [ 347.796001][T12159] CPU: 0 PID: 12159 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 347.804670][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.814726][T12159] Call Trace: [ 347.818035][T12159] dump_stack+0x1df/0x240 [ 347.822398][T12159] kmsan_internal_chain_origin+0x6f/0x130 [ 347.828128][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 347.833346][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 347.838908][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.844990][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 347.850116][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.855939][T12159] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 347.862018][T12159] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 347.867403][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 347.872527][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 347.878088][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.884194][T12159] ? _copy_from_user+0x15b/0x260 [ 347.889143][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 347.894270][T12159] __msan_chain_origin+0x50/0x90 [ 347.899234][T12159] __get_compat_msghdr+0x5be/0x890 [ 347.904415][T12159] get_compat_msghdr+0x108/0x270 [ 347.910347][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 347.914887][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 347.920594][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 347.925728][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 347.931379][T12159] ? __msan_poison_alloca+0xf0/0x120 [ 347.936682][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 347.941466][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 347.946241][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 347.951459][T12159] __sys_recvmmsg+0x4ca/0x510 [ 347.956170][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 347.962285][T12159] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 347.968539][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 347.974717][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 347.979943][T12159] do_fast_syscall_32+0x6b/0xd0 [ 347.984810][T12159] do_SYSENTER_32+0x73/0x90 [ 347.989334][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.995665][T12159] RIP: 0023:0xf7f8e549 [ 347.999738][T12159] Code: Bad RIP value. [ 348.003825][T12159] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 348.012242][T12159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 348.020223][T12159] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 348.028199][T12159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.036177][T12159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.044166][T12159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.052176][T12159] Uninit was stored to memory at: [ 348.057211][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.062937][T12159] __msan_chain_origin+0x50/0x90 [ 348.067883][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.073004][T12159] get_compat_msghdr+0x108/0x270 [ 348.077953][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.082486][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.087171][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.093244][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.099403][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.104611][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.109468][T12159] do_SYSENTER_32+0x73/0x90 [ 348.114002][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.120359][T12159] [ 348.122686][T12159] Uninit was stored to memory at: [ 348.127721][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.133451][T12159] __msan_chain_origin+0x50/0x90 [ 348.138401][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.143518][T12159] get_compat_msghdr+0x108/0x270 [ 348.149073][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.153584][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.158267][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.164345][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.170503][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.175729][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.180607][T12159] do_SYSENTER_32+0x73/0x90 [ 348.185137][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.191453][T12159] [ 348.193778][T12159] Uninit was stored to memory at: [ 348.198808][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.204534][T12159] __msan_chain_origin+0x50/0x90 [ 348.209510][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.214627][T12159] get_compat_msghdr+0x108/0x270 [ 348.219572][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.224082][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.228795][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.234867][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.241025][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.246230][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.251092][T12159] do_SYSENTER_32+0x73/0x90 [ 348.255603][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.261922][T12159] [ 348.264249][T12159] Uninit was stored to memory at: [ 348.269302][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.275023][T12159] __msan_chain_origin+0x50/0x90 [ 348.279971][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.285089][T12159] get_compat_msghdr+0x108/0x270 [ 348.290057][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.294565][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.299247][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.305322][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.311479][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.316682][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.321536][T12159] do_SYSENTER_32+0x73/0x90 [ 348.326047][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.332363][T12159] [ 348.334686][T12159] Uninit was stored to memory at: [ 348.339719][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.345442][T12159] __msan_chain_origin+0x50/0x90 [ 348.350383][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.355501][T12159] get_compat_msghdr+0x108/0x270 [ 348.360445][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.364958][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.369637][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.375758][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.381916][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.387120][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.391997][T12159] do_SYSENTER_32+0x73/0x90 [ 348.396508][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.402827][T12159] [ 348.405153][T12159] Uninit was stored to memory at: [ 348.410185][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.415911][T12159] __msan_chain_origin+0x50/0x90 [ 348.420855][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.425973][T12159] get_compat_msghdr+0x108/0x270 [ 348.430923][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.435430][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.440112][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.446183][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.452340][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.457544][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.462404][T12159] do_SYSENTER_32+0x73/0x90 [ 348.466916][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.473230][T12159] [ 348.475553][T12159] Uninit was stored to memory at: [ 348.480587][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 348.484840][T12158] not chained 40000 origins [ 348.486322][T12159] __msan_chain_origin+0x50/0x90 [ 348.490822][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 348.495772][T12159] __get_compat_msghdr+0x5be/0x890 [ 348.504410][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.509509][T12159] get_compat_msghdr+0x108/0x270 [ 348.519536][T12158] Call Trace: [ 348.524464][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 348.527729][T12158] dump_stack+0x1df/0x240 [ 348.532211][T12159] __sys_recvmmsg+0x4ca/0x510 [ 348.536527][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 348.541188][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.546889][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 348.552934][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.558112][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 348.564243][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 348.569784][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 348.575002][T12159] do_fast_syscall_32+0x6b/0xd0 [ 348.581045][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 348.585884][T12159] do_SYSENTER_32+0x73/0x90 [ 348.590990][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.595468][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.601252][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.607554][T12159] [ 348.613628][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 348.615928][T12159] Local variable ----msg_sys@do_recvmmsg created at: [ 348.621290][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 348.627944][T12159] do_recvmmsg+0xc5/0x1ee0 [ 348.633034][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 348.637426][T12159] do_recvmmsg+0xc5/0x1ee0 [ 348.642950][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 348.653398][T12158] ? _copy_from_user+0x15b/0x260 [ 348.658345][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 348.663468][T12158] __msan_chain_origin+0x50/0x90 [ 348.668422][T12158] __get_compat_msghdr+0x5be/0x890 [ 348.673569][T12158] get_compat_msghdr+0x108/0x270 [ 348.678533][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 348.683066][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 348.688739][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 348.693860][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 348.699576][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 348.704925][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 348.709694][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 348.714466][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 348.719676][T12158] __sys_recvmmsg+0x4ca/0x510 [ 348.724381][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.730469][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 348.736730][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.742897][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 348.748117][T12158] do_fast_syscall_32+0x6b/0xd0 [ 348.752976][T12158] do_SYSENTER_32+0x73/0x90 [ 348.757488][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.764160][T12158] RIP: 0023:0xf7f8e549 [ 348.768219][T12158] Code: Bad RIP value. [ 348.772277][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 348.780688][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 348.788676][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 348.796643][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.804613][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.812585][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.820582][T12158] Uninit was stored to memory at: [ 348.825614][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 348.831860][T12158] __msan_chain_origin+0x50/0x90 [ 348.836820][T12158] __get_compat_msghdr+0x5be/0x890 [ 348.841949][T12158] get_compat_msghdr+0x108/0x270 [ 348.846889][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 348.851393][T12158] __sys_recvmmsg+0x4ca/0x510 [ 348.856067][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.862131][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.868284][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 348.873480][T12158] do_fast_syscall_32+0x6b/0xd0 [ 348.878329][T12158] do_SYSENTER_32+0x73/0x90 [ 348.882829][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.889151][T12158] [ 348.891472][T12158] Uninit was stored to memory at: [ 348.896500][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 348.902217][T12158] __msan_chain_origin+0x50/0x90 [ 348.907154][T12158] __get_compat_msghdr+0x5be/0x890 [ 348.912263][T12158] get_compat_msghdr+0x108/0x270 [ 348.917203][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 348.921716][T12158] __sys_recvmmsg+0x4ca/0x510 [ 348.926414][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 348.932479][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 348.938633][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 348.943832][T12158] do_fast_syscall_32+0x6b/0xd0 [ 348.948693][T12158] do_SYSENTER_32+0x73/0x90 [ 348.953200][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.959513][T12158] [ 348.961835][T12158] Uninit was stored to memory at: [ 348.966862][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 348.972581][T12158] __msan_chain_origin+0x50/0x90 [ 348.977538][T12158] __get_compat_msghdr+0x5be/0x890 [ 348.982650][T12158] get_compat_msghdr+0x108/0x270 [ 348.987591][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 348.992090][T12158] __sys_recvmmsg+0x4ca/0x510 [ 348.996768][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.002833][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.009003][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.014205][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.019058][T12158] do_SYSENTER_32+0x73/0x90 [ 349.023559][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.029874][T12158] [ 349.032191][T12158] Uninit was stored to memory at: [ 349.037218][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.042950][T12158] __msan_chain_origin+0x50/0x90 [ 349.047889][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.053001][T12158] get_compat_msghdr+0x108/0x270 [ 349.057957][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.062459][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.067137][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.073210][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.079368][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.084573][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.089437][T12158] do_SYSENTER_32+0x73/0x90 [ 349.093942][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.100256][T12158] [ 349.102574][T12158] Uninit was stored to memory at: [ 349.107600][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.113333][T12158] __msan_chain_origin+0x50/0x90 [ 349.118272][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.123400][T12158] get_compat_msghdr+0x108/0x270 [ 349.128339][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.132848][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.137526][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.143588][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.149740][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.154946][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.159796][T12158] do_SYSENTER_32+0x73/0x90 [ 349.164300][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.170615][T12158] [ 349.172932][T12158] Uninit was stored to memory at: [ 349.177957][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.183672][T12158] __msan_chain_origin+0x50/0x90 [ 349.188610][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.193720][T12158] get_compat_msghdr+0x108/0x270 [ 349.198721][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.203222][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.207913][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.213982][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.220139][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.225342][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.230193][T12158] do_SYSENTER_32+0x73/0x90 [ 349.234710][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.241025][T12158] [ 349.243344][T12158] Uninit was stored to memory at: [ 349.248371][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.254090][T12158] __msan_chain_origin+0x50/0x90 [ 349.259036][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.264148][T12158] get_compat_msghdr+0x108/0x270 [ 349.269087][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.273588][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.278266][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.284333][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.290483][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.295686][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.300538][T12158] do_SYSENTER_32+0x73/0x90 [ 349.305056][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.311367][T12158] [ 349.313692][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 349.320368][T12158] do_recvmmsg+0xc5/0x1ee0 [ 349.324787][T12158] do_recvmmsg+0xc5/0x1ee0 [ 349.537132][T12158] not chained 50000 origins [ 349.541687][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.550363][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.560419][T12158] Call Trace: [ 349.563726][T12158] dump_stack+0x1df/0x240 [ 349.568083][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 349.573824][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 349.579046][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 349.584615][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.590705][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 349.595844][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.601664][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 349.607741][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 349.613138][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 349.618263][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 349.623825][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.629943][T12158] ? _copy_from_user+0x15b/0x260 [ 349.634915][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 349.640049][T12158] __msan_chain_origin+0x50/0x90 [ 349.645006][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.650174][T12158] get_compat_msghdr+0x108/0x270 [ 349.655146][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.659683][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 349.665357][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 349.670478][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 349.676128][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 349.681429][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 349.686203][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 349.690977][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 349.696207][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.700925][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.707013][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 349.713273][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.719443][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.724678][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.729583][T12158] do_SYSENTER_32+0x73/0x90 [ 349.734102][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.740458][T12158] RIP: 0023:0xf7f8e549 [ 349.744521][T12158] Code: Bad RIP value. [ 349.748590][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 349.757008][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 349.765001][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 349.772976][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.780952][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.788930][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.796924][T12158] Uninit was stored to memory at: [ 349.801975][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.807697][T12158] __msan_chain_origin+0x50/0x90 [ 349.812637][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.817749][T12158] get_compat_msghdr+0x108/0x270 [ 349.822687][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.827192][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.831870][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.837937][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.844099][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.849311][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.854179][T12158] do_SYSENTER_32+0x73/0x90 [ 349.858686][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.865011][T12158] [ 349.867332][T12158] Uninit was stored to memory at: [ 349.872358][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.878078][T12158] __msan_chain_origin+0x50/0x90 [ 349.883019][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.888129][T12158] get_compat_msghdr+0x108/0x270 [ 349.893078][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.897596][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.902272][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.908345][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.914499][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.919697][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.924546][T12158] do_SYSENTER_32+0x73/0x90 [ 349.929046][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.935358][T12158] [ 349.937677][T12158] Uninit was stored to memory at: [ 349.942704][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 349.948421][T12158] __msan_chain_origin+0x50/0x90 [ 349.953356][T12158] __get_compat_msghdr+0x5be/0x890 [ 349.958468][T12158] get_compat_msghdr+0x108/0x270 [ 349.963427][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 349.967945][T12158] __sys_recvmmsg+0x4ca/0x510 [ 349.972621][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 349.978686][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 349.984839][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 349.990061][T12158] do_fast_syscall_32+0x6b/0xd0 [ 349.994913][T12158] do_SYSENTER_32+0x73/0x90 [ 349.999416][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.005728][T12158] [ 350.008050][T12158] Uninit was stored to memory at: [ 350.013073][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 350.019485][T12158] __msan_chain_origin+0x50/0x90 [ 350.024432][T12158] __get_compat_msghdr+0x5be/0x890 [ 350.029541][T12158] get_compat_msghdr+0x108/0x270 [ 350.034595][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 350.039100][T12158] __sys_recvmmsg+0x4ca/0x510 [ 350.043773][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 350.049837][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 350.056010][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 350.061211][T12158] do_fast_syscall_32+0x6b/0xd0 [ 350.066062][T12158] do_SYSENTER_32+0x73/0x90 [ 350.070564][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.076879][T12158] [ 350.079202][T12158] Uninit was stored to memory at: [ 350.084236][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 350.089954][T12158] __msan_chain_origin+0x50/0x90 [ 350.094895][T12158] __get_compat_msghdr+0x5be/0x890 [ 350.100019][T12158] get_compat_msghdr+0x108/0x270 [ 350.104957][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 350.109461][T12158] __sys_recvmmsg+0x4ca/0x510 [ 350.114136][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 350.120197][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 350.126352][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 350.131547][T12158] do_fast_syscall_32+0x6b/0xd0 [ 350.136397][T12158] do_SYSENTER_32+0x73/0x90 [ 350.140922][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.147234][T12158] [ 350.149567][T12158] Uninit was stored to memory at: [ 350.154591][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 350.160307][T12158] __msan_chain_origin+0x50/0x90 [ 350.165248][T12158] __get_compat_msghdr+0x5be/0x890 [ 350.170357][T12158] get_compat_msghdr+0x108/0x270 [ 350.175295][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 350.179821][T12158] __sys_recvmmsg+0x4ca/0x510 [ 350.184501][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 350.190564][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 350.196723][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 350.201940][T12158] do_fast_syscall_32+0x6b/0xd0 [ 350.206807][T12158] do_SYSENTER_32+0x73/0x90 [ 350.211311][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.217625][T12158] [ 350.219944][T12158] Uninit was stored to memory at: [ 350.224969][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 350.230690][T12158] __msan_chain_origin+0x50/0x90 [ 350.235643][T12158] __get_compat_msghdr+0x5be/0x890 [ 350.240757][T12158] get_compat_msghdr+0x108/0x270 [ 350.245702][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 350.250203][T12158] __sys_recvmmsg+0x4ca/0x510 [ 350.254885][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 350.260949][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 350.267116][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 350.272315][T12158] do_fast_syscall_32+0x6b/0xd0 [ 350.277173][T12158] do_SYSENTER_32+0x73/0x90 [ 350.281675][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.287993][T12158] [ 350.290315][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 350.296991][T12158] do_recvmmsg+0xc5/0x1ee0 [ 350.301405][T12158] do_recvmmsg+0xc5/0x1ee0 [ 350.832933][T12159] not chained 60000 origins [ 350.837486][T12159] CPU: 0 PID: 12159 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 350.846159][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.856215][T12159] Call Trace: [ 350.859519][T12159] dump_stack+0x1df/0x240 [ 350.863862][T12159] kmsan_internal_chain_origin+0x6f/0x130 [ 350.869586][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 350.874794][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 350.880611][T12159] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 350.886682][T12159] ? sched_clock_cpu+0x7c/0x930 [ 350.891542][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 350.896743][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 350.902550][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 350.907749][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 350.913301][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 350.918421][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 350.923996][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 350.930074][T12159] ? _copy_from_user+0x15b/0x260 [ 350.935014][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 350.940130][T12159] __msan_chain_origin+0x50/0x90 [ 350.945080][T12159] __get_compat_msghdr+0x5be/0x890 [ 350.951187][T12159] get_compat_msghdr+0x108/0x270 [ 350.956150][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 350.961641][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 350.967304][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 350.972419][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 350.978060][T12159] ? __msan_poison_alloca+0xf0/0x120 [ 350.983351][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 350.988116][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 350.992897][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 350.998115][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.002813][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.008890][T12159] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 351.015133][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.021295][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.026512][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.031367][T12159] do_SYSENTER_32+0x73/0x90 [ 351.035873][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.042195][T12159] RIP: 0023:0xf7f8e549 [ 351.046272][T12159] Code: Bad RIP value. [ 351.050333][T12159] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 351.058743][T12159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 351.066718][T12159] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 351.074797][T12159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 351.082791][T12159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 351.090759][T12159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 351.098764][T12159] Uninit was stored to memory at: [ 351.104322][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.110038][T12159] __msan_chain_origin+0x50/0x90 [ 351.114978][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.120089][T12159] get_compat_msghdr+0x108/0x270 [ 351.125030][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.129536][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.134217][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.140284][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.146447][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.151644][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.156495][T12159] do_SYSENTER_32+0x73/0x90 [ 351.160994][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.167308][T12159] [ 351.169630][T12159] Uninit was stored to memory at: [ 351.174653][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.180372][T12159] __msan_chain_origin+0x50/0x90 [ 351.185311][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.190422][T12159] get_compat_msghdr+0x108/0x270 [ 351.195358][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.199876][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.204566][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.210631][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.216796][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.221997][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.226848][T12159] do_SYSENTER_32+0x73/0x90 [ 351.231360][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.237674][T12159] [ 351.239994][T12159] Uninit was stored to memory at: [ 351.245018][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.250732][T12159] __msan_chain_origin+0x50/0x90 [ 351.255671][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.260784][T12159] get_compat_msghdr+0x108/0x270 [ 351.265722][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.270228][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.274902][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.280977][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.287138][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.292336][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.297185][T12159] do_SYSENTER_32+0x73/0x90 [ 351.301782][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.308092][T12159] [ 351.310408][T12159] Uninit was stored to memory at: [ 351.315432][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.321145][T12159] __msan_chain_origin+0x50/0x90 [ 351.326083][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.331195][T12159] get_compat_msghdr+0x108/0x270 [ 351.336153][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.340657][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.345349][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.351410][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.357560][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.362758][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.367608][T12159] do_SYSENTER_32+0x73/0x90 [ 351.372106][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.378415][T12159] [ 351.380737][T12159] Uninit was stored to memory at: [ 351.385763][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.391478][T12159] __msan_chain_origin+0x50/0x90 [ 351.396421][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.401529][T12159] get_compat_msghdr+0x108/0x270 [ 351.406467][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.410966][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.415647][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.421723][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.427875][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.433070][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.437924][T12159] do_SYSENTER_32+0x73/0x90 [ 351.442430][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.448741][T12159] [ 351.451060][T12159] Uninit was stored to memory at: [ 351.456103][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.461820][T12159] __msan_chain_origin+0x50/0x90 [ 351.466758][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.471867][T12159] get_compat_msghdr+0x108/0x270 [ 351.476806][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.481307][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.485990][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.492056][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.498214][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.503414][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.508262][T12159] do_SYSENTER_32+0x73/0x90 [ 351.512761][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.519078][T12159] [ 351.521408][T12159] Uninit was stored to memory at: [ 351.526432][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 351.532147][T12159] __msan_chain_origin+0x50/0x90 [ 351.537088][T12159] __get_compat_msghdr+0x5be/0x890 [ 351.542196][T12159] get_compat_msghdr+0x108/0x270 [ 351.547141][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 351.551643][T12159] __sys_recvmmsg+0x4ca/0x510 [ 351.556319][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 351.562382][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 351.568535][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 351.573736][T12159] do_fast_syscall_32+0x6b/0xd0 [ 351.578585][T12159] do_SYSENTER_32+0x73/0x90 [ 351.583085][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.589395][T12159] [ 351.591729][T12159] Local variable ----msg_sys@do_recvmmsg created at: [ 351.598403][T12159] do_recvmmsg+0xc5/0x1ee0 [ 351.602815][T12159] do_recvmmsg+0xc5/0x1ee0 [ 351.914802][T12158] not chained 70000 origins [ 351.919359][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 351.928030][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.938084][T12158] Call Trace: [ 351.941417][T12158] dump_stack+0x1df/0x240 [ 351.945773][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 351.951503][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 351.956714][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 351.963231][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 351.969313][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 351.974437][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.980255][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.986359][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 351.991778][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 351.996906][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 352.002462][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.008547][T12158] ? _copy_from_user+0x15b/0x260 [ 352.013499][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 352.018649][T12158] __msan_chain_origin+0x50/0x90 [ 352.023600][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.028749][T12158] get_compat_msghdr+0x108/0x270 [ 352.033737][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.038275][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 352.043963][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 352.049085][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 352.054727][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 352.060028][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 352.064799][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 352.069567][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 352.074779][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.079490][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.085578][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 352.091830][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.097992][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.100946][T12159] not chained 80000 origins [ 352.103208][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.112548][T12158] do_SYSENTER_32+0x73/0x90 [ 352.117055][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.123387][T12158] RIP: 0023:0xf7f8e549 [ 352.127445][T12158] Code: Bad RIP value. [ 352.131503][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 352.139920][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 352.147887][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 352.155868][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.163857][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.171834][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.179817][T12158] Uninit was stored to memory at: [ 352.179836][T12159] CPU: 0 PID: 12159 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 352.179855][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.184880][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.193524][T12159] Call Trace: [ 352.203574][T12158] __msan_chain_origin+0x50/0x90 [ 352.209271][T12159] dump_stack+0x1df/0x240 [ 352.212541][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.217458][T12159] kmsan_internal_chain_origin+0x6f/0x130 [ 352.221764][T12158] get_compat_msghdr+0x108/0x270 [ 352.226853][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 352.232549][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.237462][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 352.242641][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.247124][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.252681][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.257339][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 352.263423][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.269471][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.274560][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.280708][T12159] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.286510][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.291685][T12159] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 352.297734][T12158] do_SYSENTER_32+0x73/0x90 [ 352.302555][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 352.307903][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.312384][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 352.317458][T12158] [ 352.323791][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.329301][T12158] Uninit was stored to memory at: [ 352.331629][T12159] ? _copy_from_user+0x15b/0x260 [ 352.337672][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.342677][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 352.347606][T12158] __msan_chain_origin+0x50/0x90 [ 352.353305][T12159] __msan_chain_origin+0x50/0x90 [ 352.358401][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.363314][T12159] __get_compat_msghdr+0x5be/0x890 [ 352.368226][T12158] get_compat_msghdr+0x108/0x270 [ 352.373341][T12159] get_compat_msghdr+0x108/0x270 [ 352.378409][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.383331][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 352.388241][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.392737][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 352.397212][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.401889][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 352.407481][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.413529][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 352.418619][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.425357][T12159] ? __msan_poison_alloca+0xf0/0x120 [ 352.430968][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.436144][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 352.441404][T12158] do_SYSENTER_32+0x73/0x90 [ 352.446255][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 352.451007][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.455489][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 352.460221][T12158] [ 352.466576][T12159] __sys_recvmmsg+0x4ca/0x510 [ 352.471750][T12158] Uninit was stored to memory at: [ 352.474088][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.478733][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.483733][T12159] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 352.489776][T12158] __msan_chain_origin+0x50/0x90 [ 352.495472][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.501692][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.506609][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 352.512740][T12158] get_compat_msghdr+0x108/0x270 [ 352.517835][T12159] do_fast_syscall_32+0x6b/0xd0 [ 352.523003][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.527921][T12159] do_SYSENTER_32+0x73/0x90 [ 352.532752][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.538191][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.542684][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.547334][T12159] RIP: 0023:0xf7f8e549 [ 352.553640][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.559675][T12159] Code: Bad RIP value. [ 352.563741][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.569873][T12159] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 352.573931][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.579100][T12159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 352.587493][T12158] do_SYSENTER_32+0x73/0x90 [ 352.593271][T12159] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 352.601246][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.605738][T12159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.613689][T12158] [ 352.620006][T12159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.627956][T12158] Uninit was stored to memory at: [ 352.630293][T12159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.638258][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.643267][T12159] Uninit was stored to memory at: [ 352.651218][T12158] __msan_chain_origin+0x50/0x90 [ 352.656920][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 352.661925][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.666836][T12159] __msan_chain_origin+0x50/0x90 [ 352.672550][T12158] get_compat_msghdr+0x108/0x270 [ 352.677639][T12159] __get_compat_msghdr+0x5be/0x890 [ 352.682556][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.687472][T12159] get_compat_msghdr+0x108/0x270 [ 352.692664][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.697148][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 352.702065][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.706723][T12159] __sys_recvmmsg+0x4ca/0x510 [ 352.711207][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.717266][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.721926][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.728056][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.734117][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.739289][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 352.745513][T12158] do_SYSENTER_32+0x73/0x90 [ 352.750344][T12159] do_fast_syscall_32+0x6b/0xd0 [ 352.755521][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.760006][T12159] do_SYSENTER_32+0x73/0x90 [ 352.764825][T12158] [ 352.771142][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.775611][T12158] Uninit was stored to memory at: [ 352.777922][T12159] [ 352.784247][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.789241][T12159] Uninit was stored to memory at: [ 352.791568][T12158] __msan_chain_origin+0x50/0x90 [ 352.797267][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 352.802274][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.807187][T12159] __msan_chain_origin+0x50/0x90 [ 352.812884][T12158] get_compat_msghdr+0x108/0x270 [ 352.817987][T12159] __get_compat_msghdr+0x5be/0x890 [ 352.822914][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.827831][T12159] get_compat_msghdr+0x108/0x270 [ 352.832923][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.837406][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 352.842321][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.846982][T12159] __sys_recvmmsg+0x4ca/0x510 [ 352.851464][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.857508][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.862164][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 352.868297][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.874365][T12158] do_fast_syscall_32+0x6b/0xd0 [ 352.879537][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 352.885670][T12158] do_SYSENTER_32+0x73/0x90 [ 352.890514][T12159] do_fast_syscall_32+0x6b/0xd0 [ 352.895689][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.900170][T12159] do_SYSENTER_32+0x73/0x90 [ 352.904984][T12158] [ 352.911300][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.915785][T12158] Uninit was stored to memory at: [ 352.918098][T12159] [ 352.924421][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 352.929412][T12159] Uninit was stored to memory at: [ 352.931739][T12158] __msan_chain_origin+0x50/0x90 [ 352.937449][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 352.942462][T12158] __get_compat_msghdr+0x5be/0x890 [ 352.947377][T12159] __msan_chain_origin+0x50/0x90 [ 352.953103][T12158] get_compat_msghdr+0x108/0x270 [ 352.958199][T12159] __get_compat_msghdr+0x5be/0x890 [ 352.963119][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 352.968033][T12159] get_compat_msghdr+0x108/0x270 [ 352.973122][T12158] __sys_recvmmsg+0x4ca/0x510 [ 352.977604][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 352.982521][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 352.987189][T12159] __sys_recvmmsg+0x4ca/0x510 [ 352.991673][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 352.997719][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.002375][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 353.008507][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.014553][T12158] do_fast_syscall_32+0x6b/0xd0 [ 353.019735][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.025869][T12158] do_SYSENTER_32+0x73/0x90 [ 353.030701][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.035885][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.040368][T12159] do_SYSENTER_32+0x73/0x90 [ 353.045192][T12158] [ 353.051513][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.055982][T12158] Uninit was stored to memory at: [ 353.058296][T12159] [ 353.064624][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 353.069614][T12159] Uninit was stored to memory at: [ 353.071941][T12158] __msan_chain_origin+0x50/0x90 [ 353.077660][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.082677][T12158] __get_compat_msghdr+0x5be/0x890 [ 353.087586][T12159] __msan_chain_origin+0x50/0x90 [ 353.093286][T12158] get_compat_msghdr+0x108/0x270 [ 353.098375][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.103300][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 353.108220][T12159] get_compat_msghdr+0x108/0x270 [ 353.113314][T12158] __sys_recvmmsg+0x4ca/0x510 [ 353.117792][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.122713][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.127370][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.131850][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.137899][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.142558][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 353.148720][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.154766][T12158] do_fast_syscall_32+0x6b/0xd0 [ 353.159940][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.166074][T12158] do_SYSENTER_32+0x73/0x90 [ 353.170913][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.176088][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.180570][T12159] do_SYSENTER_32+0x73/0x90 [ 353.185389][T12158] [ 353.191756][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.196227][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 353.198537][T12159] [ 353.204857][T12158] do_recvmmsg+0xc5/0x1ee0 [ 353.211498][T12159] Uninit was stored to memory at: [ 353.213826][T12158] do_recvmmsg+0xc5/0x1ee0 [ 353.218224][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.233318][T12159] __msan_chain_origin+0x50/0x90 [ 353.238268][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.243390][T12159] get_compat_msghdr+0x108/0x270 [ 353.248334][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.252843][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.257527][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.263630][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.269790][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.275002][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.279858][T12159] do_SYSENTER_32+0x73/0x90 [ 353.284368][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.290684][T12159] [ 353.293009][T12159] Uninit was stored to memory at: [ 353.298039][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.303762][T12159] __msan_chain_origin+0x50/0x90 [ 353.308716][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.313838][T12159] get_compat_msghdr+0x108/0x270 [ 353.318783][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.323299][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.327981][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.334052][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.340211][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.345417][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.350274][T12159] do_SYSENTER_32+0x73/0x90 [ 353.354809][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.361125][T12159] [ 353.363451][T12159] Uninit was stored to memory at: [ 353.368486][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.374211][T12159] __msan_chain_origin+0x50/0x90 [ 353.379155][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.384272][T12159] get_compat_msghdr+0x108/0x270 [ 353.389215][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.393722][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.398440][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.404529][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.410693][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.416701][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.421577][T12159] do_SYSENTER_32+0x73/0x90 [ 353.426084][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.432401][T12159] [ 353.434731][T12159] Local variable ----msg_sys@do_recvmmsg created at: [ 353.441412][T12159] do_recvmmsg+0xc5/0x1ee0 [ 353.445838][T12159] do_recvmmsg+0xc5/0x1ee0 [ 353.625437][T12159] not chained 90000 origins [ 353.629991][T12159] CPU: 0 PID: 12159 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 353.638695][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.648784][T12159] Call Trace: [ 353.652099][T12159] dump_stack+0x1df/0x240 [ 353.656452][T12159] kmsan_internal_chain_origin+0x6f/0x130 [ 353.662183][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 353.667395][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 353.672956][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 353.679040][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 353.684167][T12159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 353.690017][T12159] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.696094][T12159] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 353.701483][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 353.706606][T12159] ? kmsan_set_origin_checked+0x95/0xf0 [ 353.712166][T12159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 353.718250][T12159] ? _copy_from_user+0x15b/0x260 [ 353.723196][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 353.728321][T12159] __msan_chain_origin+0x50/0x90 [ 353.733280][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.738434][T12159] get_compat_msghdr+0x108/0x270 [ 353.743403][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.747941][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 353.753634][T12159] ? kmsan_get_metadata+0x4f/0x180 [ 353.758767][T12159] ? kmsan_internal_set_origin+0x75/0xb0 [ 353.764505][T12159] ? __msan_poison_alloca+0xf0/0x120 [ 353.769814][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 353.774586][T12159] ? __sys_recvmmsg+0xb4/0x510 [ 353.779360][T12159] ? kmsan_get_metadata+0x11d/0x180 [ 353.784573][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.789285][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.795373][T12159] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 