o memory at: [ 527.129530][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 527.135274][T14205] __msan_chain_origin+0x54/0xa0 [ 527.140240][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 527.145350][T14205] get_compat_msghdr+0x108/0x2b0 [ 527.150288][T14205] do_recvmmsg+0xdc1/0x22d0 [ 527.154790][T14205] __sys_recvmmsg+0x519/0x6f0 [ 527.159515][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.165600][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.171751][T14205] __do_fast_syscall_32+0x127/0x180 [ 527.176968][T14205] do_fast_syscall_32+0x77/0xd0 [ 527.181816][T14205] do_SYSENTER_32+0x73/0x90 [ 527.186337][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.192663][T14205] [ 527.194978][T14205] Uninit was stored to memory at: [ 527.199990][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 527.206227][T14205] __msan_chain_origin+0x54/0xa0 [ 527.211160][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 527.216268][T14205] get_compat_msghdr+0x108/0x2b0 [ 527.221212][T14205] do_recvmmsg+0xdc1/0x22d0 [ 527.225713][T14205] __sys_recvmmsg+0x519/0x6f0 [ 527.230387][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.236457][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.242609][T14205] __do_fast_syscall_32+0x127/0x180 [ 527.247809][T14205] do_fast_syscall_32+0x77/0xd0 [ 527.252674][T14205] do_SYSENTER_32+0x73/0x90 [ 527.257262][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.263594][T14205] [ 527.265908][T14205] Uninit was stored to memory at: [ 527.270922][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 527.276641][T14205] __msan_chain_origin+0x54/0xa0 [ 527.281576][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 527.286775][T14205] get_compat_msghdr+0x108/0x2b0 [ 527.291712][T14205] do_recvmmsg+0xdc1/0x22d0 [ 527.296216][T14205] __sys_recvmmsg+0x519/0x6f0 [ 527.300910][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.307012][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.313197][T14205] __do_fast_syscall_32+0x127/0x180 [ 527.318398][T14205] do_fast_syscall_32+0x77/0xd0 [ 527.323264][T14205] do_SYSENTER_32+0x73/0x90 [ 527.327782][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.334108][T14205] [ 527.336426][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 527.343086][T14205] do_recvmmsg+0xbf/0x22d0 [ 527.347500][T14205] do_recvmmsg+0xbf/0x22d0 [ 527.472824][T14191] not chained 880000 origins [ 527.477462][T14191] CPU: 1 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 527.486247][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.496319][T14191] Call Trace: [ 527.499641][T14191] dump_stack+0x24c/0x2e0 [ 527.504002][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 527.509742][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 527.515430][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 527.521524][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 527.527525][T14191] ? kmsan_get_metadata+0x116/0x180 [ 527.532738][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 527.538572][T14191] ? kmsan_get_metadata+0x116/0x180 [ 527.543792][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 527.549622][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.555729][T14191] ? kmsan_get_metadata+0x116/0x180 [ 527.560975][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 527.566629][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 527.572789][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 527.578077][T14191] ? _copy_from_user+0x1fd/0x300 [ 527.583023][T14191] __msan_chain_origin+0x54/0xa0 [ 527.587965][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 527.593083][T14191] get_compat_msghdr+0x108/0x2b0 [ 527.598030][T14191] do_recvmmsg+0xdc1/0x22d0 [ 527.602536][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 527.608345][T14191] ? kmsan_get_metadata+0x116/0x180 [ 527.613549][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 527.619365][T14191] ? kmsan_get_metadata+0x116/0x180 [ 527.624567][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 527.630223][T14191] ? __msan_poison_alloca+0xec/0x110 [ 527.635513][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 527.640287][T14191] __sys_recvmmsg+0x519/0x6f0 [ 527.644993][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.651071][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.657230][T14191] __do_fast_syscall_32+0x127/0x180 [ 527.662434][T14191] do_fast_syscall_32+0x77/0xd0 [ 527.667306][T14191] do_SYSENTER_32+0x73/0x90 [ 527.671854][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.678311][T14191] RIP: 0023:0xf7fed549 [ 527.682407][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 527.702207][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 527.710643][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 527.718615][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 527.726582][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 527.734551][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 527.742521][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 527.750498][T14191] Uninit was stored to memory at: [ 527.755514][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 527.761240][T14191] __msan_chain_origin+0x54/0xa0 [ 527.766175][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 527.771287][T14191] get_compat_msghdr+0x108/0x2b0 [ 527.776236][T14191] do_recvmmsg+0xdc1/0x22d0 [ 527.780740][T14191] __sys_recvmmsg+0x519/0x6f0 [ 527.785413][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.791481][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.797719][T14191] __do_fast_syscall_32+0x127/0x180 [ 527.802920][T14191] do_fast_syscall_32+0x77/0xd0 [ 527.807769][T14191] do_SYSENTER_32+0x73/0x90 [ 527.812285][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.818619][T14191] [ 527.820929][T14191] Uninit was stored to memory at: [ 527.825934][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 527.831645][T14191] __msan_chain_origin+0x54/0xa0 [ 527.836576][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 527.841679][T14191] get_compat_msghdr+0x108/0x2b0 [ 527.846609][T14191] do_recvmmsg+0xdc1/0x22d0 [ 527.851112][T14191] __sys_recvmmsg+0x519/0x6f0 [ 527.855782][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.861842][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.868011][T14191] __do_fast_syscall_32+0x127/0x180 [ 527.873208][T14191] do_fast_syscall_32+0x77/0xd0 [ 527.878160][T14191] do_SYSENTER_32+0x73/0x90 [ 527.882671][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.889002][T14191] [ 527.891313][T14191] Uninit was stored to memory at: [ 527.896316][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 527.902047][T14191] __msan_chain_origin+0x54/0xa0 [ 527.906980][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 527.912102][T14191] get_compat_msghdr+0x108/0x2b0 [ 527.917041][T14191] do_recvmmsg+0xdc1/0x22d0 [ 527.921537][T14191] __sys_recvmmsg+0x519/0x6f0 [ 527.926210][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.932271][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.938425][T14191] __do_fast_syscall_32+0x127/0x180 [ 527.943621][T14191] do_fast_syscall_32+0x77/0xd0 [ 527.948473][T14191] do_SYSENTER_32+0x73/0x90 [ 527.952973][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.959302][T14191] [ 527.961613][T14191] Uninit was stored to memory at: [ 527.966618][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 527.972373][T14191] __msan_chain_origin+0x54/0xa0 [ 527.977309][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 527.982413][T14191] get_compat_msghdr+0x108/0x2b0 [ 527.987348][T14191] do_recvmmsg+0xdc1/0x22d0 [ 527.991868][T14191] __sys_recvmmsg+0x519/0x6f0 [ 527.996544][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.002619][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.008777][T14191] __do_fast_syscall_32+0x127/0x180 [ 528.013988][T14191] do_fast_syscall_32+0x77/0xd0 [ 528.018840][T14191] do_SYSENTER_32+0x73/0x90 [ 528.023352][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.029691][T14191] [ 528.032035][T14191] Uninit was stored to memory at: [ 528.037041][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 528.042759][T14191] __msan_chain_origin+0x54/0xa0 [ 528.047692][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 528.052801][T14191] get_compat_msghdr+0x108/0x2b0 [ 528.057736][T14191] do_recvmmsg+0xdc1/0x22d0 [ 528.062229][T14191] __sys_recvmmsg+0x519/0x6f0 [ 528.066904][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.072968][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.079245][T14191] __do_fast_syscall_32+0x127/0x180 [ 528.084445][T14191] do_fast_syscall_32+0x77/0xd0 [ 528.089293][T14191] do_SYSENTER_32+0x73/0x90 [ 528.093795][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.100124][T14191] [ 528.102434][T14191] Uninit was stored to memory at: [ 528.107447][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 528.113163][T14191] __msan_chain_origin+0x54/0xa0 [ 528.118097][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 528.123203][T14191] get_compat_msghdr+0x108/0x2b0 [ 528.128148][T14191] do_recvmmsg+0xdc1/0x22d0 [ 528.132654][T14191] __sys_recvmmsg+0x519/0x6f0 [ 528.137344][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.143409][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.149563][T14191] __do_fast_syscall_32+0x127/0x180 [ 528.154761][T14191] do_fast_syscall_32+0x77/0xd0 [ 528.159607][T14191] do_SYSENTER_32+0x73/0x90 [ 528.164124][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.170466][T14191] [ 528.172902][T14191] Uninit was stored to memory at: [ 528.177907][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 528.183626][T14191] __msan_chain_origin+0x54/0xa0 [ 528.188567][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 528.193676][T14191] get_compat_msghdr+0x108/0x2b0 [ 528.198624][T14191] do_recvmmsg+0xdc1/0x22d0 [ 528.203130][T14191] __sys_recvmmsg+0x519/0x6f0 [ 528.207818][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.213880][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.220035][T14191] __do_fast_syscall_32+0x127/0x180 [ 528.225232][T14191] do_fast_syscall_32+0x77/0xd0 [ 528.230080][T14191] do_SYSENTER_32+0x73/0x90 [ 528.234588][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.240911][T14191] [ 528.243222][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 528.249898][T14191] do_recvmmsg+0xbf/0x22d0 [ 528.254311][T14191] do_recvmmsg+0xbf/0x22d0 [ 528.408842][T14205] not chained 890000 origins [ 528.413479][T14205] CPU: 0 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 528.422388][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.432546][T14205] Call Trace: [ 528.435829][T14205] dump_stack+0x24c/0x2e0 [ 528.440171][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 528.446000][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 528.451645][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 528.457723][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 528.463796][T14205] ? kmsan_get_metadata+0x116/0x180 [ 528.469095][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 528.474915][T14205] ? kmsan_get_metadata+0x116/0x180 [ 528.480216][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 528.486171][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 528.492260][T14205] ? kmsan_get_metadata+0x116/0x180 [ 528.497478][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 528.503123][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 528.509210][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 528.514494][T14205] ? _copy_from_user+0x1fd/0x300 [ 528.519431][T14205] __msan_chain_origin+0x54/0xa0 [ 528.524372][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.529499][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.534447][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.538973][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 528.544779][T14205] ? kmsan_get_metadata+0x116/0x180 [ 528.549988][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 528.555790][T14205] ? kmsan_get_metadata+0x116/0x180 [ 528.560986][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 528.566636][T14205] ? __msan_poison_alloca+0xec/0x110 [ 528.571947][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 528.576741][T14205] __sys_recvmmsg+0x519/0x6f0 [ 528.581421][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.587504][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.593751][T14205] __do_fast_syscall_32+0x127/0x180 [ 528.598955][T14205] do_fast_syscall_32+0x77/0xd0 [ 528.603808][T14205] do_SYSENTER_32+0x73/0x90 [ 528.608335][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.614669][T14205] RIP: 0023:0xf7fed549 [ 528.618736][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 528.638341][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 528.646755][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 528.654722][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 528.662863][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.670831][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.678810][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.686779][T14205] Uninit was stored to memory at: [ 528.691810][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 528.697552][T14205] __msan_chain_origin+0x54/0xa0 [ 528.702490][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.707610][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.712552][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.717065][T14205] __sys_recvmmsg+0x519/0x6f0 [ 528.721789][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.727898][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.734057][T14205] __do_fast_syscall_32+0x127/0x180 [ 528.739260][T14205] do_fast_syscall_32+0x77/0xd0 [ 528.744116][T14205] do_SYSENTER_32+0x73/0x90 [ 528.748620][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.754959][T14205] [ 528.757273][T14205] Uninit was stored to memory at: [ 528.762286][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 528.768005][T14205] __msan_chain_origin+0x54/0xa0 [ 528.772937][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.778049][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.782986][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.787487][T14205] __sys_recvmmsg+0x519/0x6f0 [ 528.792161][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.798229][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.804388][T14205] __do_fast_syscall_32+0x127/0x180 [ 528.809586][T14205] do_fast_syscall_32+0x77/0xd0 [ 528.814451][T14205] do_SYSENTER_32+0x73/0x90 [ 528.818953][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.825368][T14205] [ 528.827696][T14205] Uninit was stored to memory at: [ 528.832704][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 528.838438][T14205] __msan_chain_origin+0x54/0xa0 [ 528.843370][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.848483][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.853418][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.857921][T14205] __sys_recvmmsg+0x519/0x6f0 [ 528.862593][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.868840][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.875000][T14205] __do_fast_syscall_32+0x127/0x180 [ 528.880228][T14205] do_fast_syscall_32+0x77/0xd0 [ 528.885075][T14205] do_SYSENTER_32+0x73/0x90 [ 528.889586][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.895921][T14205] [ 528.898244][T14205] Uninit was stored to memory at: [ 528.903251][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 528.909297][T14205] __msan_chain_origin+0x54/0xa0 [ 528.914241][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.919355][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.924291][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.928793][T14205] __sys_recvmmsg+0x519/0x6f0 [ 528.933469][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.939540][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.945693][T14205] __do_fast_syscall_32+0x127/0x180 [ 528.950888][T14205] do_fast_syscall_32+0x77/0xd0 [ 528.955739][T14205] do_SYSENTER_32+0x73/0x90 [ 528.960240][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.966567][T14205] [ 528.968878][T14205] Uninit was stored to memory at: [ 528.973882][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 528.979688][T14205] __msan_chain_origin+0x54/0xa0 [ 528.984651][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 528.989774][T14205] get_compat_msghdr+0x108/0x2b0 [ 528.994729][T14205] do_recvmmsg+0xdc1/0x22d0 [ 528.999236][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.003916][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.009982][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.016227][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.021432][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.026364][T14205] do_SYSENTER_32+0x73/0x90 [ 529.030859][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.037221][T14205] [ 529.039528][T14205] Uninit was stored to memory at: [ 529.044531][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.050243][T14205] __msan_chain_origin+0x54/0xa0 [ 529.055191][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.060298][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.065331][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.069835][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.074528][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.080596][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.086751][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.091945][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.096834][T14205] do_SYSENTER_32+0x73/0x90 [ 529.101330][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.107655][T14205] [ 529.109963][T14205] Uninit was stored to memory at: [ 529.114965][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.120711][T14205] __msan_chain_origin+0x54/0xa0 [ 529.125676][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.130783][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.135716][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.140235][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.144911][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.150974][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.157125][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.162348][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.167292][T14205] do_SYSENTER_32+0x73/0x90 [ 529.171882][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.178236][T14205] [ 529.180544][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 529.187197][T14205] do_recvmmsg+0xbf/0x22d0 [ 529.191609][T14205] do_recvmmsg+0xbf/0x22d0 [ 529.334339][T14205] not chained 900000 origins [ 529.338977][T14205] CPU: 1 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 529.347756][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.357834][T14205] Call Trace: [ 529.361122][T14205] dump_stack+0x24c/0x2e0 [ 529.365548][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 529.371288][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 529.376935][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 529.383023][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 529.389069][T14205] ? kmsan_get_metadata+0x116/0x180 [ 529.394321][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 529.400139][T14205] ? kmsan_get_metadata+0x116/0x180 [ 529.405358][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 529.411195][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 529.417287][T14205] ? kmsan_get_metadata+0x116/0x180 [ 529.422508][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 529.428174][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 529.434373][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 529.439685][T14205] ? _copy_from_user+0x1fd/0x300 [ 529.444625][T14205] __msan_chain_origin+0x54/0xa0 [ 529.449585][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.454702][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.459639][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.464267][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 529.470094][T14205] ? kmsan_get_metadata+0x116/0x180 [ 529.475297][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 529.481106][T14205] ? kmsan_get_metadata+0x116/0x180 [ 529.486301][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 529.491931][T14205] ? __msan_poison_alloca+0xec/0x110 [ 529.497330][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 529.502107][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.506891][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.513059][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.519219][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.524417][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.529267][T14205] do_SYSENTER_32+0x73/0x90 [ 529.533894][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.540263][T14205] RIP: 0023:0xf7fed549 [ 529.544367][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 529.563990][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 529.572426][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 529.580396][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 529.588371][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 529.596466][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 529.604442][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 529.612423][T14205] Uninit was stored to memory at: [ 529.617436][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.623182][T14205] __msan_chain_origin+0x54/0xa0 [ 529.628140][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.633257][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.638196][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.642717][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.647406][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.653477][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.659667][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.665193][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.670091][T14205] do_SYSENTER_32+0x73/0x90 [ 529.674633][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.681201][T14205] [ 529.683542][T14205] Uninit was stored to memory at: [ 529.688552][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.694301][T14205] __msan_chain_origin+0x54/0xa0 [ 529.699261][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.704377][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.709315][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.713828][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.718507][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.724780][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.730957][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.736156][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.741011][T14205] do_SYSENTER_32+0x73/0x90 [ 529.745514][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.751858][T14205] [ 529.754188][T14205] Uninit was stored to memory at: [ 529.759207][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.764967][T14205] __msan_chain_origin+0x54/0xa0 [ 529.769900][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.775018][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.780140][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.784671][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.789345][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.795412][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.801582][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.806780][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.811630][T14205] do_SYSENTER_32+0x73/0x90 [ 529.816133][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.822461][T14205] [ 529.824783][T14205] Uninit was stored to memory at: [ 529.829787][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.835529][T14205] __msan_chain_origin+0x54/0xa0 [ 529.840463][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.845700][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.850651][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.855354][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.860052][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.866143][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.872314][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.877534][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.882566][T14205] do_SYSENTER_32+0x73/0x90 [ 529.887069][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.893401][T14205] [ 529.895719][T14205] Uninit was stored to memory at: [ 529.900724][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.906441][T14205] __msan_chain_origin+0x54/0xa0 [ 529.911376][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.916489][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.921448][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.925952][T14205] __sys_recvmmsg+0x519/0x6f0 [ 529.930623][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.936683][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.942833][T14205] __do_fast_syscall_32+0x127/0x180 [ 529.948031][T14205] do_fast_syscall_32+0x77/0xd0 [ 529.952898][T14205] do_SYSENTER_32+0x73/0x90 [ 529.957489][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.963818][T14205] [ 529.966128][T14205] Uninit was stored to memory at: [ 529.971136][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 529.976861][T14205] __msan_chain_origin+0x54/0xa0 [ 529.981805][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 529.986913][T14205] get_compat_msghdr+0x108/0x2b0 [ 529.991851][T14205] do_recvmmsg+0xdc1/0x22d0 [ 529.996351][T14205] __sys_recvmmsg+0x519/0x6f0 [ 530.001022][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.007088][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.013255][T14205] __do_fast_syscall_32+0x127/0x180 [ 530.018542][T14205] do_fast_syscall_32+0x77/0xd0 [ 530.023410][T14205] do_SYSENTER_32+0x73/0x90 [ 530.027913][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.034243][T14205] [ 530.036991][T14205] Uninit was stored to memory at: [ 530.042010][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 530.047756][T14205] __msan_chain_origin+0x54/0xa0 [ 530.052705][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 530.057821][T14205] get_compat_msghdr+0x108/0x2b0 [ 530.062746][T14205] do_recvmmsg+0xdc1/0x22d0 [ 530.067242][T14205] __sys_recvmmsg+0x519/0x6f0 [ 530.071912][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.077977][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.084123][T14205] __do_fast_syscall_32+0x127/0x180 [ 530.089347][T14205] do_fast_syscall_32+0x77/0xd0 [ 530.094212][T14205] do_SYSENTER_32+0x73/0x90 [ 530.098742][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.105064][T14205] [ 530.107488][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 530.114173][T14205] do_recvmmsg+0xbf/0x22d0 [ 530.118590][T14205] do_recvmmsg+0xbf/0x22d0 [ 530.303221][T14191] not chained 910000 origins [ 530.307876][T14191] CPU: 0 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 530.316650][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.326796][T14191] Call Trace: [ 530.330081][T14191] dump_stack+0x24c/0x2e0 [ 530.334435][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 530.340169][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 530.345937][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 530.352037][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 530.358037][T14191] ? kmsan_get_metadata+0x116/0x180 [ 530.363248][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 530.369088][T14191] ? kmsan_get_metadata+0x116/0x180 [ 530.374301][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 530.380130][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 530.386243][T14191] ? kmsan_get_metadata+0x116/0x180 [ 530.391446][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 530.397083][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 530.403146][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 530.408468][T14191] ? _copy_from_user+0x1fd/0x300 [ 530.413415][T14191] __msan_chain_origin+0x54/0xa0 [ 530.418355][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.423485][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.428442][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.432945][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 530.438769][T14191] ? kmsan_get_metadata+0x116/0x180 [ 530.443968][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 530.449778][T14191] ? kmsan_get_metadata+0x116/0x180 [ 530.454975][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 530.460638][T14191] ? __msan_poison_alloca+0xec/0x110 [ 530.465924][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 530.470770][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.475446][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.481537][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.487814][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.493030][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.497885][T14191] do_SYSENTER_32+0x73/0x90 [ 530.502387][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.508725][T14191] RIP: 0023:0xf7fed549 [ 530.512786][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 530.532394][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 530.540809][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 530.548797][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 530.556775][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 530.564752][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 530.572716][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 530.580688][T14191] Uninit was stored to memory at: [ 530.585691][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.591493][T14191] __msan_chain_origin+0x54/0xa0 [ 530.596428][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.601530][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.606456][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.610971][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.615671][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.621733][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.627883][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.633077][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.637926][T14191] do_SYSENTER_32+0x73/0x90 [ 530.642429][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.648748][T14191] [ 530.651053][T14191] Uninit was stored to memory at: [ 530.656055][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.661762][T14191] __msan_chain_origin+0x54/0xa0 [ 530.666687][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.671803][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.676752][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.681354][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.686047][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.692134][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.698332][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.703631][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.708484][T14191] do_SYSENTER_32+0x73/0x90 [ 530.713001][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.719333][T14191] [ 530.721647][T14191] Uninit was stored to memory at: [ 530.726669][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.732476][T14191] __msan_chain_origin+0x54/0xa0 [ 530.737414][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.742542][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.747474][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.751987][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.756670][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.762843][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.769018][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.774221][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.779073][T14191] do_SYSENTER_32+0x73/0x90 [ 530.783583][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.790005][T14191] [ 530.792319][T14191] Uninit was stored to memory at: [ 530.797339][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.803061][T14191] __msan_chain_origin+0x54/0xa0 [ 530.808014][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.813127][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.818064][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.822564][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.827236][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.833298][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.839466][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.844680][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.849525][T14191] do_SYSENTER_32+0x73/0x90 [ 530.854042][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.860371][T14191] [ 530.862767][T14191] Uninit was stored to memory at: [ 530.867791][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.873513][T14191] __msan_chain_origin+0x54/0xa0 [ 530.878447][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.883561][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.888511][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.893011][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.897712][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.903780][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.910372][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.915571][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.920503][T14191] do_SYSENTER_32+0x73/0x90 [ 530.925012][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.931340][T14191] [ 530.933740][T14191] Uninit was stored to memory at: [ 530.938748][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 530.944493][T14191] __msan_chain_origin+0x54/0xa0 [ 530.949427][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 530.954551][T14191] get_compat_msghdr+0x108/0x2b0 [ 530.959483][T14191] do_recvmmsg+0xdc1/0x22d0 [ 530.963980][T14191] __sys_recvmmsg+0x519/0x6f0 [ 530.968664][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.974730][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.980899][T14191] __do_fast_syscall_32+0x127/0x180 [ 530.986091][T14191] do_fast_syscall_32+0x77/0xd0 [ 530.990937][T14191] do_SYSENTER_32+0x73/0x90 [ 530.995433][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.001845][T14191] [ 531.004156][T14191] Uninit was stored to memory at: [ 531.009159][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.014872][T14191] __msan_chain_origin+0x54/0xa0 [ 531.019801][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.024913][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.029842][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.034360][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.039036][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.045115][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.051265][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.056470][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.061317][T14191] do_SYSENTER_32+0x73/0x90 [ 531.065844][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.072256][T14191] [ 531.074566][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 531.081218][T14191] do_recvmmsg+0xbf/0x22d0 [ 531.085643][T14191] do_recvmmsg+0xbf/0x22d0 [ 531.186423][T14191] not chained 920000 origins [ 531.191050][T14191] CPU: 1 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 531.199809][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.209899][T14191] Call Trace: [ 531.213183][T14191] dump_stack+0x24c/0x2e0 [ 531.217539][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 531.223387][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 531.229020][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 531.235229][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 531.241208][T14191] ? kmsan_get_metadata+0x116/0x180 [ 531.246406][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 531.252299][T14191] ? kmsan_get_metadata+0x116/0x180 [ 531.257504][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 531.263405][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 531.269560][T14191] ? kmsan_get_metadata+0x116/0x180 [ 531.274760][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 531.280489][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 531.286644][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 531.291927][T14191] ? _copy_from_user+0x1fd/0x300 [ 531.296876][T14191] __msan_chain_origin+0x54/0xa0 [ 531.301817][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.306937][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.311891][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.316399][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 531.322210][T14191] ? kmsan_get_metadata+0x116/0x180 [ 531.327412][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 531.333235][T14191] ? kmsan_get_metadata+0x116/0x180 [ 531.338434][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 531.344092][T14191] ? __msan_poison_alloca+0xec/0x110 [ 531.349465][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 531.354249][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.358931][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.365026][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.371184][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.376389][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.381240][T14191] do_SYSENTER_32+0x73/0x90 [ 531.385743][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.392211][T14191] RIP: 0023:0xf7fed549 [ 531.396288][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 531.415905][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 531.424330][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 531.432321][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 531.440293][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 531.448277][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 531.456246][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 531.464235][T14191] Uninit was stored to memory at: [ 531.469246][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.475153][T14191] __msan_chain_origin+0x54/0xa0 [ 531.480102][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.485208][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.490157][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.494667][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.499341][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.505410][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.511567][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.516859][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.521708][T14191] do_SYSENTER_32+0x73/0x90 [ 531.526227][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.532602][T14191] [ 531.534915][T14191] Uninit was stored to memory at: [ 531.539920][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.545642][T14191] __msan_chain_origin+0x54/0xa0 [ 531.550576][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.555699][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.560638][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.565138][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.569814][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.575881][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.582037][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.587247][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.592096][T14191] do_SYSENTER_32+0x73/0x90 [ 531.596598][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.602928][T14191] [ 531.605239][T14191] Uninit was stored to memory at: [ 531.610247][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.615985][T14191] __msan_chain_origin+0x54/0xa0 [ 531.620929][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.626128][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.631088][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.635588][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.640262][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.646340][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.652518][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.657726][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.662574][T14191] do_SYSENTER_32+0x73/0x90 [ 531.667196][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.673552][T14191] [ 531.675868][T14191] Uninit was stored to memory at: [ 531.680873][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.686602][T14191] __msan_chain_origin+0x54/0xa0 [ 531.691537][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.696653][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.701604][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.706384][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.711056][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.717119][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.723303][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.728501][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.733629][T14191] do_SYSENTER_32+0x73/0x90 [ 531.738139][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.744477][T14191] [ 531.746802][T14191] Uninit was stored to memory at: [ 531.751805][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.757538][T14191] __msan_chain_origin+0x54/0xa0 [ 531.762489][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.767603][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.772882][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.777385][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.782071][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.788151][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.794297][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.799497][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.804342][T14191] do_SYSENTER_32+0x73/0x90 [ 531.808858][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.815187][T14191] [ 531.817582][T14191] Uninit was stored to memory at: [ 531.822586][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.828314][T14191] __msan_chain_origin+0x54/0xa0 [ 531.833259][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.838368][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.843316][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.847835][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.852508][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.858593][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.864746][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.869948][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.874799][T14191] do_SYSENTER_32+0x73/0x90 [ 531.879298][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.885648][T14191] [ 531.887957][T14191] Uninit was stored to memory at: [ 531.892958][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 531.898680][T14191] __msan_chain_origin+0x54/0xa0 [ 531.903635][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 531.908745][T14191] get_compat_msghdr+0x108/0x2b0 [ 531.913681][T14191] do_recvmmsg+0xdc1/0x22d0 [ 531.918190][T14191] __sys_recvmmsg+0x519/0x6f0 [ 531.922864][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.928938][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.935093][T14191] __do_fast_syscall_32+0x127/0x180 [ 531.940373][T14191] do_fast_syscall_32+0x77/0xd0 [ 531.945221][T14191] do_SYSENTER_32+0x73/0x90 [ 531.949738][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.956065][T14191] [ 531.958378][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 531.965035][T14191] do_recvmmsg+0xbf/0x22d0 [ 531.969537][T14191] do_recvmmsg+0xbf/0x22d0 [ 532.236835][T14205] not chained 930000 origins [ 532.241473][T14205] CPU: 1 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 532.250263][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.260328][T14205] Call Trace: [ 532.263621][T14205] dump_stack+0x24c/0x2e0 [ 532.267982][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 532.273718][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 532.279369][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 532.285449][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 532.291447][T14205] ? kmsan_get_metadata+0x116/0x180 [ 532.296664][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 532.302487][T14205] ? kmsan_get_metadata+0x116/0x180 [ 532.307708][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 532.313549][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 532.319637][T14205] ? kmsan_get_metadata+0x116/0x180 [ 532.324853][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 532.330506][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 532.336593][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 532.341899][T14205] ? _copy_from_user+0x1fd/0x300 [ 532.346853][T14205] __msan_chain_origin+0x54/0xa0 [ 532.351810][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.356942][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.362000][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.366540][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 532.372374][T14205] ? kmsan_get_metadata+0x116/0x180 [ 532.377877][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 532.383701][T14205] ? kmsan_get_metadata+0x116/0x180 [ 532.389004][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 532.394654][T14205] ? __msan_poison_alloca+0xec/0x110 [ 532.399952][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 532.404718][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.409427][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.415496][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.421651][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.426850][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.431706][T14205] do_SYSENTER_32+0x73/0x90 [ 532.436214][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.442548][T14205] RIP: 0023:0xf7fed549 [ 532.446618][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 532.466233][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 532.474644][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 532.482608][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 532.490584][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 532.498559][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 532.506523][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 532.514493][T14205] Uninit was stored to memory at: [ 532.519499][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.525217][T14205] __msan_chain_origin+0x54/0xa0 [ 