353.801624][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.807790][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.813021][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.817887][T12159] do_SYSENTER_32+0x73/0x90 [ 353.822408][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.828737][T12159] RIP: 0023:0xf7f8e549 [ 353.832799][T12159] Code: Bad RIP value. [ 353.836872][T12159] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 353.845287][T12159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 353.853259][T12159] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 353.861233][T12159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.869227][T12159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.877201][T12159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.885229][T12159] Uninit was stored to memory at: [ 353.890265][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.896052][T12159] __msan_chain_origin+0x50/0x90 [ 353.900997][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.906115][T12159] get_compat_msghdr+0x108/0x270 [ 353.911059][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.915581][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.920269][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.926345][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 353.932502][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 353.937709][T12159] do_fast_syscall_32+0x6b/0xd0 [ 353.942571][T12159] do_SYSENTER_32+0x73/0x90 [ 353.947083][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.953401][T12159] [ 353.955729][T12159] Uninit was stored to memory at: [ 353.960759][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 353.966483][T12159] __msan_chain_origin+0x50/0x90 [ 353.971435][T12159] __get_compat_msghdr+0x5be/0x890 [ 353.976555][T12159] get_compat_msghdr+0x108/0x270 [ 353.981499][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 353.986008][T12159] __sys_recvmmsg+0x4ca/0x510 [ 353.990691][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 353.997459][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.003621][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.008830][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.013688][T12159] do_SYSENTER_32+0x73/0x90 [ 354.018210][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.024528][T12159] [ 354.026856][T12159] Uninit was stored to memory at: [ 354.031910][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 354.037684][T12159] __msan_chain_origin+0x50/0x90 [ 354.042650][T12159] __get_compat_msghdr+0x5be/0x890 [ 354.047769][T12159] get_compat_msghdr+0x108/0x270 [ 354.052715][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 354.057233][T12159] __sys_recvmmsg+0x4ca/0x510 [ 354.061915][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.067991][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.074169][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.079384][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.084247][T12159] do_SYSENTER_32+0x73/0x90 [ 354.088786][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.095110][T12159] [ 354.097437][T12159] Uninit was stored to memory at: [ 354.102467][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 354.108209][T12159] __msan_chain_origin+0x50/0x90 [ 354.113173][T12159] __get_compat_msghdr+0x5be/0x890 [ 354.118293][T12159] get_compat_msghdr+0x108/0x270 [ 354.123264][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 354.127774][T12159] __sys_recvmmsg+0x4ca/0x510 [ 354.132462][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.138535][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.144697][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.149902][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.154789][T12159] do_SYSENTER_32+0x73/0x90 [ 354.159324][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.165677][T12159] [ 354.168004][T12159] Uninit was stored to memory at: [ 354.173039][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 354.178763][T12159] __msan_chain_origin+0x50/0x90 [ 354.183712][T12159] __get_compat_msghdr+0x5be/0x890 [ 354.188830][T12159] get_compat_msghdr+0x108/0x270 [ 354.193773][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 354.198287][T12159] __sys_recvmmsg+0x4ca/0x510 [ 354.202966][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.209039][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.215198][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.220401][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.225258][T12159] do_SYSENTER_32+0x73/0x90 [ 354.229765][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.236088][T12159] [ 354.238415][T12159] Uninit was stored to memory at: [ 354.243449][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 354.249171][T12159] __msan_chain_origin+0x50/0x90 [ 354.254115][T12159] __get_compat_msghdr+0x5be/0x890 [ 354.259235][T12159] get_compat_msghdr+0x108/0x270 [ 354.264179][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 354.268691][T12159] __sys_recvmmsg+0x4ca/0x510 [ 354.273373][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.279460][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.285618][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.290828][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.295684][T12159] do_SYSENTER_32+0x73/0x90 [ 354.300193][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.306510][T12159] [ 354.308833][T12159] Uninit was stored to memory at: [ 354.313869][T12159] kmsan_internal_chain_origin+0xad/0x130 [ 354.319596][T12159] __msan_chain_origin+0x50/0x90 [ 354.324542][T12159] __get_compat_msghdr+0x5be/0x890 [ 354.329659][T12159] get_compat_msghdr+0x108/0x270 [ 354.334607][T12159] do_recvmmsg+0xa6a/0x1ee0 [ 354.339117][T12159] __sys_recvmmsg+0x4ca/0x510 [ 354.343810][T12159] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.349884][T12159] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.356043][T12159] __do_fast_syscall_32+0x2aa/0x400 [ 354.361248][T12159] do_fast_syscall_32+0x6b/0xd0 [ 354.366105][T12159] do_SYSENTER_32+0x73/0x90 [ 354.370614][T12159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.376931][T12159] [ 354.379260][T12159] Local variable ----msg_sys@do_recvmmsg created at: [ 354.385946][T12159] do_recvmmsg+0xc5/0x1ee0 [ 354.390368][T12159] do_recvmmsg+0xc5/0x1ee0 [ 354.529053][T12158] not chained 100000 origins [ 354.533679][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 354.542323][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.552354][T12158] Call Trace: [ 354.555632][T12158] dump_stack+0x1df/0x240 [ 354.559950][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 354.565659][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 354.570849][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 354.579936][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.585995][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 354.592050][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 354.597840][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 354.603896][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 354.609268][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 354.614365][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 354.619903][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.625959][T12158] ? _copy_from_user+0x15b/0x260 [ 354.630885][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 354.635978][T12158] __msan_chain_origin+0x50/0x90 [ 354.640903][T12158] __get_compat_msghdr+0x5be/0x890 [ 354.646023][T12158] get_compat_msghdr+0x108/0x270 [ 354.650963][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 354.655458][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 354.661088][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 354.666181][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 354.671883][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 354.677154][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 354.681898][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 354.686643][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 354.691828][T12158] __sys_recvmmsg+0x4ca/0x510 [ 354.696509][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.702573][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 354.708804][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.714945][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 354.720131][T12158] do_fast_syscall_32+0x6b/0xd0 [ 354.724969][T12158] do_SYSENTER_32+0x73/0x90 [ 354.729466][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.735770][T12158] RIP: 0023:0xf7f8e549 [ 354.739824][T12158] Code: Bad RIP value. [ 354.743871][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 354.752275][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 354.760225][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 354.768172][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.776120][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 354.784337][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 354.792337][T12158] Uninit was stored to memory at: [ 354.797349][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 354.803046][T12158] __msan_chain_origin+0x50/0x90 [ 354.807976][T12158] __get_compat_msghdr+0x5be/0x890 [ 354.813068][T12158] get_compat_msghdr+0x108/0x270 [ 354.817996][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 354.822485][T12158] __sys_recvmmsg+0x4ca/0x510 [ 354.827138][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.833191][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.839324][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 354.844502][T12158] do_fast_syscall_32+0x6b/0xd0 [ 354.849331][T12158] do_SYSENTER_32+0x73/0x90 [ 354.853811][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.860119][T12158] [ 354.862423][T12158] Uninit was stored to memory at: [ 354.867428][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 354.873137][T12158] __msan_chain_origin+0x50/0x90 [ 354.878054][T12158] __get_compat_msghdr+0x5be/0x890 [ 354.883145][T12158] get_compat_msghdr+0x108/0x270 [ 354.888064][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 354.892543][T12158] __sys_recvmmsg+0x4ca/0x510 [ 354.897215][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.903265][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.909399][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 354.914577][T12158] do_fast_syscall_32+0x6b/0xd0 [ 354.919406][T12158] do_SYSENTER_32+0x73/0x90 [ 354.923894][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.930202][T12158] [ 354.932508][T12158] Uninit was stored to memory at: [ 354.937532][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 354.943245][T12158] __msan_chain_origin+0x50/0x90 [ 354.948184][T12158] __get_compat_msghdr+0x5be/0x890 [ 354.953274][T12158] get_compat_msghdr+0x108/0x270 [ 354.958195][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 354.962676][T12158] __sys_recvmmsg+0x4ca/0x510 [ 354.967348][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 354.973391][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 354.979535][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 354.984724][T12158] do_fast_syscall_32+0x6b/0xd0 [ 354.989552][T12158] do_SYSENTER_32+0x73/0x90 [ 354.994039][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.000336][T12158] [ 355.002641][T12158] Uninit was stored to memory at: [ 355.007647][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.013343][T12158] __msan_chain_origin+0x50/0x90 [ 355.018261][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.023351][T12158] get_compat_msghdr+0x108/0x270 [ 355.028270][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.032754][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.037409][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.043451][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.049641][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.054829][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.059672][T12158] do_SYSENTER_32+0x73/0x90 [ 355.064165][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.070464][T12158] [ 355.072767][T12158] Uninit was stored to memory at: [ 355.077774][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.083481][T12158] __msan_chain_origin+0x50/0x90 [ 355.088411][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.093500][T12158] get_compat_msghdr+0x108/0x270 [ 355.098421][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.102919][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.107575][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.113627][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.119758][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.124959][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.129785][T12158] do_SYSENTER_32+0x73/0x90 [ 355.134269][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.140563][T12158] [ 355.142869][T12158] Uninit was stored to memory at: [ 355.147880][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.153587][T12158] __msan_chain_origin+0x50/0x90 [ 355.158509][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.163634][T12158] get_compat_msghdr+0x108/0x270 [ 355.168557][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.173040][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.177717][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.183773][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.189918][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.195101][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.199941][T12158] do_SYSENTER_32+0x73/0x90 [ 355.204436][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.210735][T12158] [ 355.213037][T12158] Uninit was stored to memory at: [ 355.218044][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.223744][T12158] __msan_chain_origin+0x50/0x90 [ 355.228665][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.233765][T12158] get_compat_msghdr+0x108/0x270 [ 355.238696][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.243179][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.247837][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.253892][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.260057][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.265240][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.270077][T12158] do_SYSENTER_32+0x73/0x90 [ 355.274564][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.280872][T12158] [ 355.283178][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 355.289836][T12158] do_recvmmsg+0xc5/0x1ee0 [ 355.294243][T12158] do_recvmmsg+0xc5/0x1ee0 [ 355.460320][T12158] not chained 110000 origins [ 355.464970][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 355.473663][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.483724][T12158] Call Trace: [ 355.487031][T12158] dump_stack+0x1df/0x240 [ 355.491393][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 355.497130][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 355.502339][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.507906][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.513988][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 355.519111][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 355.524930][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 355.531010][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 355.536400][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 355.541545][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.547108][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.553203][T12158] ? _copy_from_user+0x15b/0x260 [ 355.558188][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 355.563311][T12158] __msan_chain_origin+0x50/0x90 [ 355.568270][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.573423][T12158] get_compat_msghdr+0x108/0x270 [ 355.578401][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.582963][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 355.588633][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 355.593758][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 355.599410][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 355.604713][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 355.609488][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 355.614260][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 355.619495][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.624203][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.630295][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 355.636550][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.642719][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.647951][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.652822][T12158] do_SYSENTER_32+0x73/0x90 [ 355.657341][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.663677][T12158] RIP: 0023:0xf7f8e549 [ 355.667742][T12158] Code: Bad RIP value. [ 355.671812][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 355.680256][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 355.688233][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 355.696207][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 355.704157][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 355.712109][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 355.720074][T12158] Uninit was stored to memory at: [ 355.725083][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.730790][T12158] __msan_chain_origin+0x50/0x90 [ 355.735733][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.740830][T12158] get_compat_msghdr+0x108/0x270 [ 355.745759][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.750245][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.754902][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.760947][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.767080][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.772260][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.777099][T12158] do_SYSENTER_32+0x73/0x90 [ 355.781579][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.787875][T12158] [ 355.790179][T12158] Uninit was stored to memory at: [ 355.795193][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.800888][T12158] __msan_chain_origin+0x50/0x90 [ 355.805820][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.810917][T12158] get_compat_msghdr+0x108/0x270 [ 355.815849][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.820332][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.824987][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.831031][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.837164][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.842340][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.847178][T12158] do_SYSENTER_32+0x73/0x90 [ 355.851659][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.857952][T12158] [ 355.860265][T12158] Uninit was stored to memory at: [ 355.865268][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.870969][T12158] __msan_chain_origin+0x50/0x90 [ 355.875892][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.880983][T12158] get_compat_msghdr+0x108/0x270 [ 355.885922][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.890404][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.895061][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.901108][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.908219][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.913397][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.918233][T12158] do_SYSENTER_32+0x73/0x90 [ 355.922732][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.929028][T12158] [ 355.931341][T12158] Uninit was stored to memory at: [ 355.936358][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 355.942096][T12158] __msan_chain_origin+0x50/0x90 [ 355.947016][T12158] __get_compat_msghdr+0x5be/0x890 [ 355.952239][T12158] get_compat_msghdr+0x108/0x270 [ 355.957190][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 355.961685][T12158] __sys_recvmmsg+0x4ca/0x510 [ 355.966354][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 355.973416][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 355.979548][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 355.984734][T12158] do_fast_syscall_32+0x6b/0xd0 [ 355.989577][T12158] do_SYSENTER_32+0x73/0x90 [ 355.994063][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.000359][T12158] [ 356.002660][T12158] Uninit was stored to memory at: [ 356.007683][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.013378][T12158] __msan_chain_origin+0x50/0x90 [ 356.018296][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.023396][T12158] get_compat_msghdr+0x108/0x270 [ 356.028313][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.032797][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.037465][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.043511][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.049656][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.054836][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.059666][T12158] do_SYSENTER_32+0x73/0x90 [ 356.064148][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.070449][T12158] [ 356.072761][T12158] Uninit was stored to memory at: [ 356.077779][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.083485][T12158] __msan_chain_origin+0x50/0x90 [ 356.088406][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.093495][T12158] get_compat_msghdr+0x108/0x270 [ 356.098423][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.102902][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.107557][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.113603][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.119734][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.124924][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.129751][T12158] do_SYSENTER_32+0x73/0x90 [ 356.134236][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.140545][T12158] [ 356.142847][T12158] Uninit was stored to memory at: [ 356.147862][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.153558][T12158] __msan_chain_origin+0x50/0x90 [ 356.158476][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.163574][T12158] get_compat_msghdr+0x108/0x270 [ 356.168492][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.172971][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.177627][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.183669][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.189803][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.194985][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.199823][T12158] do_SYSENTER_32+0x73/0x90 [ 356.204303][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.210601][T12158] [ 356.212904][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 356.219557][T12158] do_recvmmsg+0xc5/0x1ee0 [ 356.223954][T12158] do_recvmmsg+0xc5/0x1ee0 [ 356.370786][T12158] not chained 120000 origins [ 356.375428][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 356.384098][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.394150][T12158] Call Trace: [ 356.397460][T12158] dump_stack+0x1df/0x240 [ 356.401814][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 356.407547][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 356.412758][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 356.418319][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 356.424397][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 356.429520][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.435342][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 356.441415][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 356.446799][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 356.451922][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 356.457482][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 356.463569][T12158] ? _copy_from_user+0x15b/0x260 [ 356.468516][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 356.473637][T12158] __msan_chain_origin+0x50/0x90 [ 356.478594][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.483772][T12158] get_compat_msghdr+0x108/0x270 [ 356.488739][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.493299][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 356.498967][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 356.504088][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 356.509732][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 356.515034][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 356.519805][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 356.524577][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 356.529793][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.534503][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.540589][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 356.546845][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.553002][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.558194][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.563037][T12158] do_SYSENTER_32+0x73/0x90 [ 356.567538][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.573865][T12158] RIP: 0023:0xf7f8e549 [ 356.577930][T12158] Code: Bad RIP value. [ 356.581984][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 356.590986][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 356.598950][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 356.606906][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 356.614869][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 356.622819][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 356.630781][T12158] Uninit was stored to memory at: [ 356.635838][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.641548][T12158] __msan_chain_origin+0x50/0x90 [ 356.646476][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.651562][T12158] get_compat_msghdr+0x108/0x270 [ 356.656487][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.660977][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.665632][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.671672][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.677806][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.682988][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.687815][T12158] do_SYSENTER_32+0x73/0x90 [ 356.692311][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.698608][T12158] [ 356.700910][T12158] Uninit was stored to memory at: [ 356.705929][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.711627][T12158] __msan_chain_origin+0x50/0x90 [ 356.716558][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.721658][T12158] get_compat_msghdr+0x108/0x270 [ 356.726590][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.731068][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.735724][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.741780][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.747912][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.753102][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.757938][T12158] do_SYSENTER_32+0x73/0x90 [ 356.762450][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.768749][T12158] [ 356.771056][T12158] Uninit was stored to memory at: [ 356.776090][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.781787][T12158] __msan_chain_origin+0x50/0x90 [ 356.786739][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.791830][T12158] get_compat_msghdr+0x108/0x270 [ 356.796750][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.801257][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.805939][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.812010][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.818148][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.823332][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.828172][T12158] do_SYSENTER_32+0x73/0x90 [ 356.832664][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.838961][T12158] [ 356.841266][T12158] Uninit was stored to memory at: [ 356.846290][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.851994][T12158] __msan_chain_origin+0x50/0x90 [ 356.856914][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.862005][T12158] get_compat_msghdr+0x108/0x270 [ 356.866935][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.871432][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.876088][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.882155][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.888300][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.893484][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.898314][T12158] do_SYSENTER_32+0x73/0x90 [ 356.902800][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.909097][T12158] [ 356.911398][T12158] Uninit was stored to memory at: [ 356.916412][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.922284][T12158] __msan_chain_origin+0x50/0x90 [ 356.927203][T12158] __get_compat_msghdr+0x5be/0x890 [ 356.932299][T12158] get_compat_msghdr+0x108/0x270 [ 356.937224][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 356.941709][T12158] __sys_recvmmsg+0x4ca/0x510 [ 356.946376][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 356.952428][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 356.958560][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 356.963738][T12158] do_fast_syscall_32+0x6b/0xd0 [ 356.968571][T12158] do_SYSENTER_32+0x73/0x90 [ 356.973065][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.979371][T12158] [ 356.981673][T12158] Uninit was stored to memory at: [ 356.986679][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 356.992373][T12158] __msan_chain_origin+0x50/0x90 [ 356.997291][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.002381][T12158] get_compat_msghdr+0x108/0x270 [ 357.007298][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.011779][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.016436][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.022481][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.028613][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.033793][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.038622][T12158] do_SYSENTER_32+0x73/0x90 [ 357.043101][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.049413][T12158] [ 357.051737][T12158] Uninit was stored to memory at: [ 357.056749][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.062453][T12158] __msan_chain_origin+0x50/0x90 [ 357.067410][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.072515][T12158] get_compat_msghdr+0x108/0x270 [ 357.077444][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.081934][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.086605][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.092669][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.098802][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.105071][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.109912][T12158] do_SYSENTER_32+0x73/0x90 [ 357.114395][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.120696][T12158] [ 357.122998][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 357.129670][T12158] do_recvmmsg+0xc5/0x1ee0 [ 357.134771][T12158] do_recvmmsg+0xc5/0x1ee0 [ 357.282866][T12158] not chained 130000 origins [ 357.287505][T12158] CPU: 1 PID: 12158 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 357.296172][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.306941][T12158] Call Trace: [ 357.310254][T12158] dump_stack+0x1df/0x240 [ 357.314619][T12158] kmsan_internal_chain_origin+0x6f/0x130 [ 357.320353][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 357.325561][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 357.331119][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 357.337197][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 357.342331][T12158] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.348150][T12158] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 357.354225][T12158] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 357.359620][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 357.364751][T12158] ? kmsan_set_origin_checked+0x95/0xf0 [ 357.370312][T12158] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 357.376399][T12158] ? _copy_from_user+0x15b/0x260 [ 357.381347][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 357.386501][T12158] __msan_chain_origin+0x50/0x90 [ 357.391457][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.396604][T12158] get_compat_msghdr+0x108/0x270 [ 357.401568][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.406102][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 357.411776][T12158] ? kmsan_get_metadata+0x4f/0x180 [ 357.416900][T12158] ? kmsan_internal_set_origin+0x75/0xb0 [ 357.422543][T12158] ? __msan_poison_alloca+0xf0/0x120 [ 357.427844][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 357.432619][T12158] ? __sys_recvmmsg+0xb4/0x510 [ 357.437389][T12158] ? kmsan_get_metadata+0x11d/0x180 [ 357.442603][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.447310][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.453397][T12158] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 357.459649][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.465816][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.471045][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.475911][T12158] do_SYSENTER_32+0x73/0x90 [ 357.480427][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.486778][T12158] RIP: 0023:0xf7f8e549 [ 357.490844][T12158] Code: Bad RIP value. [ 357.494890][T12158] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 357.503279][T12158] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 357.511247][T12158] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 357.519198][T12158] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 357.527149][T12158] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 357.535105][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 357.543081][T12158] Uninit was stored to memory at: [ 357.548115][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.553823][T12158] __msan_chain_origin+0x50/0x90 [ 357.558763][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.563865][T12158] get_compat_msghdr+0x108/0x270 [ 357.568792][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.574329][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.579011][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.585057][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.591202][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.596394][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.601223][T12158] do_SYSENTER_32+0x73/0x90 [ 357.605712][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.612021][T12158] [ 357.614337][T12158] Uninit was stored to memory at: [ 357.619355][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.625051][T12158] __msan_chain_origin+0x50/0x90 [ 357.629985][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.635078][T12158] get_compat_msghdr+0x108/0x270 [ 357.640007][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.644487][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.649140][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.655183][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.661323][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.666505][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.671333][T12158] do_SYSENTER_32+0x73/0x90 [ 357.675818][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.682112][T12158] [ 357.684421][T12158] Uninit was stored to memory at: [ 357.689436][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.695141][T12158] __msan_chain_origin+0x50/0x90 [ 357.700089][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.705185][T12158] get_compat_msghdr+0x108/0x270 [ 357.710107][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.714591][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.719250][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.725305][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.731446][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.736637][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.741468][T12158] do_SYSENTER_32+0x73/0x90 [ 357.745967][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.752267][T12158] [ 357.754584][T12158] Uninit was stored to memory at: [ 357.759590][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.765290][T12158] __msan_chain_origin+0x50/0x90 [ 357.770216][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.775314][T12158] get_compat_msghdr+0x108/0x270 [ 357.780244][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.784726][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.789382][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.795426][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.801570][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.806761][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.811587][T12158] do_SYSENTER_32+0x73/0x90 [ 357.816069][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.822375][T12158] [ 357.824677][T12158] Uninit was stored to memory at: [ 357.829684][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.836088][T12158] __msan_chain_origin+0x50/0x90 [ 357.841005][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.846096][T12158] get_compat_msghdr+0x108/0x270 [ 357.851014][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.855509][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.860175][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.866221][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.872359][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.877540][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.882380][T12158] do_SYSENTER_32+0x73/0x90 [ 357.886860][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.893155][T12158] [ 357.895457][T12158] Uninit was stored to memory at: [ 357.900462][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.906157][T12158] __msan_chain_origin+0x50/0x90 [ 357.911076][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.916178][T12158] get_compat_msghdr+0x108/0x270 [ 357.921111][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.925636][T12158] __sys_recvmmsg+0x4ca/0x510 [ 357.930294][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 357.936340][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 357.942471][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 357.947661][T12158] do_fast_syscall_32+0x6b/0xd0 [ 357.952489][T12158] do_SYSENTER_32+0x73/0x90 [ 357.956971][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.963268][T12158] [ 357.965585][T12158] Uninit was stored to memory at: [ 357.970604][T12158] kmsan_internal_chain_origin+0xad/0x130 [ 357.976302][T12158] __msan_chain_origin+0x50/0x90 [ 357.981227][T12158] __get_compat_msghdr+0x5be/0x890 [ 357.986328][T12158] get_compat_msghdr+0x108/0x270 [ 357.991257][T12158] do_recvmmsg+0xa6a/0x1ee0 [ 357.995738][T12158] __sys_recvmmsg+0x4ca/0x510 [ 358.000391][T12158] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 358.006437][T12158] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 358.012567][T12158] __do_fast_syscall_32+0x2aa/0x400 [ 358.017745][T12158] do_fast_syscall_32+0x6b/0xd0 [ 358.022573][T12158] do_SYSENTER_32+0x73/0x90 [ 358.027055][T12158] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 358.033360][T12158] [ 358.035675][T12158] Local variable ----msg_sys@do_recvmmsg created at: [ 358.042337][T12158] do_recvmmsg+0xc5/0x1ee0 [ 358.046732][T12158] do_recvmmsg+0xc5/0x1ee0 02:58:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}, {r1, 0xa367750423dce508}], 0x2, 0x0, 0x0, 0x0) 02:58:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000063110400000000009500000000000000081c33777fcb98d62a4b14a0dab2b07ec3d6b78c465fabc1a034da3285985e2fff1d7631bfe498873c351584199e476b73a80629b8810f4e95eaed33fd84fceddda847357c486969effe94eb40d620aba3faa0a9aa4141271bc192dd09f6ae0271a0809ba1563927217d2998b2b400cda0696b47890ce91b3308cbd701405e7940ed3cddb3b1c914ffb58859b15b71f16703f93f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:58:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:58:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e000ff01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:58:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4c095) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000040), &(0x7f0000001200)=""/4119}, 0x20) 02:58:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:58:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e000ff01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 359.969945][T12244] not chained 140000 origins [ 359.975549][T12244] CPU: 0 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 359.984229][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.994291][T12244] Call Trace: [ 359.997601][T12244] dump_stack+0x1df/0x240 [ 360.001960][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 360.007694][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 360.012907][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.018467][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 360.024549][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 360.029679][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.035506][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 360.041582][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 360.046992][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 360.052119][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.057682][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 360.063773][T12244] ? _copy_from_user+0x15b/0x260 [ 360.068719][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 360.073858][T12244] __msan_chain_origin+0x50/0x90 [ 360.078820][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.083971][T12244] get_compat_msghdr+0x108/0x270 [ 360.088942][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.093478][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 360.099155][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 360.104283][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 360.109929][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 360.115239][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 360.120016][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 360.124793][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 360.130009][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.134720][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.140811][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 360.147064][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.153240][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.158466][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.164287][T12244] do_SYSENTER_32+0x73/0x90 [ 360.168803][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.175133][T12244] RIP: 0023:0xf7f8e549 [ 360.179199][T12244] Code: Bad RIP value. [ 360.183275][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 360.191730][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 360.199706][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 360.207708][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 360.215688][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 360.223664][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 360.231662][T12244] Uninit was stored to memory at: [ 360.236706][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.242433][T12244] __msan_chain_origin+0x50/0x90 [ 360.247382][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.253458][T12244] get_compat_msghdr+0x108/0x270 [ 360.258407][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.262922][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.267608][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.273684][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.279846][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.285059][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.289919][T12244] do_SYSENTER_32+0x73/0x90 [ 360.294431][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.300751][T12244] [ 360.303077][T12244] Uninit was stored to memory at: [ 360.308112][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.313838][T12244] __msan_chain_origin+0x50/0x90 [ 360.318812][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.323940][T12244] get_compat_msghdr+0x108/0x270 [ 360.328885][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.333399][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.338109][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.344201][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.350372][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.355580][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.360442][T12244] do_SYSENTER_32+0x73/0x90 [ 360.364957][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.371277][T12244] [ 360.373605][T12244] Uninit was stored to memory at: [ 360.378645][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.384397][T12244] __msan_chain_origin+0x50/0x90 [ 360.389343][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.394467][T12244] get_compat_msghdr+0x108/0x270 [ 360.399412][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.403921][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.408605][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.414680][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.420841][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.426069][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.430925][T12244] do_SYSENTER_32+0x73/0x90 [ 360.435441][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.442369][T12244] [ 360.444697][T12244] Uninit was stored to memory at: [ 360.449731][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.455460][T12244] __msan_chain_origin+0x50/0x90 [ 360.460413][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.465531][T12244] get_compat_msghdr+0x108/0x270 [ 360.470479][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.474995][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.479681][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.485762][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.492272][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.497501][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.502363][T12244] do_SYSENTER_32+0x73/0x90 [ 360.506874][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.513189][T12244] [ 360.515521][T12244] Uninit was stored to memory at: [ 360.520551][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.526285][T12244] __msan_chain_origin+0x50/0x90 [ 360.531251][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.536379][T12244] get_compat_msghdr+0x108/0x270 [ 360.541332][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.545857][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.550538][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.556612][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.562786][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.567998][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.572864][T12244] do_SYSENTER_32+0x73/0x90 [ 360.577376][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.583695][T12244] [ 360.586021][T12244] Uninit was stored to memory at: [ 360.591061][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.596783][T12244] __msan_chain_origin+0x50/0x90 [ 360.601726][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.606843][T12244] get_compat_msghdr+0x108/0x270 [ 360.611786][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.616302][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.620983][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.627090][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.633254][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.638435][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.643266][T12244] do_SYSENTER_32+0x73/0x90 [ 360.647765][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.654084][T12244] [ 360.656407][T12244] Uninit was stored to memory at: [ 360.661432][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 360.667141][T12244] __msan_chain_origin+0x50/0x90 [ 360.672060][T12244] __get_compat_msghdr+0x5be/0x890 [ 360.677164][T12244] get_compat_msghdr+0x108/0x270 [ 360.682105][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 360.686604][T12244] __sys_recvmmsg+0x4ca/0x510 [ 360.691289][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 360.697347][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 360.703492][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 360.708686][T12244] do_fast_syscall_32+0x6b/0xd0 [ 360.713520][T12244] do_SYSENTER_32+0x73/0x90 [ 360.718018][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.724342][T12244] [ 360.726665][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 360.733325][T12244] do_recvmmsg+0xc5/0x1ee0 [ 360.737721][T12244] do_recvmmsg+0xc5/0x1ee0 [ 361.069898][T12244] not chained 150000 origins [ 361.074553][T12244] CPU: 0 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 361.083266][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.093338][T12244] Call Trace: [ 361.096650][T12244] dump_stack+0x1df/0x240 [ 361.101006][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 361.106768][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 361.111978][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 361.117544][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 361.123638][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 361.128766][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.134587][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.140694][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 361.146087][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 361.151209][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 361.156774][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 361.162862][T12244] ? _copy_from_user+0x15b/0x260 [ 361.167811][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 361.172927][T12244] __msan_chain_origin+0x50/0x90 [ 361.177878][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.183036][T12244] get_compat_msghdr+0x108/0x270 [ 361.188001][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.192529][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 361.198194][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 361.203310][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 361.208950][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 361.214258][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 361.219027][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 361.223794][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 361.229020][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.233727][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.240434][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 361.246685][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.252848][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.258070][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.262934][T12244] do_SYSENTER_32+0x73/0x90 [ 361.267451][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.273777][T12244] RIP: 0023:0xf7f8e549 [ 361.277852][T12244] Code: Bad RIP value. [ 361.281914][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 361.290344][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 361.298319][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 361.306307][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.314281][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 361.322259][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.330254][T12244] Uninit was stored to memory at: [ 361.335292][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.341040][T12244] __msan_chain_origin+0x50/0x90 [ 361.345986][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.351096][T12244] get_compat_msghdr+0x108/0x270 [ 361.356053][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.360570][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.365269][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.371336][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.377491][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.382691][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.387541][T12244] do_SYSENTER_32+0x73/0x90 [ 361.392045][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.398357][T12244] [ 361.400692][T12244] Uninit was stored to memory at: [ 361.405735][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.411466][T12244] __msan_chain_origin+0x50/0x90 [ 361.416408][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.421518][T12244] get_compat_msghdr+0x108/0x270 [ 361.426457][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.430977][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.435654][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.441733][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.447908][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.453109][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.457962][T12244] do_SYSENTER_32+0x73/0x90 [ 361.462465][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.468786][T12244] [ 361.471108][T12244] Uninit was stored to memory at: [ 361.476149][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.481886][T12244] __msan_chain_origin+0x50/0x90 [ 361.486848][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.491980][T12244] get_compat_msghdr+0x108/0x270 [ 361.496922][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.501425][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.506104][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.512170][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.518325][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.523529][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.528386][T12244] do_SYSENTER_32+0x73/0x90 [ 361.532890][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.539202][T12244] [ 361.541524][T12244] Uninit was stored to memory at: [ 361.546556][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.552279][T12244] __msan_chain_origin+0x50/0x90 [ 361.557224][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.562343][T12244] get_compat_msghdr+0x108/0x270 [ 361.567287][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.571814][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.577189][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.583262][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.589419][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.594643][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.599514][T12244] do_SYSENTER_32+0x73/0x90 [ 361.604019][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.610335][T12244] [ 361.612657][T12244] Uninit was stored to memory at: [ 361.617692][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.623417][T12244] __msan_chain_origin+0x50/0x90 [ 361.628363][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.633473][T12244] get_compat_msghdr+0x108/0x270 [ 361.638414][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.642917][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.647598][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.653660][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.659818][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.665027][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.669897][T12244] do_SYSENTER_32+0x73/0x90 [ 361.674403][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.680720][T12244] [ 361.683997][T12244] Uninit was stored to memory at: [ 361.689027][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.694767][T12244] __msan_chain_origin+0x50/0x90 [ 361.707719][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.712835][T12244] get_compat_msghdr+0x108/0x270 [ 361.717779][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.722289][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.726969][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.733041][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.739201][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.744406][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.749261][T12244] do_SYSENTER_32+0x73/0x90 [ 361.753791][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.760113][T12244] [ 361.762434][T12244] Uninit was stored to memory at: [ 361.767463][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 361.773206][T12244] __msan_chain_origin+0x50/0x90 [ 361.778150][T12244] __get_compat_msghdr+0x5be/0x890 [ 361.783262][T12244] get_compat_msghdr+0x108/0x270 [ 361.788204][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 361.792705][T12244] __sys_recvmmsg+0x4ca/0x510 [ 361.797666][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 361.803754][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 361.809908][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 361.815112][T12244] do_fast_syscall_32+0x6b/0xd0 [ 361.819963][T12244] do_SYSENTER_32+0x73/0x90 [ 361.824465][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.830777][T12244] [ 361.833098][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 361.839775][T12244] do_recvmmsg+0xc5/0x1ee0 [ 361.844192][T12244] do_recvmmsg+0xc5/0x1ee0 [ 362.187883][T12244] not chained 160000 origins [ 362.192533][T12244] CPU: 1 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 362.201204][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.211262][T12244] Call Trace: [ 362.214573][T12244] dump_stack+0x1df/0x240 [ 362.218927][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 362.224659][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 362.229873][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 362.235435][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 362.241517][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 362.246644][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 362.252466][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 362.258540][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 362.263926][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 362.269051][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 362.274608][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 362.280694][T12244] ? _copy_from_user+0x15b/0x260 [ 362.285642][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 362.290770][T12244] __msan_chain_origin+0x50/0x90 [ 362.295726][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.300893][T12244] get_compat_msghdr+0x108/0x270 [ 362.305862][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.310400][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 362.316068][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 362.321192][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 362.326836][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 362.332418][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 362.337212][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 362.341984][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 362.347196][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.351902][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.357991][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 362.364244][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.370411][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.375632][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.380497][T12244] do_SYSENTER_32+0x73/0x90 [ 362.385015][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.391350][T12244] RIP: 0023:0xf7f8e549 [ 362.395414][T12244] Code: Bad RIP value. [ 362.399480][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 362.407893][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 362.415869][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 362.423842][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 362.431815][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 362.439794][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 362.447774][T12244] Uninit was stored to memory at: [ 362.452783][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.458480][T12244] __msan_chain_origin+0x50/0x90 [ 362.463404][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.469481][T12244] get_compat_msghdr+0x108/0x270 [ 362.474416][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.478898][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.483610][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.489672][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.496500][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.501692][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.506520][T12244] do_SYSENTER_32+0x73/0x90 [ 362.511009][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.517304][T12244] [ 362.519607][T12244] Uninit was stored to memory at: [ 362.524612][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.530324][T12244] __msan_chain_origin+0x50/0x90 [ 362.535245][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.540347][T12244] get_compat_msghdr+0x108/0x270 [ 362.545271][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.549761][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.554416][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.560480][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.566625][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.571814][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.576657][T12244] do_SYSENTER_32+0x73/0x90 [ 362.581142][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.587438][T12244] [ 362.589756][T12244] Uninit was stored to memory at: [ 362.594762][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.600458][T12244] __msan_chain_origin+0x50/0x90 [ 362.605389][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.610477][T12244] get_compat_msghdr+0x108/0x270 [ 362.615409][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.619889][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.624544][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.630587][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.636768][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.641946][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.646779][T12244] do_SYSENTER_32+0x73/0x90 [ 362.651265][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.657563][T12244] [ 362.659867][T12244] Uninit was stored to memory at: [ 362.664916][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.670615][T12244] __msan_chain_origin+0x50/0x90 [ 362.675565][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.680671][T12244] get_compat_msghdr+0x108/0x270 [ 362.685588][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.690078][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.694741][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.700787][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.706917][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.712096][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.716955][T12244] do_SYSENTER_32+0x73/0x90 [ 362.721436][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.727789][T12244] [ 362.730112][T12244] Uninit was stored to memory at: [ 362.735132][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.740828][T12244] __msan_chain_origin+0x50/0x90 [ 362.745769][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.750947][T12244] get_compat_msghdr+0x108/0x270 [ 362.755866][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.760357][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.765016][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.771059][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.777189][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.782384][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.787218][T12244] do_SYSENTER_32+0x73/0x90 [ 362.791696][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.798008][T12244] [ 362.800312][T12244] Uninit was stored to memory at: [ 362.805316][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.811012][T12244] __msan_chain_origin+0x50/0x90 [ 362.815927][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.821014][T12244] get_compat_msghdr+0x108/0x270 [ 362.825929][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.830423][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.835101][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.841579][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.847713][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.852890][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.857744][T12244] do_SYSENTER_32+0x73/0x90 [ 362.862228][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.868537][T12244] [ 362.870842][T12244] Uninit was stored to memory at: [ 362.875847][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 362.881554][T12244] __msan_chain_origin+0x50/0x90 [ 362.886485][T12244] __get_compat_msghdr+0x5be/0x890 [ 362.891574][T12244] get_compat_msghdr+0x108/0x270 [ 362.896493][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 362.900976][T12244] __sys_recvmmsg+0x4ca/0x510 [ 362.905642][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 362.911689][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 362.917823][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 362.923022][T12244] do_fast_syscall_32+0x6b/0xd0 [ 362.927866][T12244] do_SYSENTER_32+0x73/0x90 [ 362.932349][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.938646][T12244] [ 362.940964][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 362.947630][T12244] do_recvmmsg+0xc5/0x1ee0 [ 362.952030][T12244] do_recvmmsg+0xc5/0x1ee0 [ 363.108247][T12244] not chained 170000 origins [ 363.112886][T12244] CPU: 1 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 363.121564][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.131622][T12244] Call Trace: [ 363.134930][T12244] dump_stack+0x1df/0x240 [ 363.139284][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 363.145025][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 363.150240][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 363.156758][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 363.162837][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 363.167960][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 363.173776][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 363.179879][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 363.185270][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 363.190399][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 363.195962][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 363.202061][T12244] ? _copy_from_user+0x15b/0x260 [ 363.207032][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 363.212246][T12244] __msan_chain_origin+0x50/0x90 [ 363.217203][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.222377][T12244] get_compat_msghdr+0x108/0x270 [ 363.227344][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.231878][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 363.237546][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 363.242674][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 363.248321][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 363.253642][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 363.258418][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 363.263191][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 363.268391][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.273094][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.279150][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 363.285373][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.291509][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.296722][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.301565][T12244] do_SYSENTER_32+0x73/0x90 [ 363.306057][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.312372][T12244] RIP: 0023:0xf7f8e549 [ 363.316417][T12244] Code: Bad RIP value. [ 363.320457][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 363.328845][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 363.336812][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 363.344768][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 363.352722][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 363.360671][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 363.368636][T12244] Uninit was stored to memory at: [ 363.373646][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.379353][T12244] __msan_chain_origin+0x50/0x90 [ 363.384272][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.389362][T12244] get_compat_msghdr+0x108/0x270 [ 363.394279][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.398779][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.403433][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.409487][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.415644][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.420833][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.425676][T12244] do_SYSENTER_32+0x73/0x90 [ 363.430159][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.436455][T12244] [ 363.438758][T12244] Uninit was stored to memory at: [ 363.443762][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.449463][T12244] __msan_chain_origin+0x50/0x90 [ 363.454391][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.459482][T12244] get_compat_msghdr+0x108/0x270 [ 363.464417][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.468898][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.473553][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.479618][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.485751][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.490950][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.495783][T12244] do_SYSENTER_32+0x73/0x90 [ 363.500797][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.507105][T12244] [ 363.509420][T12244] Uninit was stored to memory at: [ 363.514426][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.520131][T12244] __msan_chain_origin+0x50/0x90 [ 363.525059][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.530150][T12244] get_compat_msghdr+0x108/0x270 [ 363.535105][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.539595][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.544268][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.550316][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.556448][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.561630][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.566471][T12244] do_SYSENTER_32+0x73/0x90 [ 363.570954][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.577252][T12244] [ 363.579557][T12244] Uninit was stored to memory at: [ 363.584575][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.590283][T12244] __msan_chain_origin+0x50/0x90 [ 363.595201][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.600289][T12244] get_compat_msghdr+0x108/0x270 [ 363.605219][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.609710][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.614376][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.620428][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.626559][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.631747][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.636576][T12244] do_SYSENTER_32+0x73/0x90 [ 363.641055][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.647350][T12244] [ 363.650530][T12244] Uninit was stored to memory at: [ 363.655546][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.661245][T12244] __msan_chain_origin+0x50/0x90 [ 363.666163][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.671265][T12244] get_compat_msghdr+0x108/0x270 [ 363.676195][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.680691][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.685366][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.691422][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.697567][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.702746][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.707576][T12244] do_SYSENTER_32+0x73/0x90 [ 363.712057][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.718353][T12244] [ 363.720678][T12244] Uninit was stored to memory at: [ 363.725704][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.731404][T12244] __msan_chain_origin+0x50/0x90 [ 363.736343][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.741433][T12244] get_compat_msghdr+0x108/0x270 [ 363.746365][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.750861][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.755517][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.761561][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.767697][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.772876][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.777720][T12244] do_SYSENTER_32+0x73/0x90 [ 363.782215][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.788698][T12244] [ 363.791014][T12244] Uninit was stored to memory at: [ 363.796034][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 363.801729][T12244] __msan_chain_origin+0x50/0x90 [ 363.806650][T12244] __get_compat_msghdr+0x5be/0x890 [ 363.811740][T12244] get_compat_msghdr+0x108/0x270 [ 363.816673][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 363.821170][T12244] __sys_recvmmsg+0x4ca/0x510 [ 363.825843][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 363.831889][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 363.838022][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 363.843200][T12244] do_fast_syscall_32+0x6b/0xd0 [ 363.848044][T12244] do_SYSENTER_32+0x73/0x90 [ 363.852528][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.858841][T12244] [ 363.861147][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 363.867803][T12244] do_recvmmsg+0xc5/0x1ee0 [ 363.872217][T12244] do_recvmmsg+0xc5/0x1ee0 [ 364.021208][T12244] not chained 180000 origins [ 364.025854][T12244] CPU: 1 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.034523][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.044579][T12244] Call Trace: [ 364.048492][T12244] dump_stack+0x1df/0x240 [ 364.052846][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 364.058578][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 364.063878][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 364.069470][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 364.075562][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 364.080758][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.086592][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 364.092673][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 364.098087][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 364.103210][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 364.108773][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 364.114865][T12244] ? _copy_from_user+0x15b/0x260 [ 364.119817][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 364.124938][T12244] __msan_chain_origin+0x50/0x90 [ 364.129899][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.135054][T12244] get_compat_msghdr+0x108/0x270 [ 364.140022][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.144558][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 364.150235][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 364.155363][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 364.161011][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 364.166321][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 364.171095][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 364.175869][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 364.181102][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.189376][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.195466][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 364.201726][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.207898][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.213123][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.217989][T12244] do_SYSENTER_32+0x73/0x90 [ 364.222509][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.228829][T12244] RIP: 0023:0xf7f8e549 [ 364.232871][T12244] Code: Bad RIP value. [ 364.236918][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 364.245312][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 364.253305][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 364.261258][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 364.269234][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 364.277187][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 364.285152][T12244] Uninit was stored to memory at: [ 364.290179][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.295878][T12244] __msan_chain_origin+0x50/0x90 [ 364.300811][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.305901][T12244] get_compat_msghdr+0x108/0x270 [ 364.310827][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.315309][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.319963][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.326007][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.332168][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.337354][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.342226][T12244] do_SYSENTER_32+0x73/0x90 [ 364.346712][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.353009][T12244] [ 364.355328][T12244] Uninit was stored to memory at: [ 364.360336][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.366044][T12244] __msan_chain_origin+0x50/0x90 [ 