532.530238][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.535393][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.540327][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.544839][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.549514][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.555589][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.561737][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.566936][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.571869][T14205] do_SYSENTER_32+0x73/0x90 [ 532.576368][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.582697][T14205] [ 532.585005][T14205] Uninit was stored to memory at: [ 532.590008][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.595717][T14205] __msan_chain_origin+0x54/0xa0 [ 532.600648][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.605756][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.610695][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.615215][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.619887][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.625962][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.632140][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.637347][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.642197][T14205] do_SYSENTER_32+0x73/0x90 [ 532.646699][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.653026][T14205] [ 532.655349][T14205] Uninit was stored to memory at: [ 532.660350][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.666066][T14205] __msan_chain_origin+0x54/0xa0 [ 532.671013][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.676220][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.681261][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.685772][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.690450][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.696515][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.702680][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.707878][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.712728][T14205] do_SYSENTER_32+0x73/0x90 [ 532.717242][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.723565][T14205] [ 532.725878][T14205] Uninit was stored to memory at: [ 532.730894][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.736621][T14205] __msan_chain_origin+0x54/0xa0 [ 532.741553][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.746657][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.751587][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.756086][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.760770][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.766834][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.772980][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.778174][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.783201][T14205] do_SYSENTER_32+0x73/0x90 [ 532.787700][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.794025][T14205] [ 532.796344][T14205] Uninit was stored to memory at: [ 532.801346][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.807062][T14205] __msan_chain_origin+0x54/0xa0 [ 532.812046][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.817245][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.822177][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.826776][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.831544][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.837606][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.843862][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.849064][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.853997][T14205] do_SYSENTER_32+0x73/0x90 [ 532.858499][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.864843][T14205] [ 532.867177][T14205] Uninit was stored to memory at: [ 532.872179][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.877893][T14205] __msan_chain_origin+0x54/0xa0 [ 532.882820][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.887932][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.892863][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.897365][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.902037][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.908182][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.914335][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.919551][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.924421][T14205] do_SYSENTER_32+0x73/0x90 [ 532.928937][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.935263][T14205] [ 532.937572][T14205] Uninit was stored to memory at: [ 532.942751][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 532.948467][T14205] __msan_chain_origin+0x54/0xa0 [ 532.953397][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 532.958506][T14205] get_compat_msghdr+0x108/0x2b0 [ 532.963438][T14205] do_recvmmsg+0xdc1/0x22d0 [ 532.967939][T14205] __sys_recvmmsg+0x519/0x6f0 [ 532.972610][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.978682][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.984834][T14205] __do_fast_syscall_32+0x127/0x180 [ 532.990056][T14205] do_fast_syscall_32+0x77/0xd0 [ 532.994900][T14205] do_SYSENTER_32+0x73/0x90 [ 532.999396][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.005719][T14205] [ 533.008027][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 533.014681][T14205] do_recvmmsg+0xbf/0x22d0 [ 533.019107][T14205] do_recvmmsg+0xbf/0x22d0 [ 533.082636][T14191] not chained 940000 origins [ 533.087415][T14191] CPU: 0 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 533.096186][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.106245][T14191] Call Trace: [ 533.109531][T14191] dump_stack+0x24c/0x2e0 [ 533.113939][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 533.119698][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.125370][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 533.131457][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 533.137540][T14191] ? kmsan_get_metadata+0x116/0x180 [ 533.142776][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.148608][T14191] ? kmsan_get_metadata+0x116/0x180 [ 533.153861][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.159689][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 533.165770][T14191] ? kmsan_get_metadata+0x116/0x180 [ 533.170999][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.176647][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 533.182731][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 533.188028][T14191] ? _copy_from_user+0x1fd/0x300 [ 533.192991][T14191] __msan_chain_origin+0x54/0xa0 [ 533.197942][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.203062][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.208097][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.212594][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.218405][T14191] ? kmsan_get_metadata+0x116/0x180 [ 533.223617][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.229445][T14191] ? kmsan_get_metadata+0x116/0x180 [ 533.234644][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.240275][T14191] ? __msan_poison_alloca+0xec/0x110 [ 533.245557][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 533.250335][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.255059][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.261134][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.267301][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.272506][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.277359][T14191] do_SYSENTER_32+0x73/0x90 [ 533.281874][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.288215][T14191] RIP: 0023:0xf7fed549 [ 533.292277][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 533.311884][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 533.320323][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 533.328316][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 533.336301][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.344283][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.352249][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.360236][T14191] Uninit was stored to memory at: [ 533.365240][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.370957][T14191] __msan_chain_origin+0x54/0xa0 [ 533.375898][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.381200][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.386149][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.390662][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.395337][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.401398][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.407551][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.412768][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.417620][T14191] do_SYSENTER_32+0x73/0x90 [ 533.422129][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.428484][T14191] [ 533.430810][T14191] Uninit was stored to memory at: [ 533.435821][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.441552][T14191] __msan_chain_origin+0x54/0xa0 [ 533.446502][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.451615][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.456550][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.461061][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.465754][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.471824][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.477976][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.483182][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.488035][T14191] do_SYSENTER_32+0x73/0x90 [ 533.492532][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.498876][T14191] [ 533.501186][T14191] Uninit was stored to memory at: [ 533.506191][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.511915][T14191] __msan_chain_origin+0x54/0xa0 [ 533.516865][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.521973][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.526905][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.531405][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.536079][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.542138][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.548313][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.553507][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.558356][T14191] do_SYSENTER_32+0x73/0x90 [ 533.563047][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.569378][T14191] [ 533.571700][T14191] Uninit was stored to memory at: [ 533.576705][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.582542][T14191] __msan_chain_origin+0x54/0xa0 [ 533.587485][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.592698][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.597647][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.602159][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.606864][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.612942][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.619097][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.624297][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.629235][T14191] do_SYSENTER_32+0x73/0x90 [ 533.633765][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.640094][T14191] [ 533.642406][T14191] Uninit was stored to memory at: [ 533.647409][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.653227][T14191] __msan_chain_origin+0x54/0xa0 [ 533.658175][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.663282][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.668217][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.672725][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.677406][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.683476][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.689662][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.694972][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.699857][T14191] do_SYSENTER_32+0x73/0x90 [ 533.704370][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.710710][T14191] [ 533.713022][T14191] Uninit was stored to memory at: [ 533.718030][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.723749][T14191] __msan_chain_origin+0x54/0xa0 [ 533.728688][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.733798][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.738738][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.743244][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.747919][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.753987][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.760142][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.765339][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.770187][T14191] do_SYSENTER_32+0x73/0x90 [ 533.774691][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.781030][T14191] [ 533.783341][T14191] Uninit was stored to memory at: [ 533.788343][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 533.794061][T14191] __msan_chain_origin+0x54/0xa0 [ 533.798996][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 533.804222][T14191] get_compat_msghdr+0x108/0x2b0 [ 533.809158][T14191] do_recvmmsg+0xdc1/0x22d0 [ 533.813660][T14191] __sys_recvmmsg+0x519/0x6f0 [ 533.818343][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.824412][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.830569][T14191] __do_fast_syscall_32+0x127/0x180 [ 533.835767][T14191] do_fast_syscall_32+0x77/0xd0 [ 533.840617][T14191] do_SYSENTER_32+0x73/0x90 [ 533.845113][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.851439][T14191] [ 533.853752][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 533.860414][T14191] do_recvmmsg+0xbf/0x22d0 [ 533.864822][T14191] do_recvmmsg+0xbf/0x22d0 [ 534.066146][T14205] not chained 950000 origins [ 534.070788][T14205] CPU: 0 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 534.079564][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.089617][T14205] Call Trace: [ 534.092915][T14205] dump_stack+0x24c/0x2e0 [ 534.097257][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 534.102998][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 534.108630][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 534.114712][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 534.120689][T14205] ? kmsan_get_metadata+0x116/0x180 [ 534.125887][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.131702][T14205] ? kmsan_get_metadata+0x116/0x180 [ 534.136897][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.142700][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.148764][T14205] ? kmsan_get_metadata+0x116/0x180 [ 534.154193][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 534.159837][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 534.165908][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 534.171210][T14205] ? _copy_from_user+0x1fd/0x300 [ 534.176151][T14205] __msan_chain_origin+0x54/0xa0 [ 534.181125][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.186246][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.191182][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.195704][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.201511][T14205] ? kmsan_get_metadata+0x116/0x180 [ 534.206731][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.212712][T14205] ? kmsan_get_metadata+0x116/0x180 [ 534.217908][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 534.223661][T14205] ? __msan_poison_alloca+0xec/0x110 [ 534.228942][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 534.233709][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.238394][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.244465][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.250623][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.255822][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.260669][T14205] do_SYSENTER_32+0x73/0x90 [ 534.265169][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.271580][T14205] RIP: 0023:0xf7fed549 [ 534.275646][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 534.295257][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.303668][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 534.311728][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 534.319693][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.327666][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.335628][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.343598][T14205] Uninit was stored to memory at: [ 534.348601][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.354321][T14205] __msan_chain_origin+0x54/0xa0 [ 534.359266][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.364388][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.369338][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.373853][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.378527][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.384593][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.390750][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.396016][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.400973][T14205] do_SYSENTER_32+0x73/0x90 [ 534.405487][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.411819][T14205] [ 534.414136][T14205] Uninit was stored to memory at: [ 534.419144][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.424881][T14205] __msan_chain_origin+0x54/0xa0 [ 534.429822][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.434932][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.439864][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.444359][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.449037][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.455102][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.461254][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.466451][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.471295][T14205] do_SYSENTER_32+0x73/0x90 [ 534.475802][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.482122][T14205] [ 534.484435][T14205] Uninit was stored to memory at: [ 534.489449][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.495181][T14205] __msan_chain_origin+0x54/0xa0 [ 534.500115][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.505220][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.510164][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.514661][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.519354][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.525427][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.531574][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.536783][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.541649][T14205] do_SYSENTER_32+0x73/0x90 [ 534.546148][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.552467][T14205] [ 534.554788][T14205] Uninit was stored to memory at: [ 534.559793][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.565542][T14205] __msan_chain_origin+0x54/0xa0 [ 534.570474][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.575595][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.580614][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.585113][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.589807][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.595881][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.602057][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.607278][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.612136][T14205] do_SYSENTER_32+0x73/0x90 [ 534.616661][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.623090][T14205] [ 534.625406][T14205] Uninit was stored to memory at: [ 534.630408][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.636130][T14205] __msan_chain_origin+0x54/0xa0 [ 534.641146][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.646268][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.651392][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.656021][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.660705][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.666779][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.672942][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.678144][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.682994][T14205] do_SYSENTER_32+0x73/0x90 [ 534.687496][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.693823][T14205] [ 534.696134][T14205] Uninit was stored to memory at: [ 534.701138][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.706853][T14205] __msan_chain_origin+0x54/0xa0 [ 534.711794][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.716902][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.721835][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.726370][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.731045][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.737112][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.743268][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.748465][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.753328][T14205] do_SYSENTER_32+0x73/0x90 [ 534.757920][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.764257][T14205] [ 534.766569][T14205] Uninit was stored to memory at: [ 534.771573][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 534.777285][T14205] __msan_chain_origin+0x54/0xa0 [ 534.782218][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 534.787324][T14205] get_compat_msghdr+0x108/0x2b0 [ 534.792262][T14205] do_recvmmsg+0xdc1/0x22d0 [ 534.796762][T14205] __sys_recvmmsg+0x519/0x6f0 [ 534.801435][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.807507][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.813694][T14205] __do_fast_syscall_32+0x127/0x180 [ 534.818893][T14205] do_fast_syscall_32+0x77/0xd0 [ 534.823742][T14205] do_SYSENTER_32+0x73/0x90 [ 534.828242][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.834565][T14205] [ 534.836873][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 534.843531][T14205] do_recvmmsg+0xbf/0x22d0 [ 534.847945][T14205] do_recvmmsg+0xbf/0x22d0 [ 535.108746][T14205] not chained 960000 origins [ 535.113383][T14205] CPU: 1 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 535.122143][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.132206][T14205] Call Trace: [ 535.135490][T14205] dump_stack+0x24c/0x2e0 [ 535.139825][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 535.145544][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 535.151175][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 535.157238][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 535.163208][T14205] ? kmsan_get_metadata+0x116/0x180 [ 535.168397][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 535.174199][T14205] ? kmsan_get_metadata+0x116/0x180 [ 535.179395][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 535.185197][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 535.191264][T14205] ? kmsan_get_metadata+0x116/0x180 [ 535.196460][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 535.202262][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 535.208324][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 535.213603][T14205] ? _copy_from_user+0x1fd/0x300 [ 535.218542][T14205] __msan_chain_origin+0x54/0xa0 [ 535.223474][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.228581][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.233529][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.238069][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 535.243875][T14205] ? kmsan_get_metadata+0x116/0x180 [ 535.249085][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 535.254894][T14205] ? kmsan_get_metadata+0x116/0x180 [ 535.260085][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 535.265720][T14205] ? __msan_poison_alloca+0xec/0x110 [ 535.271001][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 535.275779][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.280628][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.286796][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.292961][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.298163][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.303013][T14205] do_SYSENTER_32+0x73/0x90 [ 535.307509][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.313859][T14205] RIP: 0023:0xf7fed549 [ 535.317924][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 535.337617][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 535.346028][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 535.353997][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 535.361972][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 535.370043][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 535.378026][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 535.386006][T14205] Uninit was stored to memory at: [ 535.391015][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.396776][T14205] __msan_chain_origin+0x54/0xa0 [ 535.401715][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.406831][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.411774][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.416284][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.420973][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.427052][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.433215][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.438426][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.443295][T14205] do_SYSENTER_32+0x73/0x90 [ 535.447796][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.454128][T14205] [ 535.456442][T14205] Uninit was stored to memory at: [ 535.461533][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.467270][T14205] __msan_chain_origin+0x54/0xa0 [ 535.472206][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.477316][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.482249][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.486760][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.491445][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.497507][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.503656][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.508859][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.513705][T14205] do_SYSENTER_32+0x73/0x90 [ 535.518227][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.524641][T14205] [ 535.526961][T14205] Uninit was stored to memory at: [ 535.532089][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.537808][T14205] __msan_chain_origin+0x54/0xa0 [ 535.542739][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.547847][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.552779][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.557285][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.561961][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.568206][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.574455][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.579654][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.584501][T14205] do_SYSENTER_32+0x73/0x90 [ 535.589003][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.595330][T14205] [ 535.597640][T14205] Uninit was stored to memory at: [ 535.602645][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.608362][T14205] __msan_chain_origin+0x54/0xa0 [ 535.613293][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.618402][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.623357][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.627858][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.632532][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.638599][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.644754][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.650044][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.655163][T14205] do_SYSENTER_32+0x73/0x90 [ 535.659684][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.666016][T14205] [ 535.668325][T14205] Uninit was stored to memory at: [ 535.673329][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.679230][T14205] __msan_chain_origin+0x54/0xa0 [ 535.684181][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.689399][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.694337][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.698844][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.703535][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.709603][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.715781][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.720979][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.725829][T14205] do_SYSENTER_32+0x73/0x90 [ 535.730333][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.736661][T14205] [ 535.738972][T14205] Uninit was stored to memory at: [ 535.743976][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.749702][T14205] __msan_chain_origin+0x54/0xa0 [ 535.754635][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.759745][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.764677][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.769181][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.773857][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.779925][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.786075][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.791273][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.796119][T14205] do_SYSENTER_32+0x73/0x90 [ 535.800616][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.806939][T14205] [ 535.809247][T14205] Uninit was stored to memory at: [ 535.814248][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 535.819964][T14205] __msan_chain_origin+0x54/0xa0 [ 535.824892][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 535.830001][T14205] get_compat_msghdr+0x108/0x2b0 [ 535.834934][T14205] do_recvmmsg+0xdc1/0x22d0 [ 535.839433][T14205] __sys_recvmmsg+0x519/0x6f0 [ 535.844106][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.850170][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.856318][T14205] __do_fast_syscall_32+0x127/0x180 [ 535.861515][T14205] do_fast_syscall_32+0x77/0xd0 [ 535.866632][T14205] do_SYSENTER_32+0x73/0x90 [ 535.871127][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.877450][T14205] [ 535.879755][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 535.886405][T14205] do_recvmmsg+0xbf/0x22d0 [ 535.890845][T14205] do_recvmmsg+0xbf/0x22d0 [ 536.094014][T14205] not chained 970000 origins [ 536.098658][T14205] CPU: 1 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 536.107466][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.117531][T14205] Call Trace: [ 536.120815][T14205] dump_stack+0x24c/0x2e0 [ 536.125203][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 536.130948][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 536.136595][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 536.142692][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 536.148683][T14205] ? kmsan_get_metadata+0x116/0x180 [ 536.153894][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 536.159717][T14205] ? kmsan_get_metadata+0x116/0x180 [ 536.164933][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 536.170842][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 536.176931][T14205] ? kmsan_get_metadata+0x116/0x180 [ 536.182141][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 536.187795][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 536.193903][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 536.199216][T14205] ? _copy_from_user+0x1fd/0x300 [ 536.204171][T14205] __msan_chain_origin+0x54/0xa0 [ 536.209121][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.214250][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.219204][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.223720][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 536.229541][T14205] ? kmsan_get_metadata+0x116/0x180 [ 536.234742][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 536.240557][T14205] ? kmsan_get_metadata+0x116/0x180 [ 536.245758][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 536.251391][T14205] ? __msan_poison_alloca+0xec/0x110 [ 536.256684][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 536.261445][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.266215][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.272286][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.278443][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.283644][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.288503][T14205] do_SYSENTER_32+0x73/0x90 [ 536.293091][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.299530][T14205] RIP: 0023:0xf7fed549 [ 536.303591][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 536.323294][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 536.331706][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 536.339674][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 536.347637][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 536.355597][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 536.363560][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 536.371527][T14205] Uninit was stored to memory at: [ 536.376532][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.382273][T14205] __msan_chain_origin+0x54/0xa0 [ 536.387289][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.392483][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.397419][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.401927][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.406612][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.412862][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.419016][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.424242][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.429091][T14205] do_SYSENTER_32+0x73/0x90 [ 536.433590][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.439913][T14205] [ 536.442219][T14205] Uninit was stored to memory at: [ 536.447218][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.452936][T14205] __msan_chain_origin+0x54/0xa0 [ 536.457880][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.463079][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.468038][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.472621][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.477322][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.483402][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.489553][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.494746][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.499595][T14205] do_SYSENTER_32+0x73/0x90 [ 536.504094][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.510420][T14205] [ 536.512745][T14205] Uninit was stored to memory at: [ 536.517923][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.523672][T14205] __msan_chain_origin+0x54/0xa0 [ 536.528605][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.533710][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.538645][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.543147][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.547823][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.553891][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.560043][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.565273][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.570111][T14205] do_SYSENTER_32+0x73/0x90 [ 536.574615][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.580960][T14205] [ 536.583281][T14205] Uninit was stored to memory at: [ 536.588376][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.594101][T14205] __msan_chain_origin+0x54/0xa0 [ 536.599038][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.604323][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.609264][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.613776][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.618479][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.624541][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.630694][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.635917][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.640764][T14205] do_SYSENTER_32+0x73/0x90 [ 536.645345][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.651668][T14205] [ 536.653979][T14205] Uninit was stored to memory at: [ 536.658983][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.664781][T14205] __msan_chain_origin+0x54/0xa0 [ 536.669717][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.674827][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.679851][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.684527][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.689207][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.695289][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.701446][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.706649][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.711500][T14205] do_SYSENTER_32+0x73/0x90 [ 536.716004][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.722330][T14205] [ 536.724644][T14205] Uninit was stored to memory at: [ 536.729667][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.735562][T14205] __msan_chain_origin+0x54/0xa0 [ 536.740502][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.745613][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.750638][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.755148][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.759835][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.765905][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.772060][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.777260][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.782107][T14205] do_SYSENTER_32+0x73/0x90 [ 536.786607][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.792931][T14205] [ 536.795341][T14205] Uninit was stored to memory at: [ 536.800340][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 536.806062][T14205] __msan_chain_origin+0x54/0xa0 [ 536.811007][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 536.816115][T14205] get_compat_msghdr+0x108/0x2b0 [ 536.821043][T14205] do_recvmmsg+0xdc1/0x22d0 [ 536.825561][T14205] __sys_recvmmsg+0x519/0x6f0 [ 536.830230][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.836293][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.842443][T14205] __do_fast_syscall_32+0x127/0x180 [ 536.847665][T14205] do_fast_syscall_32+0x77/0xd0 [ 536.852578][T14205] do_SYSENTER_32+0x73/0x90 [ 536.857081][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.863412][T14205] [ 536.865732][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 536.872387][T14205] do_recvmmsg+0xbf/0x22d0 [ 536.876832][T14205] do_recvmmsg+0xbf/0x22d0 [ 536.977407][T14191] not chained 980000 origins [ 536.982053][T14191] CPU: 1 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 536.990840][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.000916][T14191] Call Trace: [ 537.004208][T14191] dump_stack+0x24c/0x2e0 [ 537.008574][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 537.014327][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.019987][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 537.026098][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 537.032104][T14191] ? kmsan_get_metadata+0x116/0x180 [ 537.037328][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 537.043247][T14191] ? kmsan_get_metadata+0x116/0x180 [ 537.048474][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 537.054309][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 537.060397][T14191] ? kmsan_get_metadata+0x116/0x180 [ 537.065617][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.071270][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 537.077364][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 537.082666][T14191] ? _copy_from_user+0x1fd/0x300 [ 537.087622][T14191] __msan_chain_origin+0x54/0xa0 [ 537.092567][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.097707][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.102656][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.107183][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 537.113001][T14191] ? kmsan_get_metadata+0x116/0x180 [ 537.118208][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 537.124031][T14191] ? kmsan_get_metadata+0x116/0x180 [ 537.129244][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.134875][T14191] ? __msan_poison_alloca+0xec/0x110 [ 537.140159][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 537.144934][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.149800][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.155983][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.162141][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.167342][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.172198][T14191] do_SYSENTER_32+0x73/0x90 [ 537.176705][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.183038][T14191] RIP: 0023:0xf7fed549 [ 537.187104][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 537.206714][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 537.215159][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 537.223127][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 537.231096][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 537.239078][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 537.247056][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 537.255033][T14191] Uninit was stored to memory at: [ 537.260170][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.265898][T14191] __msan_chain_origin+0x54/0xa0 [ 537.270852][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.276010][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.281036][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.285565][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.290236][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.296303][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.302464][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.307668][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.312520][T14191] do_SYSENTER_32+0x73/0x90 [ 537.317053][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.323387][T14191] [ 537.325709][T14191] Uninit was stored to memory at: [ 537.330716][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.336441][T14191] __msan_chain_origin+0x54/0xa0 [ 537.341374][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.346494][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.351469][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.355995][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.360674][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.366744][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.372898][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.378110][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.382953][T14191] do_SYSENTER_32+0x73/0x90 [ 537.387449][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.393783][T14191] [ 537.396094][T14191] Uninit was stored to memory at: [ 537.401099][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.406930][T14191] __msan_chain_origin+0x54/0xa0 [ 537.411873][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.416985][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.421942][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.426450][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.431130][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.437209][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.443382][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.448582][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.453432][T14191] do_SYSENTER_32+0x73/0x90 [ 537.457951][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.464282][T14191] [ 537.466610][T14191] Uninit was stored to memory at: [ 537.471615][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.477335][T14191] __msan_chain_origin+0x54/0xa0 [ 537.482279][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.487397][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.492326][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.496830][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.501517][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.507577][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.513744][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.518945][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.523791][T14191] do_SYSENTER_32+0x73/0x90 [ 537.528291][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.534636][T14191] [ 537.536949][T14191] Uninit was stored to memory at: [ 537.541960][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.547679][T14191] __msan_chain_origin+0x54/0xa0 [ 537.552608][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.557717][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.562649][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.567149][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.571819][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.577884][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.584035][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.589235][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.594084][T14191] do_SYSENTER_32+0x73/0x90 [ 537.598594][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.604939][T14191] [ 537.607275][T14191] Uninit was stored to memory at: [ 537.612287][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.618106][T14191] __msan_chain_origin+0x54/0xa0 [ 537.623048][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.628165][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.633115][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.637620][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.642294][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.648356][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.654512][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.659744][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.664621][T14191] do_SYSENTER_32+0x73/0x90 [ 537.669167][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.675515][T14191] [ 537.677828][T14191] Uninit was stored to memory at: [ 537.682842][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 537.688558][T14191] __msan_chain_origin+0x54/0xa0 [ 537.693624][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 537.698755][T14191] get_compat_msghdr+0x108/0x2b0 [ 537.703702][T14191] do_recvmmsg+0xdc1/0x22d0 [ 537.708235][T14191] __sys_recvmmsg+0x519/0x6f0 [ 537.712916][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.718987][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.725143][T14191] __do_fast_syscall_32+0x127/0x180 [ 