364.370970][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.377028][T12244] get_compat_msghdr+0x108/0x270 [ 364.381946][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.386441][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.391096][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.397141][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.403272][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.408463][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.413290][T12244] do_SYSENTER_32+0x73/0x90 [ 364.417786][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.424085][T12244] [ 364.426389][T12244] Uninit was stored to memory at: [ 364.431394][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.437092][T12244] __msan_chain_origin+0x50/0x90 [ 364.442012][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.447116][T12244] get_compat_msghdr+0x108/0x270 [ 364.452030][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.456511][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.461168][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.467238][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.473374][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.478551][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.483382][T12244] do_SYSENTER_32+0x73/0x90 [ 364.487866][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.494163][T12244] [ 364.496474][T12244] Uninit was stored to memory at: [ 364.501481][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.507190][T12244] __msan_chain_origin+0x50/0x90 [ 364.512116][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.517210][T12244] get_compat_msghdr+0x108/0x270 [ 364.522128][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.526611][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.531280][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.537337][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.543469][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.548650][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.553494][T12244] do_SYSENTER_32+0x73/0x90 [ 364.557976][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.564289][T12244] [ 364.566631][T12244] Uninit was stored to memory at: [ 364.571649][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.577344][T12244] __msan_chain_origin+0x50/0x90 [ 364.582277][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.587365][T12244] get_compat_msghdr+0x108/0x270 [ 364.592281][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.596762][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.601434][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.607494][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.613624][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.618806][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.623660][T12244] do_SYSENTER_32+0x73/0x90 [ 364.628156][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.634454][T12244] [ 364.636757][T12244] Uninit was stored to memory at: [ 364.641773][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.647480][T12244] __msan_chain_origin+0x50/0x90 [ 364.652399][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.657487][T12244] get_compat_msghdr+0x108/0x270 [ 364.662417][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.666900][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.671555][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.677614][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.683747][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.688925][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.693751][T12244] do_SYSENTER_32+0x73/0x90 [ 364.698236][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.704532][T12244] [ 364.706863][T12244] Uninit was stored to memory at: [ 364.711865][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 364.717575][T12244] __msan_chain_origin+0x50/0x90 [ 364.722507][T12244] __get_compat_msghdr+0x5be/0x890 [ 364.727597][T12244] get_compat_msghdr+0x108/0x270 [ 364.732601][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 364.737091][T12244] __sys_recvmmsg+0x4ca/0x510 [ 364.741781][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 364.747829][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 364.753963][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 364.759146][T12244] do_fast_syscall_32+0x6b/0xd0 [ 364.763977][T12244] do_SYSENTER_32+0x73/0x90 [ 364.768468][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.774765][T12244] [ 364.777069][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 364.783742][T12244] do_recvmmsg+0xc5/0x1ee0 [ 364.788146][T12244] do_recvmmsg+0xc5/0x1ee0 [ 364.938154][T12244] not chained 190000 origins [ 364.942799][T12244] CPU: 1 PID: 12244 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.951468][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.961536][T12244] Call Trace: [ 364.964879][T12244] dump_stack+0x1df/0x240 [ 364.969237][T12244] kmsan_internal_chain_origin+0x6f/0x130 [ 364.974969][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 364.980178][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 364.986694][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 364.992778][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 364.997908][T12244] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.003728][T12244] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 365.009801][T12244] ? unix_dgram_recvmsg+0x159d/0x18e0 [ 365.015219][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 365.020343][T12244] ? kmsan_set_origin_checked+0x95/0xf0 [ 365.025901][T12244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 365.031986][T12244] ? _copy_from_user+0x15b/0x260 [ 365.036932][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 365.042051][T12244] __msan_chain_origin+0x50/0x90 [ 365.047019][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.052191][T12244] get_compat_msghdr+0x108/0x270 [ 365.057177][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.061728][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 365.067401][T12244] ? kmsan_get_metadata+0x4f/0x180 [ 365.072525][T12244] ? kmsan_internal_set_origin+0x75/0xb0 [ 365.078182][T12244] ? __msan_poison_alloca+0xf0/0x120 [ 365.083484][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 365.088260][T12244] ? __sys_recvmmsg+0xb4/0x510 [ 365.093034][T12244] ? kmsan_get_metadata+0x11d/0x180 [ 365.098247][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.102961][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.109050][T12244] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 365.115305][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.121482][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.126710][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.131590][T12244] do_SYSENTER_32+0x73/0x90 [ 365.136110][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.142444][T12244] RIP: 0023:0xf7f8e549 [ 365.146507][T12244] Code: Bad RIP value. [ 365.150572][T12244] RSP: 002b:00000000f5d680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 365.158981][T12244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 365.166934][T12244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 365.174885][T12244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.182835][T12244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.191535][T12244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 365.199499][T12244] Uninit was stored to memory at: [ 365.204511][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.210210][T12244] __msan_chain_origin+0x50/0x90 [ 365.215148][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.220239][T12244] get_compat_msghdr+0x108/0x270 [ 365.225203][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.229691][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.234348][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.240394][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.246528][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.251719][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.256561][T12244] do_SYSENTER_32+0x73/0x90 [ 365.261042][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.267340][T12244] [ 365.269656][T12244] Uninit was stored to memory at: [ 365.274688][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.280997][T12244] __msan_chain_origin+0x50/0x90 [ 365.285916][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.291014][T12244] get_compat_msghdr+0x108/0x270 [ 365.295937][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.300419][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.305078][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.311136][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.317275][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.322488][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.327356][T12244] do_SYSENTER_32+0x73/0x90 [ 365.331840][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.338151][T12244] [ 365.340456][T12244] Uninit was stored to memory at: [ 365.345475][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.351434][T12244] __msan_chain_origin+0x50/0x90 [ 365.356354][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.361460][T12244] get_compat_msghdr+0x108/0x270 [ 365.366392][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.370894][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.375551][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.381610][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.387759][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.392937][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.397780][T12244] do_SYSENTER_32+0x73/0x90 [ 365.402277][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.408638][T12244] [ 365.410946][T12244] Uninit was stored to memory at: [ 365.415971][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.421671][T12244] __msan_chain_origin+0x50/0x90 [ 365.426605][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.431695][T12244] get_compat_msghdr+0x108/0x270 [ 365.436625][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.441106][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.445763][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.451823][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.457959][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.463136][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.468015][T12244] do_SYSENTER_32+0x73/0x90 [ 365.472527][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.478841][T12244] [ 365.481145][T12244] Uninit was stored to memory at: [ 365.486175][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.491891][T12244] __msan_chain_origin+0x50/0x90 [ 365.496822][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.501915][T12244] get_compat_msghdr+0x108/0x270 [ 365.506836][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.511318][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.515976][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.522019][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.528151][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.533341][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.538169][T12244] do_SYSENTER_32+0x73/0x90 [ 365.542650][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.548962][T12244] [ 365.551267][T12244] Uninit was stored to memory at: [ 365.556280][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.561990][T12244] __msan_chain_origin+0x50/0x90 [ 365.566927][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.572016][T12244] get_compat_msghdr+0x108/0x270 [ 365.576933][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.581425][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.586094][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.592135][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.598288][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.603467][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.608317][T12244] do_SYSENTER_32+0x73/0x90 [ 365.612796][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.619092][T12244] [ 365.621395][T12244] Uninit was stored to memory at: [ 365.626412][T12244] kmsan_internal_chain_origin+0xad/0x130 [ 365.632110][T12244] __msan_chain_origin+0x50/0x90 [ 365.637045][T12244] __get_compat_msghdr+0x5be/0x890 [ 365.642142][T12244] get_compat_msghdr+0x108/0x270 [ 365.647057][T12244] do_recvmmsg+0xa6a/0x1ee0 [ 365.651538][T12244] __sys_recvmmsg+0x4ca/0x510 [ 365.656214][T12244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 365.662259][T12244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 365.668408][T12244] __do_fast_syscall_32+0x2aa/0x400 [ 365.673600][T12244] do_fast_syscall_32+0x6b/0xd0 [ 365.678442][T12244] do_SYSENTER_32+0x73/0x90 [ 365.682919][T12244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.689217][T12244] [ 365.691522][T12244] Local variable ----msg_sys@do_recvmmsg created at: [ 365.698174][T12244] do_recvmmsg+0xc5/0x1ee0 [ 365.703281][T12244] do_recvmmsg+0xc5/0x1ee0 02:58:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x10000, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x5]}, 0x40) 02:58:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e000ff01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:58:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe0a, &(0x7f0000000100)="480e003f0000007e5bc5795e0808000800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:58:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 02:58:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x7, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:58:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 02:58:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x108, 0x0, 0x230, 0x0, 0x1d8, 0x2e0, 0x328, 0x328, 0x328, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4, @ipv4={[], [], @private}, [], [], 'veth1_to_team\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 02:58:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:58:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:32 executing program 4: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004e00), 0x27, 0x0, 0x0) 02:58:32 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket(0x10, 0x80002, 0x0) keyctl$join(0x1, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000a) 02:58:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:58:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 02:58:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:58:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5, 0x19, 0x33}]}, 0x18}, 0x8}, 0x0) 02:58:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0x190, 0xf8, 0xf8, 0xf8, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'veth1_to_hsr\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:58:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x65, 0x65, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @volatile, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x85}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000340)={0x9a0000, 0x3f, 0x73, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xa30903, 0x1, [], @value=0xd77b}}) sendmsg$nl_route_sched(r7, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2c004821}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@delqdisc={0x4c, 0x25, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xffff, 0xb}, {0x3, 0xf}, {0xffe0, 0x7}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10001}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_RATE={0x6, 0x5, {0x7f, 0x3f}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1404c004}, 0x4) close(r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 02:58:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup3(r1, r2, 0x0) 02:58:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:58:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 371.214432][T12383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.322511][T12383] device bond5 entered promiscuous mode [ 371.348745][T12387] device gretap1 entered promiscuous mode [ 371.369004][T12387] bond5: (slave gretap1): Enslaving as an active interface with an up link [ 371.405562][T12391] bond5 (unregistering): (slave gretap1): Releasing backup interface [ 371.442723][T12391] device gretap1 left promiscuous mode [ 371.791478][T12391] bond5 (unregistering): Released all slaves [ 371.910140][T12397] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 371.945149][T12387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:58:37 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000001080108000000000000030000000000090001"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:58:38 executing program 5: unshare(0x2e020200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2e020400) memfd_create(0x0, 0x0) syz_open_procfs(0x0, 0x0) 02:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002e00310f000032be26c1fc9c8dcb0000", @ANYRES32, @ANYBLOB="000000000200ffff"], 0x24}}, 0x0) 02:58:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000340)={0x9a0000, 0x3f, 0x73, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xa30903, 0x1, [], @value=0xd77b}}) sendmsg$nl_route_sched(r7, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2c004821}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@delqdisc={0x4c, 0x25, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xffff, 0xb}, {0x3, 0xf}, {0xffe0, 0x7}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10001}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_RATE={0x6, 0x5, {0x7f, 0x3f}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1404c004}, 0x4) close(r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 02:58:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}, 0x51}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="4800000000ff"], 0x48}, 0x8}], 0x2, 0x0) [ 372.825477][T12506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.901159][T12506] device bond5 entered promiscuous mode [ 373.005904][T12510] device gretap2 entered promiscuous mode [ 373.013527][T12510] bond5: (slave gretap2): Enslaving as an active interface with an up link 02:58:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x9) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 373.076254][T12545] bond5 (unregistering): (slave gretap2): Releasing backup interface [ 373.236381][T12545] device gretap2 left promiscuous mode 02:58:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 02:58:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:58:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) [ 373.612270][T12562] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12562 comm=syz-executor.4 [ 373.722828][T12545] bond5 (unregistering): Released all slaves 02:58:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:58:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:58:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:39 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000600)=[0xfffb]) 02:58:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:40 executing program 4: r0 = socket(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 02:58:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) unshare(0x20400) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 02:58:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000180)) fcntl$lock(r0, 0x24, &(0x7f0000002000)) 02:58:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast=0x7, @local}}}, @ip_retopts={{0x2a, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}, @ra={0x94, 0x4}, @end, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_retopts={{0x10}}], 0x78}}], 0x2, 0x0) 02:58:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) 02:58:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 02:58:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:58:42 executing program 0: socket(0x2a, 0xa, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e0800fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fe557d81eecbf45ed210d25430daa50effdc254cf3b626103947e93df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21305f38d6fd8c90503479a330e0d0ade3ba3a8681877d0131ad32481da46b297bba4d25c8f91241332fceaa7023cabf11f1e535ab4189be399cecb080f3b76e91594e7561e55adf09a561c8489744c0e331198f9fd568d2a94c391c79ea1e9389b4685c728748d748ca7fba034442a8d8726ea321299633a66dc7f0f6d85e24783eba5a3be828113f3cc379081159bf23cf8de5a0eec738d0fea8498fce5ae5e30769375f5d4599ab61421141ad5614bdd9ac7c2bf31ad37e6f050e8cf10f6938fa39da246fbb24f8f8ab2578d503131799871e4045eafecb901d2655f4bda8d61c9fca6cce39655947dd6f429f024f9ee5d615769a78a783330bc939d555adc44e2845f84652caeebbc2fce5a5a8bc93db554d8a567f2286bba8cf9cbc062ef6a893c1e667c140a3a8000000000000b429550c62015730bcebfdeb61cd545da1fb5d063db58e4bab3f02977c5ebd8362cb7173ac0d35c38b3b98ee77092088f2632b7fb647934a62aee2a5133e39ef1ad81a4329e7c7212d8f9fd064685d151fb91e192d422bb01deadeea69236cbb21bd250196d19ad62a975295c726a00d4b1c2689ae6e614df2d4a1f03152cea1941e493eccdf19544144eecdbf322ef57c5ef559df0000a019cef24ca447dee0d81725a35cf8e963f2c29f3590e34d243089a89aaf8cade5a96d827b2bcf20b1a02567800e9df3d1c2b7fd57f26f9255925b1e0a8f5372494373f0363906b821c3ff08c9226cd00ec03f6509f134136bd1747376f9b6b302b0902604a82412ab0d7fe7994f997ac8023ce4f3a7ff17da33"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) get_robust_list(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 02:58:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:42 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:58:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 02:58:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:43 executing program 0: unshare(0x40000000) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty=0xfe000000}}) 02:58:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 02:58:43 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 378.148741][T12711] IPVS: ftp: loaded support on port[0] = 21 02:58:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:58:43 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 378.990674][T12718] IPVS: ftp: loaded support on port[0] = 21 [ 379.245113][ T1360] tipc: TX() has been purged, node left! 02:58:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0xff}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:45 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 02:58:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:58:45 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:45 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, 'yEG', 0x0, 0x0, 0x0, @private2, @dev, [@srh={0x2c}, @routing={0x0, 0x0, 0x0, 0x73}]}}}}}}}, 0x0) 02:58:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) getrandom(&(0x7f0000000280)=""/137, 0x89, 0x2) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7", 0x9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 02:58:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:58:46 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 381.782688][T12790] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.792290][T12790] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 02:58:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:47 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 382.054223][T12804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.063932][T12804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.103015][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.248422][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.402464][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.584520][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.767991][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.989217][T12808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 02:58:48 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:58:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="360fa10fc75e0a0f0866bad004b8996a7533efb9440300000f32b9f4090000b812556e6bba000000000f30da8166b2cedb2e3e65670f017876b8ef3c00000f23c00f21f835020008000f23f80f01c3", 0x4f}], 0xd26, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 02:58:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 02:58:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 392.043085][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 392.055241][ C0] clocksource: 'acpi_pm' wd_now: c86739 wd_last: 95dc13 mask: ffffff [ 392.065455][ C0] clocksource: 'tsc' cs_now: d627484b9d cs_last: d0a357999b mask: ffffffffffffffff [ 392.076839][ C0] tsc: Marking TSC unstable due to clocksource watchdog 02:58:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)) 02:58:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0xf6ffffff, 0x0, 0x0) [ 392.114204][ T9777] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 392.123849][ T9777] sched_clock: Marking unstable (392440733699, -326396268)<-(392123994783, -9817086) [ 392.140831][T12864] clocksource: Switched to clocksource acpi_pm 02:58:57 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 02:58:57 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000300)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$l2tp(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local, 0x2}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 02:58:57 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:58:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f00001100000000000000000000000800120000000000000000000000000006000000000000000000000000000000ff020000000000000000000000000001ac1414aa000000000000000000000000030005000000000002000000e00000010000000000000000030006000000000002000000ac1414aa0000000000000000010018"], 0x88}}, 0x0) 02:58:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:58:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:58:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 02:58:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:58:58 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000300)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$l2tp(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local, 0x2}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) 