537.730348][T14191] do_fast_syscall_32+0x77/0xd0 [ 537.735198][T14191] do_SYSENTER_32+0x73/0x90 [ 537.739718][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.746045][T14191] [ 537.748442][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 537.755117][T14191] do_recvmmsg+0xbf/0x22d0 [ 537.759532][T14191] do_recvmmsg+0xbf/0x22d0 [ 537.948316][T14205] not chained 990000 origins [ 537.952985][T14205] CPU: 0 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 537.961763][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.971828][T14205] Call Trace: [ 537.975127][T14205] dump_stack+0x24c/0x2e0 [ 537.979479][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 537.985210][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.990862][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 537.996955][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 538.002942][T14205] ? kmsan_get_metadata+0x116/0x180 [ 538.008169][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.013994][T14205] ? kmsan_get_metadata+0x116/0x180 [ 538.019207][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.025030][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 538.031123][T14205] ? kmsan_get_metadata+0x116/0x180 [ 538.036345][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.041992][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 538.048068][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 538.053354][T14205] ? _copy_from_user+0x1fd/0x300 [ 538.058292][T14205] __msan_chain_origin+0x54/0xa0 [ 538.063239][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.068361][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.073402][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.077903][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.083709][T14205] ? kmsan_get_metadata+0x116/0x180 [ 538.088906][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.094724][T14205] ? kmsan_get_metadata+0x116/0x180 [ 538.099923][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.105552][T14205] ? __msan_poison_alloca+0xec/0x110 [ 538.110834][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 538.115624][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.120304][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.126385][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.132535][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.137739][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.142600][T14205] do_SYSENTER_32+0x73/0x90 [ 538.147106][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.153445][T14205] RIP: 0023:0xf7fed549 [ 538.157511][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 538.177115][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 538.185524][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 538.193539][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 538.201504][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 538.209465][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 538.217426][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 538.225395][T14205] Uninit was stored to memory at: [ 538.230400][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.236121][T14205] __msan_chain_origin+0x54/0xa0 [ 538.241053][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.246177][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.251105][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.255606][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.260280][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.266360][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.272609][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.277828][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.282681][T14205] do_SYSENTER_32+0x73/0x90 [ 538.287184][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.293512][T14205] [ 538.295827][T14205] Uninit was stored to memory at: [ 538.301281][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.307017][T14205] __msan_chain_origin+0x54/0xa0 [ 538.311954][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.317094][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.322031][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.326542][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.331217][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.337290][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.343445][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.348658][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.353533][T14205] do_SYSENTER_32+0x73/0x90 [ 538.358130][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.364462][T14205] [ 538.366772][T14205] Uninit was stored to memory at: [ 538.371773][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.377505][T14205] __msan_chain_origin+0x54/0xa0 [ 538.382436][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.387540][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.392473][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.396975][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.401671][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.407732][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.413881][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.419172][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.424035][T14205] do_SYSENTER_32+0x73/0x90 [ 538.428563][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.434925][T14205] [ 538.437289][T14205] Uninit was stored to memory at: [ 538.442295][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.448029][T14205] __msan_chain_origin+0x54/0xa0 [ 538.452990][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.458135][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.463081][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.467668][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.472343][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.478413][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.484569][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.489769][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.494614][T14205] do_SYSENTER_32+0x73/0x90 [ 538.499117][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.505558][T14205] [ 538.507872][T14205] Uninit was stored to memory at: [ 538.512874][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.518591][T14205] __msan_chain_origin+0x54/0xa0 [ 538.523518][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.528623][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.533554][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.538056][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.542736][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.548914][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.555098][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.560306][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.565181][T14205] do_SYSENTER_32+0x73/0x90 [ 538.570301][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.576644][T14205] [ 538.578994][T14205] Uninit was stored to memory at: [ 538.584013][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.589739][T14205] __msan_chain_origin+0x54/0xa0 [ 538.594677][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.599894][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.604844][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.609354][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.614042][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.620110][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.626263][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.631478][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.636329][T14205] do_SYSENTER_32+0x73/0x90 [ 538.640829][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.647163][T14205] [ 538.649483][T14205] Uninit was stored to memory at: [ 538.654485][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 538.660201][T14205] __msan_chain_origin+0x54/0xa0 [ 538.665144][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 538.670289][T14205] get_compat_msghdr+0x108/0x2b0 [ 538.675254][T14205] do_recvmmsg+0xdc1/0x22d0 [ 538.679754][T14205] __sys_recvmmsg+0x519/0x6f0 [ 538.684572][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.690658][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.696824][T14205] __do_fast_syscall_32+0x127/0x180 [ 538.702030][T14205] do_fast_syscall_32+0x77/0xd0 [ 538.706884][T14205] do_SYSENTER_32+0x73/0x90 [ 538.711387][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.717710][T14205] [ 538.720021][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 538.726675][T14205] do_recvmmsg+0xbf/0x22d0 [ 538.731098][T14205] do_recvmmsg+0xbf/0x22d0 [ 538.821656][T14191] not chained 1000000 origins [ 538.826511][T14191] CPU: 1 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 538.835299][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.845364][T14191] Call Trace: [ 538.848661][T14191] dump_stack+0x24c/0x2e0 [ 538.852998][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 538.858739][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.864382][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 538.870565][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 538.876557][T14191] ? kmsan_get_metadata+0x116/0x180 [ 538.881752][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.887558][T14191] ? kmsan_get_metadata+0x116/0x180 [ 538.892769][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.898579][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 538.904654][T14191] ? kmsan_get_metadata+0x116/0x180 [ 538.909852][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.915489][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 538.921549][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 538.926829][T14191] ? _copy_from_user+0x1fd/0x300 [ 538.931767][T14191] __msan_chain_origin+0x54/0xa0 [ 538.936699][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 538.941810][T14191] get_compat_msghdr+0x108/0x2b0 [ 538.946746][T14191] do_recvmmsg+0xdc1/0x22d0 [ 538.951264][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.957131][T14191] ? kmsan_get_metadata+0x116/0x180 [ 538.962321][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.968120][T14191] ? kmsan_get_metadata+0x116/0x180 [ 538.973309][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.978930][T14191] ? __msan_poison_alloca+0xec/0x110 [ 538.984210][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 538.988982][T14191] __sys_recvmmsg+0x519/0x6f0 [ 538.993656][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.999724][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.005898][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.011098][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.015945][T14191] do_SYSENTER_32+0x73/0x90 [ 539.020445][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.026783][T14191] RIP: 0023:0xf7fed549 [ 539.030840][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 539.050448][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 539.058854][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 539.066821][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 539.074786][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 539.082753][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 539.090715][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 539.098682][T14191] Uninit was stored to memory at: [ 539.103694][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.109417][T14191] __msan_chain_origin+0x54/0xa0 [ 539.114347][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.119461][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.124408][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.128910][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.133586][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.139652][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.145895][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.151527][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.156378][T14191] do_SYSENTER_32+0x73/0x90 [ 539.160873][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.167192][T14191] [ 539.169500][T14191] Uninit was stored to memory at: [ 539.174505][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.180222][T14191] __msan_chain_origin+0x54/0xa0 [ 539.185170][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.190280][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.195217][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.199777][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.204552][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.210620][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.216785][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.221987][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.226836][T14191] do_SYSENTER_32+0x73/0x90 [ 539.231351][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.237679][T14191] [ 539.239999][T14191] Uninit was stored to memory at: [ 539.245021][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.250742][T14191] __msan_chain_origin+0x54/0xa0 [ 539.255692][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.260802][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.265757][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.270271][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.274946][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.281017][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.287187][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.292384][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.297268][T14191] do_SYSENTER_32+0x73/0x90 [ 539.301811][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.308143][T14191] [ 539.310455][T14191] Uninit was stored to memory at: [ 539.315459][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.321172][T14191] __msan_chain_origin+0x54/0xa0 [ 539.326098][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.331213][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.336146][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.340643][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.345319][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.351406][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.357553][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.362741][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.367586][T14191] do_SYSENTER_32+0x73/0x90 [ 539.372087][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.378414][T14191] [ 539.380722][T14191] Uninit was stored to memory at: [ 539.385724][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.391436][T14191] __msan_chain_origin+0x54/0xa0 [ 539.396366][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.401472][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.406411][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.410907][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.415582][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.421651][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.427802][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.433017][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.437868][T14191] do_SYSENTER_32+0x73/0x90 [ 539.442365][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.448691][T14191] [ 539.451001][T14191] Uninit was stored to memory at: [ 539.456006][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.461721][T14191] __msan_chain_origin+0x54/0xa0 [ 539.466664][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.471856][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.476787][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.481284][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.485960][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.492056][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.498214][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.503498][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.508348][T14191] do_SYSENTER_32+0x73/0x90 [ 539.512849][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.519269][T14191] [ 539.521578][T14191] Uninit was stored to memory at: [ 539.526594][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 539.532307][T14191] __msan_chain_origin+0x54/0xa0 [ 539.537246][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.542367][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.547317][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.551813][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.556495][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.562581][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.568735][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.573937][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.578789][T14191] do_SYSENTER_32+0x73/0x90 [ 539.583296][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.589635][T14191] [ 539.591963][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 539.598656][T14191] do_recvmmsg+0xbf/0x22d0 [ 539.603082][T14191] do_recvmmsg+0xbf/0x22d0 [ 539.796267][T14191] not chained 1010000 origins [ 539.800989][T14191] CPU: 1 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 539.809759][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.819809][T14191] Call Trace: [ 539.823173][T14191] dump_stack+0x24c/0x2e0 [ 539.827773][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 539.833495][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 539.839130][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 539.845207][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 539.851188][T14191] ? kmsan_get_metadata+0x116/0x180 [ 539.856403][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 539.862220][T14191] ? kmsan_get_metadata+0x116/0x180 [ 539.867417][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 539.873222][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 539.879331][T14191] ? kmsan_get_metadata+0x116/0x180 [ 539.884530][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 539.890180][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 539.896244][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 539.901530][T14191] ? _copy_from_user+0x1fd/0x300 [ 539.906466][T14191] __msan_chain_origin+0x54/0xa0 [ 539.911409][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 539.916622][T14191] get_compat_msghdr+0x108/0x2b0 [ 539.921569][T14191] do_recvmmsg+0xdc1/0x22d0 [ 539.926072][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 539.931894][T14191] ? kmsan_get_metadata+0x116/0x180 [ 539.937093][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 539.942892][T14191] ? kmsan_get_metadata+0x116/0x180 [ 539.948084][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 539.953713][T14191] ? __msan_poison_alloca+0xec/0x110 [ 539.959001][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 539.963764][T14191] __sys_recvmmsg+0x519/0x6f0 [ 539.968457][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.974532][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.980689][T14191] __do_fast_syscall_32+0x127/0x180 [ 539.985899][T14191] do_fast_syscall_32+0x77/0xd0 [ 539.990746][T14191] do_SYSENTER_32+0x73/0x90 [ 539.995257][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.001582][T14191] RIP: 0023:0xf7fed549 [ 540.005641][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 540.025256][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 540.033670][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 540.041652][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 540.049628][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.057602][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.065570][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.073532][T14191] Uninit was stored to memory at: [ 540.078537][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.084254][T14191] __msan_chain_origin+0x54/0xa0 [ 540.089277][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.094387][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.099356][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.103858][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.108644][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.114706][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.120862][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.126185][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.131052][T14191] do_SYSENTER_32+0x73/0x90 [ 540.135571][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.141895][T14191] [ 540.144221][T14191] Uninit was stored to memory at: [ 540.149235][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.154958][T14191] __msan_chain_origin+0x54/0xa0 [ 540.160107][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.165238][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.170201][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.174719][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.179410][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.185470][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.191619][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.196810][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.201653][T14191] do_SYSENTER_32+0x73/0x90 [ 540.206149][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.212477][T14191] [ 540.214789][T14191] Uninit was stored to memory at: [ 540.219793][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.225507][T14191] __msan_chain_origin+0x54/0xa0 [ 540.230442][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.235547][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.240472][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.244966][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.249641][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.255702][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.261866][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.267063][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.271907][T14191] do_SYSENTER_32+0x73/0x90 [ 540.276410][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.282729][T14191] [ 540.285036][T14191] Uninit was stored to memory at: [ 540.290041][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.295775][T14191] __msan_chain_origin+0x54/0xa0 [ 540.300705][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.305807][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.310735][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.315246][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.319939][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.326003][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.332167][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.337363][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.342206][T14191] do_SYSENTER_32+0x73/0x90 [ 540.346804][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.353139][T14191] [ 540.355460][T14191] Uninit was stored to memory at: [ 540.360458][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.366180][T14191] __msan_chain_origin+0x54/0xa0 [ 540.371108][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.376209][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.381157][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.385651][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.390318][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.396375][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.402539][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.407731][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.412578][T14191] do_SYSENTER_32+0x73/0x90 [ 540.417081][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.423404][T14191] [ 540.425711][T14191] Uninit was stored to memory at: [ 540.430711][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.436424][T14191] __msan_chain_origin+0x54/0xa0 [ 540.441359][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.446476][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.451411][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.455914][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.460582][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.466655][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.472805][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.478015][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.482866][T14191] do_SYSENTER_32+0x73/0x90 [ 540.487366][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.493693][T14191] [ 540.496006][T14191] Uninit was stored to memory at: [ 540.501010][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 540.506832][T14191] __msan_chain_origin+0x54/0xa0 [ 540.511776][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 540.516883][T14191] get_compat_msghdr+0x108/0x2b0 [ 540.521834][T14191] do_recvmmsg+0xdc1/0x22d0 [ 540.526343][T14191] __sys_recvmmsg+0x519/0x6f0 [ 540.531016][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.537076][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.543236][T14191] __do_fast_syscall_32+0x127/0x180 [ 540.548461][T14191] do_fast_syscall_32+0x77/0xd0 [ 540.553317][T14191] do_SYSENTER_32+0x73/0x90 [ 540.557826][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.564161][T14191] [ 540.566533][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 540.573207][T14191] do_recvmmsg+0xbf/0x22d0 [ 540.577644][T14191] do_recvmmsg+0xbf/0x22d0 [ 540.869904][T14205] not chained 1020000 origins [ 540.874626][T14205] CPU: 1 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 540.883493][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.893578][T14205] Call Trace: [ 540.896868][T14205] dump_stack+0x24c/0x2e0 [ 540.901233][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 540.906979][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.912633][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 540.918808][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 540.924825][T14205] ? kmsan_get_metadata+0x116/0x180 [ 540.930130][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 540.935962][T14205] ? kmsan_get_metadata+0x116/0x180 [ 540.941166][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 540.946977][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 540.953049][T14205] ? kmsan_get_metadata+0x116/0x180 [ 540.958273][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.963916][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 540.970015][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 540.975313][T14205] ? _copy_from_user+0x1fd/0x300 [ 540.980353][T14205] __msan_chain_origin+0x54/0xa0 [ 540.985314][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 540.990441][T14205] get_compat_msghdr+0x108/0x2b0 [ 540.995384][T14205] do_recvmmsg+0xdc1/0x22d0 [ 540.999913][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.005723][T14205] ? kmsan_get_metadata+0x116/0x180 [ 541.010917][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.016723][T14205] ? kmsan_get_metadata+0x116/0x180 [ 541.021945][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.027576][T14205] ? __msan_poison_alloca+0xec/0x110 [ 541.032876][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 541.037649][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.042338][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.048405][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.054558][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.059761][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.064612][T14205] do_SYSENTER_32+0x73/0x90 [ 541.069117][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.075446][T14205] RIP: 0023:0xf7fed549 [ 541.079507][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 541.099327][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 541.107737][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 541.115704][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 541.123667][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 541.131645][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 541.139609][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 541.147588][T14205] Uninit was stored to memory at: [ 541.152592][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.158321][T14205] __msan_chain_origin+0x54/0xa0 [ 541.163256][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.168366][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.173317][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.177817][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.182489][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.188581][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.194749][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.199950][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.204815][T14205] do_SYSENTER_32+0x73/0x90 [ 541.209317][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.215637][T14205] [ 541.217941][T14205] Uninit was stored to memory at: [ 541.222939][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.228651][T14205] __msan_chain_origin+0x54/0xa0 [ 541.233579][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.238694][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.243622][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.248119][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.252788][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.258977][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.265141][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.270342][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.275218][T14205] do_SYSENTER_32+0x73/0x90 [ 541.279728][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.286083][T14205] [ 541.288395][T14205] Uninit was stored to memory at: [ 541.293401][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.299234][T14205] __msan_chain_origin+0x54/0xa0 [ 541.304174][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.309302][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.314236][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.318830][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.323591][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.329750][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.335910][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.341109][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.345962][T14205] do_SYSENTER_32+0x73/0x90 [ 541.350465][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.356805][T14205] [ 541.359121][T14205] Uninit was stored to memory at: [ 541.364125][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.369874][T14205] __msan_chain_origin+0x54/0xa0 [ 541.374810][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.379940][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.384874][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.389387][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.394098][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.400191][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.406348][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.411545][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.416399][T14205] do_SYSENTER_32+0x73/0x90 [ 541.420899][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.427253][T14205] [ 541.429568][T14205] Uninit was stored to memory at: [ 541.434575][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.440299][T14205] __msan_chain_origin+0x54/0xa0 [ 541.445242][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.450357][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.455297][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.459811][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.464513][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.470609][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.476773][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.481973][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.486824][T14205] do_SYSENTER_32+0x73/0x90 [ 541.491430][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.497768][T14205] [ 541.500090][T14205] Uninit was stored to memory at: [ 541.505093][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.510808][T14205] __msan_chain_origin+0x54/0xa0 [ 541.515736][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.520850][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.525779][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.530274][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.534947][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.541012][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.547161][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.552355][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.557306][T14205] do_SYSENTER_32+0x73/0x90 [ 541.561799][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.568420][T14205] [ 541.570890][T14205] Uninit was stored to memory at: [ 541.575896][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 541.581618][T14205] __msan_chain_origin+0x54/0xa0 [ 541.586555][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 541.591667][T14205] get_compat_msghdr+0x108/0x2b0 [ 541.596711][T14205] do_recvmmsg+0xdc1/0x22d0 [ 541.601218][T14205] __sys_recvmmsg+0x519/0x6f0 [ 541.605917][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.612006][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.618187][T14205] __do_fast_syscall_32+0x127/0x180 [ 541.623383][T14205] do_fast_syscall_32+0x77/0xd0 [ 541.628233][T14205] do_SYSENTER_32+0x73/0x90 [ 541.632736][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.639079][T14205] [ 541.641390][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 541.648058][T14205] do_recvmmsg+0xbf/0x22d0 [ 541.652483][T14205] do_recvmmsg+0xbf/0x22d0 [ 541.826738][T14191] not chained 1030000 origins [ 541.831458][T14191] CPU: 0 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 541.840254][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.850322][T14191] Call Trace: [ 541.853611][T14191] dump_stack+0x24c/0x2e0 [ 541.857969][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 541.863719][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.869377][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 541.875450][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 541.881444][T14191] ? kmsan_get_metadata+0x116/0x180 [ 541.886650][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.892465][T14191] ? kmsan_get_metadata+0x116/0x180 [ 541.897672][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.903501][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 541.909576][T14191] ? kmsan_get_metadata+0x116/0x180 [ 541.914777][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.920510][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 541.926600][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 541.931898][T14191] ? _copy_from_user+0x1fd/0x300 [ 541.936875][T14191] __msan_chain_origin+0x54/0xa0 [ 541.941820][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 541.946948][T14191] get_compat_msghdr+0x108/0x2b0 [ 541.951922][T14191] do_recvmmsg+0xdc1/0x22d0 [ 541.956444][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.962255][T14191] ? kmsan_get_metadata+0x116/0x180 [ 541.967473][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.973272][T14191] ? kmsan_get_metadata+0x116/0x180 [ 541.978471][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.984101][T14191] ? __msan_poison_alloca+0xec/0x110 [ 541.989381][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 541.994170][T14191] __sys_recvmmsg+0x519/0x6f0 [ 541.998844][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.004909][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.011067][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.016272][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.021124][T14191] do_SYSENTER_32+0x73/0x90 [ 542.025633][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.031963][T14191] RIP: 0023:0xf7fed549 [ 542.036066][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 542.055666][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 542.064075][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 542.072052][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 542.080026][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.087992][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.095965][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.103936][T14191] Uninit was stored to memory at: [ 542.109027][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.114748][T14191] __msan_chain_origin+0x54/0xa0 [ 542.119682][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.124796][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.129730][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.134230][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.138905][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.144964][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.151117][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.156316][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.161187][T14191] do_SYSENTER_32+0x73/0x90 [ 542.165698][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.172025][T14191] [ 542.174337][T14191] Uninit was stored to memory at: [ 542.179343][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.185059][T14191] __msan_chain_origin+0x54/0xa0 [ 542.189994][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.195104][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.200044][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.204540][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.209217][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.215283][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.221459][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.226646][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.231496][T14191] do_SYSENTER_32+0x73/0x90 [ 542.236011][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.242440][T14191] [ 542.244747][T14191] Uninit was stored to memory at: [ 542.249755][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.255475][T14191] __msan_chain_origin+0x54/0xa0 [ 542.260425][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.265533][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.270558][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.275057][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.279731][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.285795][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.291948][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.297152][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.301997][T14191] do_SYSENTER_32+0x73/0x90 [ 542.306495][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.312905][T14191] [ 542.315311][T14191] Uninit was stored to memory at: [ 542.320313][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.326029][T14191] __msan_chain_origin+0x54/0xa0 [ 542.330965][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.336089][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.341141][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.347382][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.352075][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.358160][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.364354][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.369556][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.374415][T14191] do_SYSENTER_32+0x73/0x90 [ 542.378941][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.385271][T14191] [ 542.387587][T14191] Uninit was stored to memory at: [ 542.392594][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.398312][T14191] __msan_chain_origin+0x54/0xa0 [ 542.403243][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.408355][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.413290][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.417797][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.422560][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.428626][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.434786][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.439988][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.444844][T14191] do_SYSENTER_32+0x73/0x90 [ 542.449348][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.455739][T14191] [ 542.458067][T14191] Uninit was stored to memory at: [ 542.463160][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.468880][T14191] __msan_chain_origin+0x54/0xa0 [ 542.473817][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.478942][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.483896][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.488399][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.493095][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.499191][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.505346][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.510545][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.515394][T14191] do_SYSENTER_32+0x73/0x90 [ 542.519908][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.526322][T14191] [ 542.528635][T14191] Uninit was stored to memory at: [ 542.533641][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.539384][T14191] __msan_chain_origin+0x54/0xa0 [ 542.544317][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.549462][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.554397][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.558901][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.563591][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.569659][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.575832][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.581213][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.586065][T14191] do_SYSENTER_32+0x73/0x90 [ 542.590590][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.596933][T14191] [ 542.599253][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 542.605925][T14191] do_recvmmsg+0xbf/0x22d0 [ 542.610348][T14191] do_recvmmsg+0xbf/0x22d0 [ 542.695173][T14191] not chained 1040000 origins [ 542.699906][T14191] CPU: 0 PID: 14191 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 542.708704][T14191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.718771][T14191] Call Trace: [ 542.722058][T14191] dump_stack+0x24c/0x2e0 [ 542.726417][T14191] kmsan_internal_chain_origin+0x6f/0x130 [ 542.732160][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.737812][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 542.743896][T14191] ? __msan_instrument_asm_store+0x107/0x130 [ 542.749894][T14191] ? kmsan_get_metadata+0x116/0x180 [ 542.755115][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.760980][T14191] ? kmsan_get_metadata+0x116/0x180 [ 542.766201][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.772209][T14191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 542.778318][T14191] ? kmsan_get_metadata+0x116/0x180 [ 542.783530][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.789406][T14191] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 542.795502][T14191] ? kmsan_unpoison_shadow+0x74/0xa0 [ 542.800790][T14191] ? _copy_from_user+0x1fd/0x300 [ 542.805733][T14191] __msan_chain_origin+0x54/0xa0 [ 542.810673][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.815819][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.820759][T14191] do_recvmmsg+0xdc1/0x22d0 [ 542.825263][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.831079][T14191] ? kmsan_get_metadata+0x116/0x180 [ 542.836277][T14191] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.842077][T14191] ? kmsan_get_metadata+0x116/0x180 [ 542.847388][T14191] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.853014][T14191] ? __msan_poison_alloca+0xec/0x110 [ 542.858306][T14191] ? __sys_recvmmsg+0xb5/0x6f0 [ 542.863156][T14191] __sys_recvmmsg+0x519/0x6f0 [ 542.867827][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.874149][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.880309][T14191] __do_fast_syscall_32+0x127/0x180 [ 542.885528][T14191] do_fast_syscall_32+0x77/0xd0 [ 542.890391][T14191] do_SYSENTER_32+0x73/0x90 [ 542.894898][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.901228][T14191] RIP: 0023:0xf7fed549 [ 542.905292][T14191] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 542.924983][T14191] RSP: 002b:00000000f55e75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 542.933395][T14191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 542.941361][T14191] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 542.949326][T14191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.957291][T14191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.965358][T14191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.973332][T14191] Uninit was stored to memory at: [ 542.978338][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 542.984057][T14191] __msan_chain_origin+0x54/0xa0 [ 542.988996][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 542.994104][T14191] get_compat_msghdr+0x108/0x2b0 [ 542.999039][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.003537][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.008208][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.014283][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.020437][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.025634][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.030490][T14191] do_SYSENTER_32+0x73/0x90 [ 543.034993][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.041322][T14191] [ 543.043642][T14191] Uninit was stored to memory at: [ 543.048644][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.054362][T14191] __msan_chain_origin+0x54/0xa0 [ 543.059314][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.064514][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.069466][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.073963][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.078649][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.084712][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.090867][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.096064][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.100911][T14191] do_SYSENTER_32+0x73/0x90 [ 543.105414][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.111750][T14191] [ 543.114060][T14191] Uninit was stored to memory at: [ 543.119063][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.124778][T14191] __msan_chain_origin+0x54/0xa0 [ 543.129711][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.134819][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.139755][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.144256][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.148934][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.155000][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.161326][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.166628][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.171491][T14191] do_SYSENTER_32+0x73/0x90 [ 543.176021][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.182350][T14191] [ 543.184657][T14191] Uninit was stored to memory at: [ 543.189671][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.195388][T14191] __msan_chain_origin+0x54/0xa0 [ 543.200321][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.205428][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.210375][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.214909][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.219583][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.225660][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.231811][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.237008][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.241854][T14191] do_SYSENTER_32+0x73/0x90 [ 543.246351][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.252763][T14191] [ 543.255076][T14191] Uninit was stored to memory at: [ 543.260078][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.265977][T14191] __msan_chain_origin+0x54/0xa0 [ 543.270906][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.276016][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.280948][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.285444][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.290125][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.296191][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.302343][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.307540][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.312387][T14191] do_SYSENTER_32+0x73/0x90 [ 543.316890][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.323226][T14191] [ 543.325537][T14191] Uninit was stored to memory at: [ 543.330543][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.336256][T14191] __msan_chain_origin+0x54/0xa0 [ 543.341205][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.346342][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.351278][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.355775][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.360446][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.366509][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.372755][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.377955][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.382893][T14191] do_SYSENTER_32+0x73/0x90 [ 543.387392][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.393721][T14191] [ 543.396030][T14191] Uninit was stored to memory at: [ 543.401031][T14191] kmsan_internal_chain_origin+0xad/0x130 [ 543.406743][T14191] __msan_chain_origin+0x54/0xa0 [ 543.411687][T14191] __get_compat_msghdr+0x6db/0x9d0 [ 543.416795][T14191] get_compat_msghdr+0x108/0x2b0 [ 543.421752][T14191] do_recvmmsg+0xdc1/0x22d0 [ 543.426270][T14191] __sys_recvmmsg+0x519/0x6f0 [ 543.430974][T14191] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.437079][T14191] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.443247][T14191] __do_fast_syscall_32+0x127/0x180 [ 543.448463][T14191] do_fast_syscall_32+0x77/0xd0 [ 543.453311][T14191] do_SYSENTER_32+0x73/0x90 [ 543.457816][T14191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.464145][T14191] [ 543.466453][T14191] Local variable ----msg_sys@do_recvmmsg created at: [ 543.473105][T14191] do_recvmmsg+0xbf/0x22d0 [ 543.477540][T14191] do_recvmmsg+0xbf/0x22d0 [ 543.666401][T14205] not chained 1050000 origins [ 543.671132][T14205] CPU: 0 PID: 14205 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 543.679916][T14205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.689984][T14205] Call Trace: [ 543.693267][T14205] dump_stack+0x24c/0x2e0 [ 543.698116][T14205] kmsan_internal_chain_origin+0x6f/0x130 [ 543.703940][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 543.709568][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 543.715721][T14205] ? __msan_instrument_asm_store+0x107/0x130 [ 543.721722][T14205] ? kmsan_get_metadata+0x116/0x180 [ 543.726938][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 543.732825][T14205] ? kmsan_get_metadata+0x116/0x180 [ 543.738104][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 543.743905][T14205] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 543.749998][T14205] ? kmsan_get_metadata+0x116/0x180 [ 543.755183][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 543.760856][T14205] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 543.766922][T14205] ? kmsan_unpoison_shadow+0x74/0xa0 [ 543.772193][T14205] ? _copy_from_user+0x1fd/0x300 [ 543.777120][T14205] __msan_chain_origin+0x54/0xa0 [ 543.782053][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 543.787224][T14205] get_compat_msghdr+0x108/0x2b0 [ 543.792163][T14205] do_recvmmsg+0xdc1/0x22d0 [ 543.796656][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 543.802452][T14205] ? kmsan_get_metadata+0x116/0x180 [ 543.807676][T14205] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 543.813587][T14205] ? kmsan_get_metadata+0x116/0x180 [ 543.818770][T14205] ? kmsan_internal_set_origin+0x85/0xc0 [ 543.824413][T14205] ? __msan_poison_alloca+0xec/0x110 [ 543.829706][T14205] ? __sys_recvmmsg+0xb5/0x6f0 [ 543.834502][T14205] __sys_recvmmsg+0x519/0x6f0 [ 543.839198][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.845274][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.851416][T14205] __do_fast_syscall_32+0x127/0x180 [ 543.856611][T14205] do_fast_syscall_32+0x77/0xd0 [ 543.861467][T14205] do_SYSENTER_32+0x73/0x90 [ 543.865973][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.872294][T14205] RIP: 0023:0xf7fed549 [ 543.876346][T14205] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 543.895994][T14205] RSP: 002b:00000000f55a55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 543.904405][T14205] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 543.912408][T14205] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 543.920468][T14205] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 543.928424][T14205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 543.936496][T14205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 543.944481][T14205] Uninit was stored to memory at: [ 543.949524][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 543.955237][T14205] __msan_chain_origin+0x54/0xa0 [ 543.960189][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 543.965308][T14205] get_compat_msghdr+0x108/0x2b0 [ 543.970233][T14205] do_recvmmsg+0xdc1/0x22d0 [ 543.974727][T14205] __sys_recvmmsg+0x519/0x6f0 [ 543.979389][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.985643][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.991783][T14205] __do_fast_syscall_32+0x127/0x180 [ 543.996973][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.001828][T14205] do_SYSENTER_32+0x73/0x90 [ 544.006319][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.012666][T14205] [ 544.014994][T14205] Uninit was stored to memory at: [ 544.020079][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.025788][T14205] __msan_chain_origin+0x54/0xa0 [ 544.030708][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.035807][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.040745][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.045255][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.049930][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.055981][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.062112][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.067295][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.072144][T14205] do_SYSENTER_32+0x73/0x90 [ 544.076634][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.082959][T14205] [ 544.085267][T14205] Uninit was stored to memory at: [ 544.090307][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.096149][T14205] __msan_chain_origin+0x54/0xa0 [ 544.101068][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.106183][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.111105][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.115635][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.120316][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.126454][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.132784][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.137972][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.142805][T14205] do_SYSENTER_32+0x73/0x90 [ 544.147295][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.153610][T14205] [ 544.155925][T14205] Uninit was stored to memory at: [ 544.160919][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.166626][T14205] __msan_chain_origin+0x54/0xa0 [ 544.171549][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.176646][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.181569][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.186073][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.190746][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.196804][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.202969][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.208158][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.213016][T14205] do_SYSENTER_32+0x73/0x90 [ 544.217520][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.223832][T14205] [ 544.226134][T14205] Uninit was stored to memory at: [ 544.231127][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.236831][T14205] __msan_chain_origin+0x54/0xa0 [ 544.241754][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.246848][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.251775][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.256266][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.260959][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.267018][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.273160][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.278349][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.283211][T14205] do_SYSENTER_32+0x73/0x90 [ 544.287896][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.294221][T14205] [ 544.296526][T14205] Uninit was stored to memory at: [ 544.301525][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.307285][T14205] __msan_chain_origin+0x54/0xa0 [ 544.312280][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.317400][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.322341][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.326846][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.331512][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.337576][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.343722][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.348910][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.353745][T14205] do_SYSENTER_32+0x73/0x90 [ 544.358251][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.364588][T14205] [ 544.366906][T14205] Uninit was stored to memory at: [ 544.371906][T14205] kmsan_internal_chain_origin+0xad/0x130 [ 544.377731][T14205] __msan_chain_origin+0x54/0xa0 [ 544.382761][T14205] __get_compat_msghdr+0x6db/0x9d0 [ 544.388168][T14205] get_compat_msghdr+0x108/0x2b0 [ 544.393089][T14205] do_recvmmsg+0xdc1/0x22d0 [ 544.397606][T14205] __sys_recvmmsg+0x519/0x6f0 [ 544.402267][T14205] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.408340][T14205] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.414479][T14205] __do_fast_syscall_32+0x127/0x180 [ 544.419723][T14205] do_fast_syscall_32+0x77/0xd0 [ 544.424568][T14205] do_SYSENTER_32+0x73/0x90 [ 544.429059][T14205] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.435460][T14205] [ 544.437761][T14205] Local variable ----msg_sys@do_recvmmsg created at: [ 544.444409][T14205] do_recvmmsg+0xbf/0x22d0 [ 544.448833][T14205] do_recvmmsg+0xbf/0x22d0 04:23:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002040)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) 04:23:01 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60931800001a3afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f7911"], 0x0) 04:23:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000006440)={&(0x7f0000006380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006400)={&(0x7f00000063c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:23:01 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000195dfffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f79"], 0x0) syz_emit_ethernet(0x5d, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb080500f21fd6b3228830e995626fc68818472c6a8d5bbe29f18a3628507842fbb004b475eda14f105f9547a3a6276ec0d05952c2a0d27c0712805204289fc7afaa831ee91a615b463bc356b7b38dfe68cf"], &(0x7f0000000080)={0x0, 0x2, [0xf28, 0x873, 0xe6e, 0x2bc]}) 04:23:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000a4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:01 executing program 4: pipe(&(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 544.993887][ T859] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:23:01 executing program 2: sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_TYPE]}, 0xffffffffffffff3b}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0x1, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x7fffffff, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0xb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000010180c20000000805033027ea4ebdd1fe090d8617a4d192255b5aa7f343aec638eee6fabc6d1a528bd1fb822038054aae7865e1b60d2b82fcffbcc7eab0df5dbaf00acc7cf51a87f2db8b6471e222583e2d355e567715f956d6f1913cc0643c53a796e8b073da06ebfece4877721b3c40989d2187b72cf838058dd906034224816c373b5dd26701b6671e266fd88396a0288ef248dc30fb576aa84f900a66bbd42772e0dbd7d27570f809"], 0x0) syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @random="e38b03651028", @mcast1, @multicast, @private2={0xfc, 0x2, '\x00', 0x1}}}}}, &(0x7f0000000400)={0x0, 0x2, [0x5da, 0x316, 0x754, 0xda6]}) syz_emit_ethernet(0xa1, &(0x7f0000000440)={@random="21f3a8186ae0", @random="4e14e45570ce", @void, {@ipv4={0x800, @generic={{0x18, 0x4, 0x2, 0x7, 0x93, 0x67, 0x0, 0x2, 0x21, 0x0, @private=0xa010102, @broadcast, {[@timestamp={0x44, 0x2c, 0x30, 0x0, 0x7, [0x0, 0xffffffe0, 0x101, 0x6, 0x8f31, 0xff, 0x6, 0x8, 0x1ff, 0x0]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0x35, [@broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010102]}]}}, "c0c470c8ac77a1b182734ac7609cab04b0c6fa216d1e644f04d225cf350b7a754b0ee251bc4943336c070706a5a46862daa0a2"}}}}, &(0x7f0000000500)={0x1, 0x2, [0xf70, 0x3b, 0x39f, 0x6f2]}) syz_emit_ethernet(0xfc, &(0x7f0000000300)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @random, @void, {@llc={0x4, {@snap={0x0, 0x0, '$', "abeb7d", 0x6003, "31a9305216840f505d748fb770b60b13f58d62837e06ad3950f1e999507650a9463e658d2b50fdfc5572179695a41b521d46d7300e3fd2f7001a4a244e7387aa6656071c49b71ca362cea2f3b8ca338d05aa1bdf50b18b0a9b8941999a34de339e744603077fad7e0cd6c80f231614c16301e5ebdaa02eebbca39f3908f6f1d6aca75cc9635eafcfb911aa5a8b301c68f7a2b93783398fd8e29bd6445091e94aee224ec1eaa249267edba3bc2477f3675f886045c2eeeeead1cfd0390f3d8ccc48902c76219cec57a1152a84594b16bec9a4510d9177730ef957a185fb1fd48175d046ce9c84"}}}}}, &(0x7f00000001c0)={0x1, 0x2, [0x7cb, 0xaf4, 0xfb5, 0x58]}) syz_emit_ethernet(0xd2, &(0x7f0000000540)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x13, 0x4, 0x1, 0x18, 0xc4, 0x65, 0x0, 0x8, 0x11, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x60, 0x0, 0x5, [0x6, 0x3f, 0x1, 0x1, 0x80000000]}, @lsrr={0x83, 0x3, 0xbb}, @generic={0x44, 0x2}, @noop, @noop, @noop, @timestamp={0x44, 0x18, 0x1c, 0x0, 0x0, [0x7, 0xc9d, 0x6, 0x8, 0x7fff]}]}}, {0x4e23, 0x4e22, 0x78, 0x0, @opaque="34400b05e10906f2186cc4668ad99507d7caa94c56982b1a4425545087b3ad1ba4095a38718a9d339d0fa833b19582795da10937f646744e9de86beb69e29c71a9ee9885b81f3633ded3add663f0a865d6a6973d007607eaa29bc203a8ac80ff53f58b9bb91bdc71d3a3c92f463b56bd"}}}}}, &(0x7f0000000640)={0x0, 0x1, [0xec1, 0xe2a, 0xae4, 0x8de]}) 04:23:01 executing program 3: syz_open_dev$loop(&(0x7f0000001ec0), 0x0, 0x208000) 04:23:01 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280), 0x202, 0x0) [ 545.465498][ T859] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:23:01 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000bbff0200000000000000000000400000012a30b1860090780000000000000000000000000501a78ce540cd"], 0x0) 04:23:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000c4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:02 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000bbff020000000000000000000000000000000090780000000000000000000000007db87b576c5e84327911"], 0x0) [ 546.122588][ T859] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.528406][ T859] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.510050][ T859] device hsr_slave_0 left promiscuous mode [ 549.524546][ T859] device hsr_slave_1 left promiscuous mode [ 549.545796][ T859] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 549.553529][ T859] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 549.569476][ T859] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 549.577364][ T859] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 549.587971][ T859] device bridge_slave_1 left promiscuous mode [ 549.594883][ T859] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.606233][ T859] device bridge_slave_0 left promiscuous mode [ 549.613268][ T859] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.635804][ T859] device veth1_macvtap left promiscuous mode [ 549.643788][ T859] device veth0_macvtap left promiscuous mode [ 549.650040][ T859] device veth1_vlan left promiscuous mode [ 549.656211][ T859] device veth0_vlan left promiscuous mode [ 553.898159][ T859] team0 (unregistering): Port device team_slave_1 removed [ 553.922531][ T859] team0 (unregistering): Port device team_slave_0 removed [ 553.942414][ T859] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 553.964015][ T859] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 554.065923][ T859] bond0 (unregistering): Released all slaves [ 554.141256][T14327] IPVS: ftp: loaded support on port[0] = 21 [ 554.428863][T14327] chnl_net:caif_netlink_parms(): no params data found [ 554.592379][ T4672] Bluetooth: hci5: command 0x0409 tx timeout [ 554.771031][T14327] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.778492][T14327] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.788095][T14327] device bridge_slave_0 entered promiscuous mode [ 554.877670][T14327] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.885234][T14327] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.894832][T14327] device bridge_slave_1 entered promiscuous mode [ 554.980546][T14327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 555.011058][T14327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 555.079689][T14327] team0: Port device team_slave_0 added [ 555.094197][T14327] team0: Port device team_slave_1 added [ 555.145171][T14327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 555.152486][T14327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.180320][T14327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 555.209345][T14327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 555.216546][T14327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.242823][T14327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 555.304145][T14327] device hsr_slave_0 entered promiscuous mode [ 555.320290][T14327] device hsr_slave_1 entered promiscuous mode [ 555.329732][T14327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 555.337553][T14327] Cannot create hsr debugfs directory [ 555.787806][T14327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 555.823152][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 555.832321][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 555.850469][T14327] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.876409][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 555.886444][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 555.895964][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.903388][ T9270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.918342][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 555.937017][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 555.947268][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 555.956840][ T1981] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.964310][ T1981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.019417][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 556.030478][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 556.041574][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 556.052306][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 556.062728][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 556.073381][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 556.088810][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 556.121065][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 556.163425][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 556.180216][T14327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 556.230647][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 556.238919][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.265004][T14327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 556.440157][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 556.450158][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 556.508629][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 556.518465][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 556.545092][T14327] device veth0_vlan entered promiscuous mode [ 556.559815][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 556.568990][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 556.599561][T14327] device veth1_vlan entered promiscuous mode [ 556.669442][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 556.672610][ T8466] Bluetooth: hci5: command 0x041b tx timeout [ 556.678659][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 556.692514][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 556.702345][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 556.727959][T14327] device veth0_macvtap entered promiscuous mode [ 556.749683][T14327] device veth1_macvtap entered promiscuous mode [ 556.803107][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 556.816590][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.829097][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 556.839757][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.849901][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 556.860563][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.870669][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 556.881311][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.895132][T14327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.904248][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 556.916084][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 556.925683][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 556.935798][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 556.966593][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 