02:58:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:58:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 02:58:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:58:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:58:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:58:59 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x9, 0x0, "8fb39e33ee43d1b990b895595c49452f47a1761e18add2bc"}) 02:58:59 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 02:59:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:59:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:00 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:59:00 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x40000000001c02) [ 395.108721][ T33] audit: type=1804 audit(1595300340.427:28): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/161/bus" dev="sda1" ino=16233 res=1 [ 395.207289][ T33] audit: type=1804 audit(1595300340.457:29): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/161/bus" dev="sda1" ino=16233 res=1 [ 395.231716][ T33] audit: type=1804 audit(1595300340.507:30): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/161/bus" dev="sda1" ino=16233 res=1 [ 395.256681][ T33] audit: type=1804 audit(1595300340.507:31): pid=12944 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir353045842/syzkaller.Lo8xHy/161/bus" dev="sda1" ino=16233 res=1 [ 395.281253][ T33] audit: type=1800 audit(1595300340.507:32): pid=12941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16233 res=0 02:59:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f00000001c0)) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:59:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:59:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:59:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x4}, {0x4}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) 02:59:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xc7fde, 0x0) 02:59:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 02:59:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:59:02 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 02:59:02 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:02 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0x0) connect$inet(r3, 0x0, 0x0) dup(r3) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:59:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:59:02 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) [ 397.575585][ T33] audit: type=1804 audit(1595300342.897:33): pid=13004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/49/bus" dev="sda1" ino=16217 res=1 [ 397.806177][ T33] audit: type=1804 audit(1595300342.957:34): pid=13004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/49/bus" dev="sda1" ino=16217 res=1 02:59:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) 02:59:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 398.042386][ T33] audit: type=1804 audit(1595300343.307:35): pid=13000 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/49/bus" dev="sda1" ino=16217 res=1 02:59:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 02:59:03 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 02:59:04 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:59:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 02:59:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 02:59:04 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) 02:59:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:59:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 02:59:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000", 0x17}], 0x1}, 0x0) 02:59:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:05 executing program 0: setrlimit(0x0, &(0x7f0000000040)) 02:59:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:06 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc7fde, 0x0) 02:59:06 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) 02:59:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000", 0x17}], 0x1}, 0x0) 02:59:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:06 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0x0, 0x2008}) 02:59:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:59:06 executing program 4: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 02:59:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000", 0x17}], 0x1}, 0x0) 02:59:07 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/234, 0xea}], 0x1) 02:59:07 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 02:59:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:59:07 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 02:59:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 02:59:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e", 0x23}], 0x1}, 0x0) 02:59:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 02:59:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e", 0x23}], 0x1}, 0x0) 02:59:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32, @ANYBLOB="0000fff1090002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:59:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:59:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 02:59:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e", 0x23}], 0x1}, 0x0) 02:59:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0xfffffffd) poll(0x0, 0x0, 0x8000000000000200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000000000fddbdf2511000000080006000900000008000600b901000008000500040000040b2a3b3b9fda0565d3b1ed48650008000500190900000c00038008000300000000002c0003801400020073797a6b616c6c65723100000000000014000200766c616e310000000000"], 0x74}, 0x1, 0x0, 0x0, 0x4c050}, 0x40001) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x40}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0xfffffffffffffff9, 0x400}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 02:59:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480), 0x0) 02:59:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 02:59:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:10 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 02:59:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 02:59:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480), 0x0) 02:59:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:59:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 02:59:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xb0) dup3(r1, r0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) waitid$P_PIDFD(0x3, r3, &(0x7f00000001c0), 0x1, &(0x7f0000000280)) ftruncate(r2, 0x2008001) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 02:59:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480), 0x0) 02:59:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe3, &(0x7f0000000140)="c4fe9107180000000000000625e4cc8fce6ac0d81ae41ed847a3e30805478fd709162773312dad764a9183a09adf6dfbfeee63ee4eec53c5ac42c0c0d47ede5c3b644848f1764cb5f64c88e20d4afb6ceb3e59b65791820d5a864c774e8ea923e2dea79a37f1b1f6a606563509552f4949fd060b6c4c0c31a0389af9dc860e19922c6afc49268c64c743ad6ec3f78ebaaf9510ed9c70675f8976be8f44e295583e44d716129e4eabb7c9f1d657ec24bda9009643dbc0e47d969a76c031d2450532073c8c8f46bd3ddca9e5ce3f5d46f32ae3659a1f7651c347381fd687a7441a15cda1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 405.445495][ T33] audit: type=1804 audit(1595300350.767:36): pid=13190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 [ 405.470313][ T33] audit: type=1804 audit(1595300350.767:37): pid=13190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 [ 405.494610][ T33] audit: type=1804 audit(1595300350.767:38): pid=13190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 02:59:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 02:59:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) [ 405.930334][ T33] audit: type=1804 audit(1595300351.247:39): pid=13203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 [ 405.954587][ T33] audit: type=1804 audit(1595300351.247:40): pid=13199 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 02:59:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000140)="c4fe9107180000000000000625e4cc8fce6ac0d81ae41ed847a3e30805478fd709162773312dad764a9183a09adf6dfbfeee63ee4eec53c5ac42c0c0d47ede5c3b644848f1764cb5f64c88e20d4afb6ceb3e59b65791820d5a864c774e8ea923e2dea79a37f1b1f6a606563509552f4949fd060b6c4c0c31a0389af9dc860e19922c6afc49268c64c743ad6ec3f78ebaaf9510ed9c70675f8976be8f44e295583e44d716129e4eabb7c9f1d657ec24bda9009643dbc0e47d969a76c031d2450532073c8c8f46bd3ddca9e5ce3f5d46f32ae3659a1f7651c347381fd687a7441a15cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 406.195484][ T33] audit: type=1804 audit(1595300351.297:41): pid=13202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir524120846/syzkaller.mlaUVi/57/bus" dev="sda1" ino=16263 res=1 02:59:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0xfffffffd) poll(0x0, 0x0, 0x8000000000000200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c050}, 0x40001) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x40}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0xfffffffffffffff9, 0x400}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 02:59:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 02:59:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 02:59:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 02:59:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 02:59:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) 02:59:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:59:13 executing program 0: 02:59:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:59:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) [ 408.816762][T13269] not chained 200000 origins [ 408.821386][T13269] CPU: 0 PID: 13269 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 408.823661][T13269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.823661][T13269] Call Trace: [ 408.823661][T13269] dump_stack+0x1df/0x240 [ 408.823661][T13269] kmsan_internal_chain_origin+0x6f/0x130 [ 408.823661][T13269] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.823661][T13269] ? kmsan_get_metadata+0x4f/0x180 [ 408.823661][T13269] ? kmsan_set_origin_checked+0x95/0xf0 [ 408.823661][T13269] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 408.823661][T13269] ? _copy_from_user+0x15b/0x260 [ 408.823661][T13269] ? kmsan_get_metadata+0x4f/0x180 [ 408.823661][T13269] __msan_chain_origin+0x50/0x90 [ 408.823661][T13269] __get_compat_msghdr+0x5be/0x890 [ 408.823661][T13269] get_compat_msghdr+0x108/0x270 [ 408.823661][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 408.823661][T13269] ? kmsan_internal_set_origin+0x75/0xb0 [ 408.823661][T13269] ? kmsan_get_metadata+0x4f/0x180 [ 408.823661][T13269] ? __msan_poison_alloca+0xf0/0x120 [ 408.823661][T13269] ? __sys_recvmmsg+0xb4/0x510 [ 408.823661][T13269] ? __sys_recvmmsg+0xb4/0x510 [ 408.823661][T13269] ? kmsan_get_metadata+0x11d/0x180 [ 408.823661][T13269] __sys_recvmmsg+0x4ca/0x510 [ 408.823661][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 408.823661][T13269] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 408.823661][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 408.823661][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 408.823661][T13269] do_fast_syscall_32+0x6b/0xd0 [ 408.823661][T13269] do_SYSENTER_32+0x73/0x90 [ 408.823661][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.823661][T13269] RIP: 0023:0xf7f9d549 [ 408.823661][T13269] Code: Bad RIP value. [ 408.823661][T13269] RSP: 002b:00000000f5d980cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 408.823661][T13269] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002980 [ 408.823661][T13269] RDX: 000000000000020a RSI: 0000000040010002 RDI: 0000000000000000 [ 408.823661][T13269] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 408.823661][T13269] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 408.823661][T13269] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 408.823661][T13269] Uninit was stored to memory at: [ 408.823661][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 408.823661][T13269] __msan_chain_origin+0x50/0x90 [ 408.823661][T13269] __get_compat_msghdr+0x5be/0x890 [ 408.823661][T13269] get_compat_msghdr+0x108/0x270 [ 408.823661][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 408.823661][T13269] __sys_recvmmsg+0x4ca/0x510 [ 408.823661][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 408.823661][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 408.823661][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 408.823661][T13269] do_fast_syscall_32+0x6b/0xd0 [ 408.823661][T13269] do_SYSENTER_32+0x73/0x90 [ 408.823661][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.823661][T13269] [ 408.823661][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Uninit was stored to memory at: [ 409.113744][T13269] kmsan_internal_chain_origin+0xad/0x130 [ 409.113744][T13269] __msan_chain_origin+0x50/0x90 [ 409.113744][T13269] __get_compat_msghdr+0x5be/0x890 [ 409.113744][T13269] get_compat_msghdr+0x108/0x270 [ 409.113744][T13269] do_recvmmsg+0xa6a/0x1ee0 [ 409.113744][T13269] __sys_recvmmsg+0x4ca/0x510 [ 409.113744][T13269] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 409.113744][T13269] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 409.113744][T13269] __do_fast_syscall_32+0x2aa/0x400 [ 409.113744][T13269] do_fast_syscall_32+0x6b/0xd0 [ 409.113744][T13269] do_SYSENTER_32+0x73/0x90 [ 409.113744][T13269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.113744][T13269] [ 409.113744][T13269] Local variable ----msg_sys@do_recvmmsg created at: [ 409.113744][T13269] do_recvmmsg+0xc5/0x1ee0 [ 409.113744][T13269] do_recvmmsg+0xc5/0x1ee0 02:59:14 executing program 2: 02:59:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:59:14 executing program 0: 02:59:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) 02:59:15 executing program 5: 02:59:15 executing program 2: 02:59:15 executing program 5: 02:59:15 executing program 3: 02:59:16 executing program 5: 02:59:16 executing program 4: 02:59:16 executing program 2: 02:59:16 executing program 3: 02:59:16 executing program 5: 02:59:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:17 executing program 0: 02:59:17 executing program 2: 02:59:17 executing program 5: 02:59:17 executing program 3: 02:59:17 executing program 4: 02:59:17 executing program 2: 02:59:17 executing program 5: 02:59:17 executing program 3: 02:59:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:17 executing program 0: 02:59:17 executing program 4: 02:59:17 executing program 2: 02:59:17 executing program 5: 02:59:17 executing program 3: 02:59:18 executing program 0: 02:59:18 executing program 4: 02:59:18 executing program 2: 02:59:18 executing program 5: 02:59:18 executing program 3: 02:59:18 executing program 0: 02:59:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:18 executing program 4: 02:59:18 executing program 2: 02:59:18 executing program 5: 02:59:19 executing program 3: 02:59:19 executing program 0: 02:59:19 executing program 4: 02:59:19 executing program 2: 02:59:19 executing program 5: 02:59:19 executing program 3: 02:59:19 executing program 0: 02:59:19 executing program 2: 02:59:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:19 executing program 4: 02:59:19 executing program 5: 02:59:19 executing program 0: 02:59:20 executing program 2: 02:59:20 executing program 3: 02:59:20 executing program 5: 02:59:20 executing program 4: 02:59:20 executing program 0: 02:59:20 executing program 2: 02:59:20 executing program 3: 02:59:20 executing program 5: 02:59:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:21 executing program 4: 02:59:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0010000008000100686866000c000200080004"], 0x38}}, 0x0) 02:59:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806010400009bfffffff600000000000d00f7ff686173603a6e65710a00000005000400006a00000900020073797a30000000000c005880080012408001000405000000020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:59:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0x1ac, 0xe8, 0xe8, 0x17c, 0x1ac, 0x300, 0x23c, 0x23c, 0x23c, 0x300, 0x4, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'macsec0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ddfb9069b3f8aeff7c183cb616d6ad49f545460f9e8f7adf27e10a681d5e"}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x32c) tkill(r0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:59:21 executing program 5: [ 416.093147][T13403] x_tables: duplicate underflow at hook 2 02:59:21 executing program 5: 02:59:21 executing program 2: 02:59:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff) 02:59:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, r0, &(0x7f0000000040)=0xff5, 0x2) 02:59:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000004c0)="0201a633ffff0a000000ff45ac0000000000bb000000190000000000000680ffffffa5000000e100e2ff87770000800300000500040800000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:59:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x4000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x10000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) keyctl$chown(0x6, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x4, 0x1f}, {0xb9f}]}, 0x18, 0x0) [ 417.082867][T13423] loop5: p1 p2 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p [ 417.082905][T13423] loop5: partition table partially beyond EOD, truncated [ 417.178162][T13423] loop5: p1 start 10 is beyond EOD, truncated [ 417.184604][T13423] loop5: p2 start 25 is beyond EOD, truncated [ 417.190724][T13423] loop5: p3 start 4293001441 is beyond EOD, truncated [ 417.197694][T13423] loop5: p4 size 2 extends beyond EOD, truncated [ 417.217055][T13423] loop5: p5 start 10 is beyond EOD, truncated [ 417.223189][T13423] loop5: p6 start 25 is beyond EOD, truncated [ 417.229559][T13423] loop5: p7 start 10 is beyond EOD, truncated [ 417.235840][T13423] loop5: p8 start 25 is beyond EOD, truncated [ 417.241962][T13423] loop5: p9 start 10 is beyond EOD, truncated [ 417.248230][T13423] loop5: p10 start 25 is beyond EOD, truncated [ 417.254557][T13423] loop5: p11 start 10 is beyond EOD, truncated [ 417.260768][T13423] loop5: p12 start 25 is beyond EOD, truncated [ 417.267305][T13423] loop5: p13 start 10 is beyond EOD, truncated [ 417.273518][T13423] loop5: p14 start 25 is beyond EOD, truncated [ 417.279925][T13423] loop5: p15 start 10 is beyond EOD, truncated [ 417.286260][T13423] loop5: p16 start 25 is beyond EOD, truncated [ 417.292466][T13423] loop5: p17 start 10 is beyond EOD, truncated [ 417.298818][T13423] loop5: p18 start 25 is beyond EOD, truncated [ 417.305160][T13423] loop5: p19 start 10 is beyond EOD, truncated [ 417.311451][T13423] loop5: p20 start 25 is beyond EOD, truncated [ 417.317893][T13423] loop5: p21 start 10 is beyond EOD, truncated [ 417.324234][T13423] loop5: p22 start 25 is beyond EOD, truncated [ 417.330438][T13423] loop5: p23 start 10 is beyond EOD, truncated [ 417.336751][T13423] loop5: p24 start 25 is beyond EOD, truncated [ 417.342958][T13423] loop5: p25 start 10 is beyond EOD, truncated [ 417.349324][T13423] loop5: p26 start 25 is beyond EOD, truncated [ 417.355694][T13423] loop5: p27 start 10 is beyond EOD, truncated [ 417.361895][T13423] loop5: p28 start 25 is beyond EOD, truncated [ 417.368251][T13423] loop5: p29 start 10 is beyond EOD, truncated [ 417.374601][T13423] loop5: p30 start 25 is beyond EOD, truncated [ 417.380807][T13423] loop5: p31 start 10 is beyond EOD, truncated [ 417.387180][T13423] loop5: p32 start 25 is beyond EOD, truncated [ 417.393389][T13423] loop5: p33 start 10 is beyond EOD, truncated [ 417.399759][T13423] loop5: p34 start 25 is beyond EOD, truncated [ 417.406115][T13423] loop5: p35 start 10 is beyond EOD, truncated [ 417.412316][T13423] loop5: p36 start 25 is beyond EOD, truncated [ 417.418689][T13423] loop5: p37 start 10 is beyond EOD, truncated [ 417.425054][T13423] loop5: p38 start 25 is beyond EOD, truncated [ 417.431863][T13423] loop5: p39 start 10 is beyond EOD, truncated [ 417.438223][T13423] loop5: p40 start 25 is beyond EOD, truncated [ 417.444578][T13423] loop5: p41 start 10 is beyond EOD, truncated [ 417.450783][T13423] loop5: p42 start 25 is beyond EOD, truncated [ 417.457147][T13423] loop5: p43 start 10 is beyond EOD, truncated [ 417.463436][T13423] loop5: p44 start 25 is beyond EOD, truncated [ 417.469801][T13423] loop5: p45 start 10 is beyond EOD, truncated [ 417.476153][T13423] loop5: p46 start 25 is beyond EOD, truncated [ 417.482379][T13423] loop5: p47 start 10 is beyond EOD, truncated [ 417.488756][T13423] loop5: p48 start 25 is beyond EOD, truncated [ 417.495464][T13423] loop5: p49 start 10 is beyond EOD, truncated [ 417.502888][T13423] loop5: p50 start 25 is beyond EOD, truncated [ 417.509247][T13423] loop5: p51 start 10 is beyond EOD, truncated [ 417.515694][T13423] loop5: p52 start 25 is beyond EOD, truncated [ 417.521896][T13423] loop5: p53 start 10 is beyond EOD, truncated [ 417.528280][T13423] loop5: p54 start 25 is beyond EOD, truncated [ 417.534639][T13423] loop5: p55 start 10 is beyond EOD, truncated [ 417.540842][T13423] loop5: p56 start 25 is beyond EOD, truncated [ 417.547204][T13423] loop5: p57 start 10 is beyond EOD, truncated [ 417.553403][T13423] loop5: p58 start 25 is beyond EOD, truncated [ 417.559765][T13423] loop5: p59 start 10 is beyond EOD, truncated [ 417.566183][T13423] loop5: p60 start 25 is beyond EOD, truncated [ 417.572383][T13423] loop5: p61 start 10 is beyond EOD, truncated [ 417.578735][T13423] loop5: p62 start 25 is beyond EOD, truncated [ 417.585089][T13423] loop5: p63 start 10 is beyond EOD, truncated [ 417.591292][T13423] loop5: p64 start 25 is beyond EOD, truncated [ 417.597666][T13423] loop5: p65 start 10 is beyond EOD, truncated [ 417.604096][T13423] loop5: p66 start 25 is beyond EOD, truncated [ 417.610320][T13423] loop5: p67 start 10 is beyond EOD, truncated [ 417.616691][T13423] loop5: p68 start 25 is beyond EOD, truncated [ 417.622935][T13423] loop5: p69 start 10 is beyond EOD, truncated [ 417.629283][T13423] loop5: p70 start 25 is beyond EOD, truncated [ 417.635629][T13423] loop5: p71 start 10 is beyond EOD, truncated [ 417.642092][T13423] loop5: p72 start 25 is beyond EOD, truncated [ 417.648458][T13423] loop5: p73 start 10 is beyond EOD, truncated [ 417.654889][T13423] loop5: p74 start 25 is beyond EOD, truncated [ 417.661095][T13423] loop5: p75 start 10 is beyond EOD, truncated [ 417.667476][T13423] loop5: p76 start 25 is beyond EOD, truncated [ 417.673843][T13423] loop5: p77 start 10 is beyond EOD, truncated [ 417.680058][T13423] loop5: p78 start 25 is beyond EOD, truncated [ 417.686460][T13423] loop5: p79 start 10 is beyond EOD, truncated [ 417.692665][T13423] loop5: p80 start 25 is beyond EOD, truncated [ 417.699021][T13423] loop5: p81 start 10 is beyond EOD, truncated [ 417.705377][T13423] loop5: p82 start 25 is beyond EOD, truncated [ 417.711578][T13423] loop5: p83 start 10 is beyond EOD, truncated [ 417.717976][T13423] loop5: p84 start 25 is beyond EOD, truncated [ 417.724327][T13423] loop5: p85 start 10 is beyond EOD, truncated [ 417.730533][T13423] loop5: p86 start 25 is beyond EOD, truncated [ 417.736907][T13423] loop5: p87 start 10 is beyond EOD, truncated [ 417.743119][T13423] loop5: p88 start 25 is beyond EOD, truncated [ 417.749479][T13423] loop5: p89 start 10 is beyond EOD, truncated [ 417.755787][T13423] loop5: p90 start 25 is beyond EOD, truncated [ 417.761997][T13423] loop5: p91 start 10 is beyond EOD, truncated [ 417.768357][T13423] loop5: p92 start 25 is beyond EOD, truncated [ 417.774719][T13423] loop5: p93 start 10 is beyond EOD, truncated [ 417.780948][T13423] loop5: p94 start 25 is beyond EOD, truncated [ 417.787299][T13423] loop5: p95 start 10 is beyond EOD, truncated [ 417.793505][T13423] loop5: p96 start 25 is beyond EOD, truncated [ 417.799857][T13423] loop5: p97 start 10 is beyond EOD, truncated [ 417.806229][T13423] loop5: p98 start 25 is beyond EOD, truncated [ 417.812435][T13423] loop5: p99 start 10 is beyond EOD, truncated [ 417.818789][T13423] loop5: p100 start 25 is beyond EOD, truncated [ 417.825241][T13423] loop5: p101 start 10 is beyond EOD, truncated [ 417.832496][T13423] loop5: p102 start 25 is beyond EOD, truncated [ 417.839653][T13423] loop5: p103 start 10 is beyond EOD, truncated [ 417.846109][T13423] loop5: p104 start 25 is beyond EOD, truncated [ 417.852420][T13423] loop5: p105 start 10 is beyond EOD, truncated [ 417.858870][T13423] loop5: p106 start 25 is beyond EOD, truncated [ 417.865315][T13423] loop5: p107 start 10 is beyond EOD, truncated [ 417.871724][T13423] loop5: p108 start 25 is beyond EOD, truncated [ 417.878193][T13423] loop5: p109 start 10 is beyond EOD, truncated [ 417.884619][T13423] loop5: p110 start 25 is beyond EOD, truncated [ 417.890908][T13423] loop5: p111 start 10 is beyond EOD, truncated [ 417.897364][T13423] loop5: p112 start 25 is beyond EOD, truncated [ 417.903809][T13423] loop5: p113 start 10 is beyond EOD, truncated [ 417.910100][T13423] loop5: p114 start 25 is beyond EOD, truncated [ 417.916560][T13423] loop5: p115 start 10 is beyond EOD, truncated [ 417.922857][T13423] loop5: p116 start 25 is beyond EOD, truncated [ 417.929324][T13423] loop5: p117 start 10 is beyond EOD, truncated [ 417.936724][T13423] loop5: p118 start 25 is beyond EOD, truncated [ 417.943013][T13423] loop5: p119 start 10 is beyond EOD, truncated [ 417.949483][T13423] loop5: p120 start 25 is beyond EOD, truncated [ 417.955911][T13423] loop5: p121 start 10 is beyond EOD, truncated [ 417.962195][T13423] loop5: p122 start 25 is beyond EOD, truncated [ 417.968647][T13423] loop5: p123 start 10 is beyond EOD, truncated [ 417.975094][T13423] loop5: p124 start 25 is beyond EOD, truncated [ 417.981389][T13423] loop5: p125 start 10 is beyond EOD, truncated [ 417.987846][T13423] loop5: p126 start 25 is beyond EOD, truncated [ 417.994294][T13423] loop5: p127 start 10 is beyond EOD, truncated [ 418.000580][T13423] loop5: p128 start 25 is beyond EOD, truncated [ 418.007012][T13423] loop5: p129 start 10 is beyond EOD, truncated [ 418.013303][T13423] loop5: p130 start 25 is beyond EOD, truncated [ 418.019737][T13423] loop5: p131 start 10 is beyond EOD, truncated [ 418.026195][T13423] loop5: p132 start 25 is beyond EOD, truncated [ 418.032481][T13423] loop5: p133 start 10 is beyond EOD, truncated [ 418.038943][T13423] loop5: p134 start 25 is beyond EOD, truncated [ 418.045417][T13423] loop5: p135 start 10 is beyond EOD, truncated [ 418.051738][T13423] loop5: p136 start 25 is beyond EOD, truncated [ 418.058192][T13423] loop5: p137 start 10 is beyond EOD, truncated [ 418.064678][T13423] loop5: p138 start 25 is beyond EOD, truncated [ 418.070968][T13423] loop5: p139 start 10 is beyond EOD, truncated [ 418.077427][T13423] loop5: p140 start 25 is beyond EOD, truncated [ 418.083871][T13423] loop5: p141 start 10 is beyond EOD, truncated [ 418.090163][T13423] loop5: p142 start 25 is beyond EOD, truncated [ 418.096617][T13423] loop5: p143 start 10 is beyond EOD, truncated [ 418.102909][T13423] loop5: p144 start 25 is beyond EOD, truncated [ 418.109359][T13423] loop5: p145 start 10 is beyond EOD, truncated [ 418.115834][T13423] loop5: p146 start 25 is beyond EOD, truncated [ 418.122123][T13423] loop5: p147 start 10 is beyond EOD, truncated [ 418.128581][T13423] loop5: p148 start 25 is beyond EOD, truncated [ 418.135058][T13423] loop5: p149 start 10 is beyond EOD, truncated [ 418.141352][T13423] loop5: p150 start 25 is beyond EOD, truncated [ 418.147820][T13423] loop5: p151 start 10 is beyond EOD, truncated [ 418.154255][T13423] loop5: p152 start 25 is beyond EOD, truncated [ 418.160551][T13423] loop5: p153 start 10 is beyond EOD, truncated [ 418.167004][T13423] loop5: p154 start 25 is beyond EOD, truncated [ 418.173295][T13423] loop5: p155 start 10 is beyond EOD, truncated [ 418.179745][T13423] loop5: p156 start 25 is beyond EOD, truncated [ 418.186214][T13423] loop5: p157 start 10 is beyond EOD, truncated [ 418.192501][T13423] loop5: p158 start 25 is beyond EOD, truncated [ 418.198951][T13423] loop5: p159 start 10 is beyond EOD, truncated [ 418.205430][T13423] loop5: p160 start 25 is beyond EOD, truncated [ 418.211721][T13423] loop5: p161 start 10 is beyond EOD, truncated [ 418.218169][T13423] loop5: p162 start 25 is beyond EOD, truncated [ 418.224711][T13423] loop5: p163 start 10 is beyond EOD, truncated [ 418.231003][T13423] loop5: p164 start 25 is beyond EOD, truncated [ 418.237480][T13423] loop5: p165 start 10 is beyond EOD, truncated [ 418.243925][T13423] loop5: p166 start 25 is beyond EOD, truncated [ 418.250221][T13423] loop5: p167 start 10 is beyond EOD, truncated [ 418.256665][T13423] loop5: p168 start 25 is beyond EOD, truncated [ 418.262979][T13423] loop5: p169 start 10 is beyond EOD, truncated [ 418.269436][T13423] loop5: p170 start 25 is beyond EOD, truncated [ 418.275889][T13423] loop5: p171 start 10 is beyond EOD, truncated [ 418.282179][T13423] loop5: p172 start 25 is beyond EOD, truncated [ 418.289067][T13423] loop5: p173 start 10 is beyond EOD, truncated [ 418.295508][T13423] loop5: p174 start 25 is beyond EOD, truncated [ 418.301827][T13423] loop5: p175 start 10 is beyond EOD, truncated [ 418.308295][T13423] loop5: p176 start 25 is beyond EOD, truncated [ 418.314761][T13423] loop5: p177 start 10 is beyond EOD, truncated [ 418.321061][T13423] loop5: p178 start 25 is beyond EOD, truncated [ 418.327513][T13423] loop5: p179 start 10 is beyond EOD, truncated [ 418.333972][T13423] loop5: p180 start 25 is beyond EOD, truncated [ 418.340260][T13423] loop5: p181 start 10 is beyond EOD, truncated [ 418.346710][T13423] loop5: p182 start 25 is beyond EOD, truncated [ 418.353139][T13423] loop5: p183 start 10 is beyond EOD, truncated [ 418.359590][T13423] loop5: p184 start 25 is beyond EOD, truncated [ 418.366057][T13423] loop5: p185 start 10 is beyond EOD, truncated [ 418.372345][T13423] loop5: p186 start 25 is beyond EOD, truncated [ 418.378793][T13423] loop5: p187 start 10 is beyond EOD, truncated [ 418.385249][T13423] loop5: p188 start 25 is beyond EOD, truncated [ 418.391541][T13423] loop5: p189 start 10 is beyond EOD, truncated [ 418.397991][T13423] loop5: p190 start 25 is beyond EOD, truncated [ 418.404438][T13423] loop5: p191 start 10 is beyond EOD, truncated [ 418.410730][T13423] loop5: p192 start 25 is beyond EOD, truncated [ 418.417184][T13423] loop5: p193 start 10 is beyond EOD, truncated [ 418.423473][T13423] loop5: p194 start 25 is beyond EOD, truncated [ 418.429952][T13423] loop5: p195 start 10 is beyond EOD, truncated [ 418.436530][T13423] loop5: p196 start 25 is beyond EOD, truncated [ 418.442827][T13423] loop5: p197 start 10 is beyond EOD, truncated [ 418.449289][T13423] loop5: p198 start 25 is beyond EOD, truncated [ 418.455736][T13423] loop5: p199 start 10 is beyond EOD, truncated [ 418.462035][T13423] loop5: p200 start 25 is beyond EOD, truncated [ 418.468491][T13423] loop5: p201 start 10 is beyond EOD, truncated [ 418.474966][T13423] loop5: p202 start 25 is beyond EOD, truncated [ 418.481276][T13423] loop5: p203 start 10 is beyond EOD, truncated [ 418.487728][T13423] loop5: p204 start 25 is beyond EOD, truncated [ 418.494186][T13423] loop5: p205 start 10 is beyond EOD, truncated [ 418.500475][T13423] loop5: p206 start 25 is beyond EOD, truncated [ 418.506979][T13423] loop5: p207 start 10 is beyond EOD, truncated [ 418.513265][T13423] loop5: p208 start 25 is beyond EOD, truncated [ 418.519755][T13423] loop5: p209 start 10 is beyond EOD, truncated [ 418.526273][T13423] loop5: p210 start 25 is beyond EOD, truncated [ 418.532568][T13423] loop5: p211 start 10 is beyond EOD, truncated [ 418.539022][T13423] loop5: p212 start 25 is beyond EOD, truncated [ 418.545471][T13423] loop5: p213 start 10 is beyond EOD, truncated [ 418.551792][T13423] loop5: p214 start 25 is beyond EOD, truncated [ 418.558244][T13423] loop5: p215 start 10 is beyond EOD, truncated [ 418.564725][T13423] loop5: p216 start 25 is beyond EOD, truncated [ 418.571021][T13423] loop5: p217 start 10 is beyond EOD, truncated [ 418.577467][T13423] loop5: p218 start 25 is beyond EOD, truncated [ 418.583956][T13423] loop5: p219 start 10 is beyond EOD, truncated [ 418.590246][T13423] loop5: p220 start 25 is beyond EOD, truncated [ 418.596691][T13423] loop5: p221 start 10 is beyond EOD, truncated [ 418.604084][T13423] loop5: p222 start 25 is beyond EOD, truncated [ 418.610373][T13423] loop5: p223 start 10 is beyond EOD, truncated [ 418.616844][T13423] loop5: p224 start 25 is beyond EOD, truncated [ 418.623202][T13423] loop5: p225 start 10 is beyond EOD, truncated [ 418.629654][T13423] loop5: p226 start 25 is beyond EOD, truncated [ 418.636112][T13423] loop5: p227 start 10 is beyond EOD, truncated [ 418.642405][T13423] loop5: p228 start 25 is beyond EOD, truncated [ 418.648859][T13423] loop5: p229 start 10 is beyond EOD, truncated [ 418.655388][T13423] loop5: p230 start 25 is beyond EOD, truncated [ 418.661681][T13423] loop5: p231 start 10 is beyond EOD, truncated [ 418.668139][T13423] loop5: p232 start 25 is beyond EOD, truncated [ 418.674583][T13423] loop5: p233 start 10 is beyond EOD, truncated [ 418.680876][T13423] loop5: p234 start 25 is beyond EOD, truncated [ 418.687335][T13423] loop5: p235 start 10 is beyond EOD, truncated [ 418.693809][T13423] loop5: p236 start 25 is beyond EOD, truncated [ 418.700099][T13423] loop5: p237 start 10 is beyond EOD, truncated [ 418.706565][T13423] loop5: p238 start 25 is beyond EOD, truncated [ 418.712860][T13423] loop5: p239 start 10 is beyond EOD, truncated [ 418.719315][T13423] loop5: p240 start 25 is beyond EOD, truncated [ 418.725799][T13423] loop5: p241 start 10 is beyond EOD, truncated [ 418.732092][T13423] loop5: p242 start 25 is beyond EOD, truncated [ 418.738580][T13423] loop5: p243 start 10 is beyond EOD, truncated [ 418.745040][T13423] loop5: p244 start 25 is beyond EOD, truncated [ 418.751332][T13423] loop5: p245 start 10 is beyond EOD, truncated [ 418.757818][T13423] loop5: p246 start 25 is beyond EOD, truncated [ 418.764311][T13423] loop5: p247 start 10 is beyond EOD, truncated [ 418.770631][T13423] loop5: p248 start 25 is beyond EOD, truncated [ 418.777117][T13423] loop5: p249 start 10 is beyond EOD, truncated [ 418.783413][T13423] loop5: p250 start 25 is beyond EOD, truncated [ 418.789877][T13423] loop5: p251 start 10 is beyond EOD, truncated [ 418.796353][T13423] loop5: p252 start 25 is beyond EOD, truncated [ 418.802643][T13423] loop5: p253 start 10 is beyond EOD, truncated [ 418.809099][T13423] loop5: p254 start 25 is beyond EOD, truncated [ 418.815639][T13423] loop5: p255 start 10 is beyond EOD, truncated 02:59:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, r0, &(0x7f0000000040)=0x402, 0x2) 02:59:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='Y'}) 02:59:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 02:59:24 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x20}}, 0x50) 02:59:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 02:59:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 419.798566][T13456] EXT4-fs (sda1): re-mounted. Opts: (null) [ 419.912528][T13482] EXT4-fs (sda1): re-mounted. Opts: (null) 02:59:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 02:59:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="080000000000000008001b"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 420.417758][T13490] EXT4-fs (sda1): re-mounted. Opts: (null) 02:59:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_dev={'journal_dev'}}]}) 02:59:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/82) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="240000001a005f0014f9f407000909000a008000000000000000000008020200fef07a6f", 0x24) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @random="38a2e5c320c2"}, 0x10) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 420.688944][T13495] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.696808][T13495] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.783622][T13495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:59:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, r0, &(0x7f0000000040)=0x6, 0x2) [ 421.412265][T13520] EXT4-fs (loop5): Mount option "journal_dev=0x0000000000000000" incompatible with ext2 02:59:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 02:59:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) [ 421.701484][T13525] EXT4-fs (loop5): Mount option "journal_dev=0x0000000000000000" incompatible with ext2 02:59:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendfile(r1, r0, &(0x7f0000000040)=0x408, 0x2) 02:59:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, r0, &(0x7f0000000040)=0x804, 0x2) 02:59:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) 02:59:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 02:59:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, 0x0, 0x0) keyctl$chown(0x6, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x4, 0x1f}, {0xb9f}]}, 0x18, 0x0) 02:59:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000180)="240000001a005f0014f9f407000909000a008000000000000000000008020200fef07a6f", 0x24) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 02:59:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x3b) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x18) 02:59:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 02:59:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0xc00}}, 0x50) 02:59:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 02:59:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x2}, 0x40) sendmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001ac0)="8dec2db520d5866c19c397feb0b46cac5f", 0x11}], 0x1}}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x5f, &(0x7f0000001a80)}, 0x10) 02:59:30 executing program 0: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, 0x0, 0x0) 02:59:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x8) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/82) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000180)="240000001a005f0014f9f407000909000a008000000000000000000008020200fef07a6f", 0x24) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2f80000, 0x151001) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b800000024008b0d000000000000000000000000b2297d25314a3c9f35132fd4f1b42d7608be073499382e2aa3934e64b841009fb1685a6a03dc116eda79674b6fb9c1320be73775a5308f32bae0058512a72ecc953cc87cc1ccbff8bf10f82d747a19bc1a81ee6900256dfc14c56565c9a4787acf7e291fff54c4f79b4cb9c3a395b6d8e3d48c66e8138df300ef4cf469437986c289ed138a4358355d6484f41a0e722e5511ff47000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000940008801c00010000000000000000000000000000000000000000000000000004000200240001000000000000000000000000000000000000000000030000000a00020000000000000000001c000100000000000000000000000000000000000000000000000000040002001c0001000000000000000000000000000000000000000000040000000c0002000000000000000000"], 0xb8}}, 0x0) 02:59:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:59:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) [ 425.178895][T13642] __nla_validate_parse: 18 callbacks suppressed [ 425.178924][T13642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x2}, 0x20) 02:59:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @private}, @mcast1, @dev={0xfe, 0x80, [0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x217, r3}) 02:59:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000300)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="0c260000000000000000480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0x8, @local, 0x80000003}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7280, @mcast2, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @local, 0x8b}, @in={0x2, 0x4e22, @private=0xa010100}]}, &(0x7f00000001c0)=0xc) 02:59:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 425.915914][ C0] ===================================================== [ 425.922998][ C0] BUG: KMSAN: uninit-value in nf_ip6_checksum+0x58d/0x610 [ 425.923662][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.8.0-rc5-syzkaller #0 [ 425.934066][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.934066][ C0] Call Trace: [ 425.934066][ C0] dump_stack+0x1df/0x240 [ 425.934066][ C0] kmsan_report+0xf7/0x1e0 [ 425.934066][ C0] __msan_warning+0x58/0xa0 [ 425.934066][ C0] nf_ip6_checksum+0x58d/0x610 [ 425.934066][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 425.934066][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 425.934066][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 425.934066][ C0] nf_nat_ipv6_in+0x126/0x3c0 [ 425.934066][ C0] ? nf_nat_ipv4_fn+0x360/0x360 [ 425.934066][ C0] nf_hook_slow+0x16e/0x400 [ 425.934066][ C0] ipv6_rcv+0x273/0x710 [ 426.003864][ C0] ? local_bh_enable+0x40/0x40 [ 426.003864][ C0] process_backlog+0x72c/0x14e0 [ 426.003864][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.003864][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 426.003864][ C0] net_rx_action+0x746/0x1aa0 [ 426.003864][ C0] ? net_tx_action+0xc40/0xc40 [ 426.003864][ C0] __do_softirq+0x311/0x83d [ 426.003864][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 426.003864][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 426.003864][ C0] run_ksoftirqd+0x25/0x40 [ 426.003864][ C0] smpboot_thread_fn+0x493/0x980 [ 426.003864][ C0] kthread+0x515/0x550 [ 426.003864][ C0] ? cpu_report_death+0x180/0x180 [ 426.003864][ C0] ? kthread_blkcg+0xf0/0xf0 [ 426.003864][ C0] ret_from_fork+0x22/0x30 [ 426.074030][ C0] [ 426.074030][ C0] Uninit was stored to memory at: [ 426.074030][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 426.074030][ C0] __msan_chain_origin+0x50/0x90 [ 426.074030][ C0] __skb_checksum_complete+0x422/0x540 [ 426.074030][ C0] nf_ip6_checksum+0x501/0x610 [ 426.074030][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 426.074030][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 426.074030][ C0] nf_nat_ipv6_local_fn+0xb0/0x690 [ 426.074030][ C0] nf_hook_slow+0x16e/0x400 [ 426.074030][ C0] __ip6_local_out+0x56d/0x750 [ 426.074030][ C0] ip6_local_out+0xa4/0x1d0 [ 426.074030][ C0] ip6_push_pending_frames+0x213/0x4f0 [ 426.074030][ C0] icmpv6_push_pending_frames+0x674/0x6b0 [ 426.143803][ C0] icmp6_send+0x32c7/0x3a00 [ 426.143803][ C0] icmpv6_send+0xe4/0x110 [ 426.143803][ C0] ip6_link_failure+0x68/0x590 [ 426.143803][ C0] ndisc_error_report+0x106/0x1a0 [ 426.143803][ C0] neigh_invalidate+0x33f/0x8c0 [ 426.143803][ C0] neigh_timer_handler+0xb0b/0x1520 [ 426.143803][ C0] call_timer_fn+0x218/0x510 [ 426.143803][ C0] __run_timers+0xd20/0x11c0 [ 426.143803][ C0] run_timer_softirq+0x2d/0x50 [ 426.184968][ C0] __do_softirq+0x311/0x83d [ 426.184968][ C0] [ 426.184968][ C0] Uninit was stored to memory at: [ 426.184968][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 426.184968][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 426.184968][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 426.184968][ C0] __msan_memcpy+0x43/0x50 [ 426.184968][ C0] csum_partial_copy+0xae/0x100 [ 426.184968][ C0] skb_copy_and_csum_bits+0x227/0x1130 [ 426.184968][ C0] icmpv6_getfrag+0x15f/0x350 [ 426.184968][ C0] __ip6_append_data+0x507b/0x6320 [ 426.184968][ C0] ip6_append_data+0x3cb/0x660 [ 426.184968][ C0] icmp6_send+0x308e/0x3a00 [ 426.184968][ C0] icmpv6_send+0xe4/0x110 [ 426.184968][ C0] ip6_link_failure+0x68/0x590 [ 426.184968][ C0] ndisc_error_report+0x106/0x1a0 [ 426.184968][ C0] neigh_invalidate+0x33f/0x8c0 [ 426.184968][ C0] neigh_timer_handler+0xb0b/0x1520 [ 426.184968][ C0] call_timer_fn+0x218/0x510 [ 426.184968][ C0] __run_timers+0xd20/0x11c0 [ 426.184968][ C0] run_timer_softirq+0x2d/0x50 [ 426.184968][ C0] __do_softirq+0x311/0x83d [ 426.184968][ C0] [ 426.184968][ C0] Uninit was stored to memory at: [ 426.184968][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 426.184968][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 426.184968][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 426.184968][ C0] __msan_memcpy+0x43/0x50 [ 426.184968][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 426.184968][ C0] ip_generic_getfrag+0x14a/0x3c0 [ 426.184968][ C0] __ip6_append_data+0x507b/0x6320 [ 426.184968][ C0] ip6_make_skb+0x6ce/0xcf0 [ 426.184968][ C0] udpv6_sendmsg+0x42f4/0x4940 [ 426.184968][ C0] inet6_sendmsg+0x276/0x2e0 [ 426.184968][ C0] kernel_sendmsg+0x24a/0x440 [ 426.184968][ C0] sock_no_sendpage+0x235/0x300 [ 426.184968][ C0] sock_sendpage+0x1e1/0x2c0 [ 426.184968][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 426.184968][ C0] __splice_from_pipe+0x565/0xf00 [ 426.184968][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 426.184968][ C0] direct_splice_actor+0x1fd/0x580 [ 426.184968][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 426.184968][ C0] do_splice_direct+0x342/0x580 [ 426.184968][ C0] do_sendfile+0x101b/0x1d40 [ 426.184968][ C0] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 426.184968][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 426.184968][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 426.414015][ C0] do_fast_syscall_32+0x6b/0xd0 [ 426.414015][ C0] do_SYSENTER_32+0x73/0x90 [ 426.414015][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 426.414015][ C0] [ 426.414015][ C0] Uninit was created at: [ 426.414015][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 426.414015][ C0] kmsan_alloc_page+0xb9/0x180 [ 426.414015][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 426.414015][ C0] alloc_pages_current+0x672/0x990 [ 426.414015][ C0] push_pipe+0x605/0xb70 [ 426.414015][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 426.414015][ C0] do_splice_to+0x4fc/0x14f0 [ 426.474088][ C0] splice_direct_to_actor+0x45c/0xf50 [ 426.474088][ C0] do_splice_direct+0x342/0x580 [ 426.474088][ C0] do_sendfile+0x101b/0x1d40 [ 426.474088][ C0] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 426.474088][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 426.474088][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 426.474088][ C0] do_fast_syscall_32+0x6b/0xd0 [ 426.474088][ C0] do_SYSENTER_32+0x73/0x90 [ 426.474088][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 426.474088][ C0] ===================================================== [ 426.474088][ C0] Disabling lock debugging due to kernel taint [ 426.474088][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 426.474088][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 426.474088][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.557935][ C0] Call Trace: [ 426.557935][ C0] dump_stack+0x1df/0x240 [ 426.557935][ C0] panic+0x3d5/0xc3e [ 426.557935][ C0] kmsan_report+0x1df/0x1e0 [ 426.557935][ C0] __msan_warning+0x58/0xa0 [ 426.557935][ C0] nf_ip6_checksum+0x58d/0x610 [ 426.584608][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 426.584608][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.584608][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 426.584608][ C0] nf_nat_ipv6_in+0x126/0x3c0 [ 426.584608][ C0] ? nf_nat_ipv4_fn+0x360/0x360 [ 426.584608][ C0] nf_hook_slow+0x16e/0x400 [ 426.584608][ C0] ipv6_rcv+0x273/0x710 [ 426.584608][ C0] ? local_bh_enable+0x40/0x40 [ 426.584608][ C0] process_backlog+0x72c/0x14e0 [ 426.584608][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.584608][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 426.584608][ C0] net_rx_action+0x746/0x1aa0 [ 426.584608][ C0] ? net_tx_action+0xc40/0xc40 [ 426.584608][ C0] __do_softirq+0x311/0x83d [ 426.584608][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 426.584608][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 426.584608][ C0] run_ksoftirqd+0x25/0x40 [ 426.584608][ C0] smpboot_thread_fn+0x493/0x980 [ 426.584608][ C0] kthread+0x515/0x550 [ 426.584608][ C0] ? cpu_report_death+0x180/0x180 [ 426.584608][ C0] ? kthread_blkcg+0xf0/0xf0 [ 426.584608][ C0] ret_from_fork+0x22/0x30 [ 426.584608][ C0] ------------[ cut here ]------------ [ 426.584608][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 426.584608][ C0] invalid opcode: 0000 [#1] SMP [ 426.584608][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 426.584608][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.584608][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 426.584608][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 91 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 426.584608][ C0] RSP: 0018:ffffae1500c9f308 EFLAGS: 00010046 [ 426.584608][ C0] RAX: 0000000000000002 RBX: 00000000064400ce RCX: 00000000064400ce [ 426.584608][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffae1500c9f3e4 [ 426.584608][ C0] RBP: ffffae1500c9f3b0 R08: 0000000000000000 R09: ffff9adcefc28210 [ 426.584608][ C0] R10: 0000000000000000 R11: ffffffff88202930 R12: 0000000000000000 [ 426.584608][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 426.584608][ C0] FS: 0000000000000000(0000) GS:ffff9adcefc00000(0000) knlGS:0000000000000000 [ 426.584608][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 426.584608][ C0] CR2: 00000000080acab0 CR3: 00000001d78fd000 CR4: 00000000001406f0 [ 426.584608][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 426.584608][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 426.584608][ C0] Call Trace: [ 426.584608][ C0] kmsan_check_memory+0xd/0x10 [ 426.584608][ C0] iowrite8+0x99/0x2e0 [ 426.584608][ C0] pvpanic_panic_notify+0x99/0xc0 [ 426.584608][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 426.584608][ C0] atomic_notifier_call_chain+0x130/0x250 [ 426.584608][ C0] panic+0x468/0xc3e [ 426.584608][ C0] kmsan_report+0x1df/0x1e0 [ 426.584608][ C0] __msan_warning+0x58/0xa0 [ 426.584608][ C0] nf_ip6_checksum+0x58d/0x610 [ 426.584608][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 426.584608][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.584608][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 426.584608][ C0] nf_nat_ipv6_in+0x126/0x3c0 [ 426.584608][ C0] ? nf_nat_ipv4_fn+0x360/0x360 [ 426.584608][ C0] nf_hook_slow+0x16e/0x400 [ 426.584608][ C0] ipv6_rcv+0x273/0x710 [ 426.584608][ C0] ? local_bh_enable+0x40/0x40 [ 426.584608][ C0] process_backlog+0x72c/0x14e0 [ 426.584608][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.584608][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 426.584608][ C0] net_rx_action+0x746/0x1aa0 [ 426.584608][ C0] ? net_tx_action+0xc40/0xc40 [ 426.584608][ C0] __do_softirq+0x311/0x83d [ 426.584608][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 426.584608][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 426.584608][ C0] run_ksoftirqd+0x25/0x40 [ 426.584608][ C0] smpboot_thread_fn+0x493/0x980 [ 426.584608][ C0] kthread+0x515/0x550 [ 426.584608][ C0] ? cpu_report_death+0x180/0x180 [ 426.584608][ C0] ? kthread_blkcg+0xf0/0xf0 [ 426.584608][ C0] ret_from_fork+0x22/0x30 [ 426.584608][ C0] Modules linked in: [ 426.584608][ C0] ---[ end trace cdcacbb3d24d2f63 ]--- [ 426.584608][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 426.584608][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 91 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 426.584608][ C0] RSP: 0018:ffffae1500c9f308 EFLAGS: 00010046 [ 426.584608][ C0] RAX: 0000000000000002 RBX: 00000000064400ce RCX: 00000000064400ce [ 426.584608][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffae1500c9f3e4 [ 426.584608][ C0] RBP: ffffae1500c9f3b0 R08: 0000000000000000 R09: ffff9adcefc28210 [ 426.584608][ C0] R10: 0000000000000000 R11: ffffffff88202930 R12: 0000000000000000 [ 426.584608][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 426.584608][ C0] FS: 0000000000000000(0000) GS:ffff9adcefc00000(0000) knlGS:0000000000000000 [ 426.584608][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 426.584608][ C0] CR2: 00000000080acab0 CR3: 00000001d78fd000 CR4: 00000000001406f0 [ 426.584608][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 426.584608][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 426.584608][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 426.584608][ C0] Kernel Offset: 0x1e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 426.584608][ C0] Rebooting in 86400 seconds..