556.977370][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.988439][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 556.999049][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.009030][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 557.019653][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.029760][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 557.040416][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.054238][T14327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 557.062153][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 557.072453][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 557.355637][ T639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 557.363964][ T639] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 557.371937][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 557.510189][ T639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 557.518276][ T639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 557.532491][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:23:14 executing program 5: syz_mount_image$minix(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 04:23:14 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x401, 0x3a0, 0xfff, 0xf9]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x113ea27d}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) syz_emit_ethernet(0x60, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x2a, 0x3a, 0xff, @remote, @mcast2, {[@fragment={0xc, 0x0, 0x1, 0x1, 0x0, 0x3, 0x67}, @fragment={0x2f, 0x0, 0x80, 0x0, 0x0, 0xe, 0x65}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:14 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) 04:23:14 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 04:23:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000f4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 04:23:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7fff, 0x8]}, 0x8) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x80}) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:14 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) 04:23:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 558.758216][ T7] Bluetooth: hci5: command 0x040f tx timeout 04:23:15 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x8911, &(0x7f0000001100)) 04:23:15 executing program 0: syz_emit_ethernet(0x12e, &(0x7f0000000140)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @empty, @val={@void, {0x8100, 0x4, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0xf4, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}, {0x5, 0x1b, "3760d6b2932c0bce60cf6e235dec788b807502995a2d08585a0f7deecc86d0641549c0a4c32ce47fba6c14517133dac4dc8a620dac93251d5bbb5b41faa76474b1f4cb74e676b2d5b36a01d37e5073f31cada539159ab09830dd1f37826d26a9b72ebdf5789b7516ba87e544715f13f199af718e5a0c955dc4ff2e2557179edc8a8d5c1bf90368ad7b973083001a6433fa006781327817f690ecbebf4b20f8f434c93094297295d814c70a2e4e933c9692a0b42e51aa31a651fcc018b62264414df52bc95e72f9eb1f1bedbd6c166cf215dbc41ad7559bd7"}]}}}}}}, 0x0) 04:23:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xd}, 0x40) 04:23:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300012f4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 04:23:16 executing program 4: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x44080) 04:23:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x541b, 0x0) 04:23:16 executing program 0: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101400, 0x12a}, 0x18) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)) syz_emit_ethernet(0x94, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb000000000000001101aa1111dc586002719aa3d2d64f1da25ea520355780de19dd11e0947480014a439d1f72fc2e87087b67854e5558104b5f900847969e3591ebf2ff0182c9d4dbf55cc8ec1147d90e6ba96c597f66eb0f38970cdcf535b9bb2ac2ded949f8c39b9a056afc7674d91f435147486e335d2717baf6182591017bac4b2db4fb0bf34c51c6837dcf6b"], 0x0) 04:23:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000000040)={0xea8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="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"]}, 0xea8}, {&(0x7f0000005c80)={0x1c, 0x34, 0x1, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @str='[\x02\\\'\x00'}]}, 0x1c}], 0x2}, 0x0) 04:23:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130088474e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:16 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000000)=ANY=[]) 04:23:16 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 04:23:16 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@random="f543397a3a00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 560.833655][ T2950] Bluetooth: hci5: command 0x0419 tx timeout 04:23:17 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 04:23:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x19, 0x0, 0x0, 0xfffffffe}, 0x40) 04:23:17 executing program 0: syz_emit_ethernet(0x37b, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="88d564446a2b", @val={@void, {0x8100, 0x3}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast2, @random="990abab9ec8e", @rand_addr=0x64010102}}}}, &(0x7f0000000040)={0x0, 0x4, [0x7a0, 0x134, 0xa85, 0x17b]}) 04:23:17 executing program 2: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)={0x20, 0x19, 0x3, 0x400, 0x19, 0x80000000, &(0x7f0000000040)="75f4bdbebd07b4400ccbe18689d5a6f783c7862ec9efc2dc7a"}) syz_emit_ethernet(0xd9, &(0x7f0000001140)=ANY=[@ANYBLOB="bbe300a33afffe8000000000000000000000000000bbff0200000000000000000000000000018c0090780a0b00600000020000000081728cc5c60e87b3a33cf7bcea33df3e2898d69f671677bcd83b246e6c4f61fda19917079fb4524c29fc9a1e876eec256afa9a36c636b59167a7da1601ea6acfb2a332aeed3a4d58c925637f9c475f2a46fb21a806eb413bd2c322ea12e1c06bfd12c0f2d5281ced3bbed6839adc6ecc8127606042db00c923ae29c17391ae37c8cf6ac49fa2e42ca0fecccdb17b7d7a5b385d5719a28147766904c53ea1241e000152bfa1a5430c"], 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20880, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005c700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000028c0)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x5, "c071a1b3f08db3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "f336a380ea04d3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}], 0x0, "dc66b42d73a84c"}) r190 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x2, 0x80, 0x0, 0x1f, 0x1, 0x1, 0x0, 0x2, 0x10018, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0xc5f}, 0x0, 0x0, 0x7f, 0x5, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0xc, r190, 0x12) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r190, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "00289ceed27210401f58b825e1d085419dee697ac4767b249f4a125c0e8161bd7070d80e467ebf8eedd5c0d6516b43c7d4e4110b94f800f014068aaec0edec5a80c772fb3aade77a357af3f53eaf75c990434536bf8cbc111ebc2156f6d97aa59cb3a7474079a12da90f78e227e79da607412374af85c3accbf96127662362fc42f89b12b7406ba707f77006862ef6336bdfe0e032a2bcf9b58f3af3d2af826a083509a4398c3f3305421245b67c0b86266e41e62a5627af863e8215cfc6e85b52cb944274fb45e9e72b0b8fa4502d8ac5b9ddd793a12a1b0a27644d652506fbdbfa7f4fb171ce915b86e98109ff78a314a7f21be5d62219df436f08c00309c52d584d30024b672ee01b20eef31f289aaddb01252522cd73858a3a95cb34a38e2e48e8a4fd409fdcb5e590ad65e8e6b1b22afd084ffea1e0aea4fe1c51c6e54b3358580a2cdb72cc67d9c37f4598770aa3d7f9944d027e40ce2e379587e9a96bfb1d05822682d968336178f43d27dcf4c093b92592e5efd0213380d09187b5d6add90c67d0ef7db2b72a605cfd7f89d529d4d5a98c9a36090506c72c154dfb0b0ecffeede8a4da38f294a848a8c66fd09e91a586f37f997c907a49e6489ce22432da47e81c51d8d1f55f0625bee8127a3f0a1282a7a35d7b437376cddd3fc02ae148f84cfae1de006066df056a8f08f354f37529157f096bbd4e7ff6b6bcbe599b4092f7123c2643f5bea75f2906fb88d1f4bef2a31260a882a056db26b4bc432824111579ba9b293f089274166ccbcbcda610dbc54b3668e966625a702691fa9556d71cf9aa3b45abfdb9a89ea4be537e837bf1a7c312ef5861e1529a4b02783340c6cc065d439d99865419650c2b47596597c9f9a1a678b245bd86769ee44c6599a2ffa35174dca6e20ad13bd54e89bbbfe5a060d0e091b841d82049ead90a9d9bd0105773146b83f9fc06db8a178c4e5306bd79a4b6f9f413eb9e21236b0b8445d8e50094ad428b085c71cde542e965564ff66ddffea4ca56866d4920e55473da1ccac2134a6472b37afdfbd4732c09c2292beeb7db938f9a5ab1b4edf911285e97afb654b30faed0943573c143e5c7dc26bc4e3aecac8277d4772512624d53653633eee8fc48d48e2ffb2b543f82fd06fba4b6a4d6a550a356f79a1d68a7c54cf5c14c94dd91eed2e86b59e8c9a6a28772bcf21bc31a891b0579aca76aecabccb37d3c0ff2f20a7950d471c2e5af533466eceed4d1c828d31b1f4d099a59904109950a987e5b5d43f2236e5c50977762a1f1fe44312381a5ff5b98202182e213c9127cd29d486a7cc01eb9c1f57de2962f1d12d6b4e29abb8e83ef85f613a954d62c3f520de95a6c0828c6fe182b9f3d6b6acbef65cf760cd9eef883bcf0c372bd1fe6ea92b5ce2bb384edd3f50e294984a864f81d506b3adf8f4af6e082fb08af11cfc9efcd2737e3037723be98a2cee58a2f50d14389f8b6dcd256e675bf0ec4430e270be10c899d9360388da15865e7ded64c633fbb4b5b0d3beb7f21caf552f68694a4370c30a9c186a211bc9a3b760a4056009be06dc99e27184164e6347f85f9185eb8d9307b2f80a82f3be06abe568f9cb77492605476892e060ed36549e0a689fd11d1ba48328c19d467ffa01dcfe0400067c2bf9d62490056e5ee4e7f9a9b398add203a4e9dff56749f055d0571d58fc1f5aa4bcf5b69bb3928bea962367b56744e69eed5f4901bcd4f78411ecfcee5cbc02e18f37ec7ab4b7dc5423d0ebb40cc0bb280dd15c4470c77afa9131df0c67c4bf7a74bfc6ec6de92a9f959dc1c7964a0496741bb1a61832fd601c528b685c2e3e113d60427e32f42de7ab4e51edd925c4be66983c1153f4bcb0f0532230ccbd53892f7e7b3458d007b752fa9f120b0d6f3354856e2af1889e4f32140ad612834d167e25dae80b43a1b32ea2d5ff465ae6b74a33c5f6afe09410df1cebfe6c5e130aea8a042e2f583a1179dad3f8be48b02c25c7fcbc8b00314cf0900847c2f4eb527b1e24ff4c09ab4f5616a63bed2ef3aab2af74b13a6f96d600b71b55f5313f925b4fa456a421f6bb9da4180c781cc6efa20411d4f6a8d5c2495500a4d1e9c22850e23fe2b745d9082d628684c412803213b61da1742c3df66333b52ed634db0b1db7636e5caef8b79bb90f08e0fe7c8b8c505be6444c029d9176bb2d15cfe5cd8eb304010742c83ac2e047bc36f1c50e93b9d033f0fcf8049e580d484ac096825d561067e0503bd882eec1db5c29900eb17e4baa953b649001d94a20e701b11d3c5924dc23114919305f0099c2f506cb46a59816c18560800bc1a7d3037efa62150759245e0bd180650fff5cbc7d16bce4108d9cf834ee888f574f9a3cba0d65dd0976b4be97bf966c5909529b33b7e5ee8378460b15bd62a00a2c06359b25c034952108c788d2dece6048a14172d44745534a375a6238a2a0f6ade373c142dc371a96f235e3ef2a6043bd9085ef0566ab79a3cd29274feae51b76969b404e8a184856131fd30115e00cf75dccb8387ff4fdbccaa85d04c90ea901fb284b93297132fc0f78c026a8b0f93c2261fc5ed31cd7b4b0d5fed6ea17bfcea46839d34436803484ebcd411bd57a0c0a18f5f89463a9aa913f6b5acd1a61fb39a01b9404ce886ab983bfdb0a2dc3a0d06afba83528edff4d0f1071556bcbb76cc7f106343b9913db1aff7d1bde6dbf7108d83d60fa5128ad291abcd1d39740cc0a1006462b5f44d66d0ffc31832e795aa79bed61eb4b24783d4cd6f1aa772f1bd5e85a260bc97b8389acc8dc1585f962611c426ff40a9bd0e95b99a1ebaa6ea50f648dbec15971698f8473a28d84ef6c3c33ed789423c722027720dfca789b808561318084c078efd6d47695f18b4753b58eeaf1398cf98082a6a911cd0b52ec8f0c4a83bfa94450fcaf18927d26a57a17ef3b353d8307f2b84e927ffdc1ae0e0c2414afb54cba6c06bf06f44cae4482c6f87be70a4431b8b119c3b44f9aa8e23ee401065bc717f7302812e676196adc281c9720652a6eaef5965d6c80e8e0b69050c926e83cff069fd75b3435b387ee5e8cffa9fe0bcd14d802f40b63dbb5fa419f5a9ac71ac908fd54f34fb0a5629ce5aa2eb7b466f9ea11d19ffe1acd4f606c68b919cb1017478976661740bb10f200dca3a0dba3d03d18fa3cd4adbd590ce15b8e67774d3ef9dccadc0eb1eb071b22161161cf4ee679ae7e1d02f9dd1f1c163999ca721ad875c9b21d9d38c3cb26b44d4710040d1683f5844716902d918cfedb4f2f965a85c1195575777215bca46f53538fe709d0aeb32541c9891b1a293b5abb624fd4854dd6976902b3bb6223ed119ac0295919e3934699ec0fc334dfd31572843f5067418bc23fb3b136e8759a6763f5f40891b05434f1219f88048327bb4608535129e76f2c3f1e55cd0b42b2ef23d5fe9cfdc50566b172f40467e02831d1362a2290b8e2191ed9857fe5cef03a33ce3461bbf86448220da1bbdf12b889befd401f208da9ecdbcdb1bb9dba5c049de207ba6d26680adbc1e2f827d8e31700df39ff7efb3c86061b325d2e51d52ecc88b89ffa5804899cbf95f2a7112b285c4cb114254379aaafa0217327c6b803ab8515968305c290a3c81467dfa10f1e7342d98f80a030ce605c9c999ff2a9314b433a222b6f1cb2f76111d0babc08ed1214d95873602336d7df4e7887465d28c34f8616f687c50777237b5f3bf7852e921f909238e0b809dc8b775716ea5ece16ac0128e0e9f834e40ccf14237771d4fb13af48599e6f6cd76e5845021c7252e0739b6b43d236019c2cdff3cb1776d79ed922a908f4740c5b0e1138972ee89428db8a5bdb51c2a5dd6e742e5214a301308f955c58ec20873e98271c97f72f4faa1417aebe1613f7496cb6a2723e1b152b761ef6c0fd0dc33f11856ae67665e2c10eeb070456fe309179e6e8576ff13fb9839371a8e7bd07d95d55089f9cbb59e010b3bafe372519a8ba7d70d3842f712d66a53cee1c8c28b7f4832559e07db2bf5ef6b9cc999a6d930e09f596715e2798c290691c0839f8b1b95c18fbecd21a5ed163cfd221de4039d1ac6d949d8ff6f3456a5e9cb039d294bfe73675f044dc3ea61ca7263e750f207ca908d415c5adedad0696ea0a4f6dac56128bb882dac564e22d7fe71cc3b1265089626e4d772db5304810b92a79af045fe84227b8390197c8324c8c9c4b1df86ad146186a345b18583be1ad6713f2698ea56ca3fc8c07073488270cad2121a8ce202bafbfb265580d7531961d425305af29c1e5352d3efb1a130ccbc663cf363315ed5b0ea83728eb218bbfe6701d0a16f9cca7579a250dfde54f7a0d3fdf058b09241b58167a47202fd4389813f0d76a761b3b3f88bd5325211253561767fa9afcab0e4d078e91f94e75a4f92fa088c56b28477ba02aa051528ab12091c6b857bbf32a17153e571ff599134bcc7de06b44c4245ca12b8c08dbfd646f50edaaa917c6d7851eb81f1825ad4756fcd55bcd06490b7d4710f127cf320606bd46debe36dd37c17fecea4e3a90d01a539b8064d900a8cb664a7d4b574e987e21f0d27faf1439acd6cb11286a6b2d44a627a96fb1f83077284b0729712cdb959bf7ff38a2c8d415d1872aa67ce1b56c19f88ff10322481202a2e8e368c913cc2ede8fe5a2f4d95c0ccc182dc32c013fc2becd577bad1c33a2c112a3470cdd829c4d8b8e455be15a58caa4934a4e3baa847e772c97912b3a97c09e5ededdfa5c9f6d6d8e0ce8494644b433621be20f512956798005d311642fc88d7d0052cca329b11a7fbdc28838bb69ae43c30b727e286b140d505b9fe561054f0acaf3c0385565286dec185843cdce923135ca09f08808e22dde61b75547de0715c1e236e1b48fe355b2acba59a4efd38180eb3a3fff7ef02ad722ba19ebcece5e0e1cb2be5a8d6d3cd26dae28b2698fe7a9e3fed250b6a0b9a625147e7915613ddf80999243c6944268960e062515f80dc05b271b03385e11b46b5bbeeb36694816540e891d30590953716fcf3fc7d330f421e39d6b232e6827cabd026da4844a6a5fb84c5dcb29aead8417409ecb194e84f463f17505cc20eae9487d515fff2cca56fb6ccc3d3c97583740ddafefce139074fb3caf950c874ff21d66854fde467ee7b863205f899f6d50e1c9ab58b3bef8c0393cc033d8043c551a226db96793934d08b24d3de61d316ba3a66fb8356eef038be4393ccfae792747e0f110f3b3439920115882a3dec8dcaebee3d9d7558b76db56824d554e8e0a286a845531361c421bcbf6a7c6bc2e0149cf4832deb3e721587f2c4af8b200f6ca4f544e626bd51e434fcffb6fb8808daa2336982d86db16d796779f83aa9b64134517163dc73fc661d451e1f"}) r192 = syz_open_dev$char_raw(&(0x7f0000001100), 0x1, 0x141003) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r192, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, r191}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, r194}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r59}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, r191}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {r82}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r191}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={r194, 0x0, "25e38d99a09bd2913e6aa141b494a8fc60f9e305c577f89963c9076a0dd466920f29cb68e9df1b615dfe6260e6a32b5da2bd288af2517b64e76c1dc15b53bcab30c3384986dcd49eb8cab5243652a8bc2c471a88c5aad27939ba9220d4075e96f80ae4d4086fdc96f611388b9d5546557fc5e76b979962d15dc1f78bc660113052f97490d14fe57fec715b1078f4deebf0cf348c7ed845f7d7b3488b8ea026698cb39b85fc94344611319b337e4fc8831c6e672046aa232c1d719c66c236f49464a52bc4bc628f5001e796e9a6e3de642097cbb0011784d0313944edd514863c96413cebe359d4eff2c7b139e51b8f4d3b6f534a145fd8ee129f65a67167e54f", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005c700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r190, 0xd000943d, &(0x7f00000028c0)={0x8000, [{r330, r92}, {r198, r139}, {r71, r252}, {r72, r81}, {0x0, r321}, {r157, r240}, {r30, r278}, {r52, r356}, {r225, r79}, {r359, r343}, {r13, r88}, {r354, r12}, {r285, r176}, {0x0, r204}, {r347, r172}, {r248, r298}, {r340, r331}, {r80, r83}, {0x0, r61}, {r316}, {r272, r169}, {r40}, {r63, r90}, {r118}, {r337, r119}, {r291, r251}, {r184, r373}, {r144, r11}, {r269, r295}, {r212, r168}, {r18, r370}, {r159, r169}, {r75, r264}, {r68, r50}, {r228, r373}, {r300, r19}, {r260, r283}, {r314, r56}, {r318, r49}, {r320, r311}, {r52, r270}, {r265, r323}, {r326, r195}, {r115, r329}, {0x0, r230}, {r30}, {r355, r261}, {r126}, {r9, r231}, {r255, r132}, {r304, r122}, {r51, r146}, {r53, r49}, {r65, r121}, {r99, r229}, {r348, r234}, {r52}, {0x0, r210}, {r113, r131}, {r361, r189}, {r212}, {r235, r329}, {r256, r70}, {}, {r13, r20}, {r151, r38}, {}, {r262, r128}, {0x0, r266}, {r10, r58}, {r257, r219}, {r26, r351}, {r124}, {r5, r31}, {r197, r29}, {r245, r313}, {r346, r91}, {r245, r288}, {r80, r21}, {r205, r114}, {0x0, r81}, {r263, r209}, {0x0, r274}, {r133, r200}, {r318, r363}, {r368, r127}, {r154}, {r253, r170}, {r188, r296}, {r41, r204}, {0x0, r185}, {r163, r249}, {r374}, {r226, r211}, {r286, r308}, {r62, r181}, {r141, r60}, {r265, r211}, {0x0, r279}, {r222}, {r103, r266}, {r258, r56}, {r180, r12}, {r276, r100}, {r205, r364}, {r218, r200}, {r346, r319}, {r223, r90}, {r241, r206}, {0x0, r19}, {r13, r315}, {r138, r242}, {r36}, {r37, r366}, {r226, r199}, {r297}, {r203, r372}, {r350, r349}, {0x0, r357}, {r74, r356}, {0x0, r221}, {r187, r271}, {r34, r227}, {r155, r208}, {0x0, r274}, {r86}, {r149, r73}, {r284, r213}, {r248, r17}, {r95, r16}, {r228, r254}, {r287, r317}, {r353, r207}, {r328, r140}, {r145, r94}, {}, {r328, r229}, {}, {0x0, r332}, {r136, r97}, {r353}, {}, {0x0, r216}, {r89, r315}, {r267, r307}, {r294, r306}, {r75}, {r344, r360}, {r177, r35}, {r365, r125}, {r291, r160}, {r248, r39}, {r54, r116}, {r225, r43}, {0x0, r107}, {r183, r335}, {r155, r173}, {r167, r196}, {r103, r164}, {r123, r83}, {0x0, r259}, {r290, r325}, {0x0, r77}, {r166, r317}, {0x0, r24}, {r305, r161}, {r85, r76}, {r320, r252}, {r159, r93}, {r150, r247}, {r292, r280}, {r84}, {r226, r61}, {r14}, {r103, r6}, {r324, r24}, {r34, r186}, {r273, r233}, {0x0, r237}, {r239, r179}, {r54, r277}, {r250, r259}, {r358, r128}, {r165, r162}, {r268, r152}, {r250, r87}, {r166, r238}, {r101, r327}, {r129, r21}, {r255, r47}, {0x0, r112}, {r289}, {r214, r147}, {r355, r181}, {r23, r208}, {r138, r22}, {r69, r333}, {r130, r97}, {r46, r11}, {r42, r301}, {r89, r369}, {r371, r246}, {0x0, r369}, {r117, r8}, {r133, r209}, {r292, r321}, {r334, r362}, {r299, r102}, {r28, r175}, {r133}, {0x0, r15}, {r96, r339}, {r135}, {r57, r7}, {r171, r106}, {r32, r148}, {r178, r196}, {r275}, {0x0, r367}, {r374, r33}, {r244, r281}, {r98, r240}, {r201, r110}, {r272, r64}, {r109, r92}, {r48, r202}, {r78}, {r67}, {r236, r55}, {r120, r156}, {r310}, {r105}, {r153, r342}, {r232, r309}, {r205, r44}, {r174, r217}, {r338, r345}, {r282}, {r193, r45}, {r248, r66}, {r25, r352}, {0x0, r336}, {r71, r158}, {r27, r296}, {r214, r104}, {0x0, r357}, {r318, r182}, {r52, r142}, {r355, r224}, {r303, r111}, {r40, r134}, {r137, r293}, {r215, r312}, {r71, r322}, {r341, r217}], 0x5, "c071a1b3f08db3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {}, {}, {}, {r256}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r268}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r160}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r143}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r305}, {r375}, {}, {}, {}, {r4}, {}, {r108}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r220}, {}, {}, {}, {}, {r243}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r238}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r194}, {r374}, {}, {}, {}, {r302}], 0x0, "f336a380ea04d3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fb80)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r194}], 0xff, "c7437b7c450323"}) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000100)="e041d86908d0a1e4a87fba7be98300dbc9391e4321da76509c038121fc04e45209aeb2b213972af8f8cb9e8316e431d8b979e4a6fb8b4b4f87e664f32c37434342b13d010c0fba2753ad7ea5ce89010610042abfc290ed0c62b3435dc395ba34082bbe50f26c14f3fa64c0f66da3488de57601b276fd32b1953cc207d6ee2f026351d700a05efbb18ca60f0ee6428d50e511c545854cb31a843c32c86325e5efa6250171c7ed7ea065224fcf0360ce6b2216787f9e6dd982e72f418f00", 0xbd) 04:23:17 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, 0x12c}) 04:23:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130088484e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000002c0), 0x26) 04:23:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 04:23:18 executing program 2: ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000000)={0x5, "655bc81069b0b4c8c3d313a6f08ded1a7dfd47fd5e85b0e81b316fad8ff9ec7d139722b2aa8c0fddb4dae8190ee110ccb5bf52eb3074aacc868b20e008ce60fd", {0x0, 0x9}}) 04:23:18 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x49d, &(0x7f0000000300)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @gre_packet={0x9, 0x6, "b76e35", 0x463, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, @ipv4={'\x00', '\xff\xff', @multicast2}, {[@hopopts={0x2e, 0x25, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x81}, @generic={0x1, 0xfb, "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"}, @enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @private2}, @ra={0x5, 0x2, 0x9}, @generic={0x18, 0xf, "68f0240b35734b1913da1dc6e94120"}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xcf, 0x1, [0xc589], "06ef137faf78c05adef3ff2d933d0885a36ec60d33603b923bbcbd0d4ee3b0eb7bc770ffb1de37d1b982e3211734fa20024b37d343b14169e5758142f343aaee2a561aefe986e4b578f7c3ee235bbdbc92b26ff258741bf615f61cf80cf4ee2626007a61758698f794fb6efefa092b0ebc5e72d459cdb143a5e98dd0ffcb75617cf48a9cb091fc0447714c0c12cb8319b38ca647a1cb99ecacd4b309a401fffac228ec28c63f358f79f9de5717e6ec50c4ee64c7c2fa8119aa41ae2f0fcd9d2bd6da8877c78ca998ddc2b885b84b21"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "7933d2ff9e08ede2802107190d80984e858b38884683de804fff881cec3323ca851daaea4d929d149d66d5197f549306497205465696e58c5465160accd3bad7b68b0a6d6920d565d919857ee6be1074363bc8b63f3ce570fd1c877ea483ff689ef0"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x1, 0x0], "25a2092095c367d4fa9950bd956aebf1fa023674d333cd4e416eb93010c1688420d5bf59f24c4761843bd6990874917ccf2bed04c0654257edd56124617aef9a682a658fb8ebe3751a42de2f0188c7c1adde00cc3eaad4b808640a80574b68a114070a0d7086bfb7e24b1c996a049e9287f742a2836bd7cf0fa071400ac3e3ee6c6934074899924b96ef24044557cb9f2ce3054c9873629c3b95b07c200709e5a6d12d1ec5f47fa095309e65fc110d2a3a8dcd61c318b826fe248652050e68d2176f2968eff16b910d5d0176d61cc940a7b0"}, {0x8, 0x88be, 0x1, {{0x2, 0x1, 0x20, 0x0, 0x1, 0x2, 0x2, 0x9}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x3, {{0xd, 0x2, 0x7, 0x2, 0x1, 0x0, 0x7, 0x3}, 0x2, {0x7, 0x92, 0x2, 0x11, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "aa63fe4e59a572fb3b3ca5dee4162168f32ba5355357acf39b40868b2d44c7102407b52f8e8c3fb4ef8f7da3532853fde75265ae87591608ba513d944b91b24cf06e1d0ad5bb5dfe2bef8b48888b5a9fe1e7c90467bf7c6eccf4044c3ec10679ed73d99ad3d26b901a49d00447713ca3bf20c1b76d185d5785d05cb37e564b02fe3995fd12a64f1d90beec1180cd44cd00766373277f588ce593893dab61a61acf2f2c2518c963cbb5f1bf5ba953a0481b01940d3b6f65046fe7470193b82b9a32d9bb39c37b20fe9b437c2ad103cbd328a2cb5792df0bf89ec8f26788c7"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0xb6c, 0x3ff, 0xdd1, 0xc1f]}) 04:23:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, &(0x7f0000005e00)=0x4, 0x4) 04:23:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'vlan0\x00', @ifru_data=0x0}) 04:23:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130065584e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 04:23:19 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0xda, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0xc, 0x6, "36e70b", 0xa4, 0x6, 0x0, @private2, @mcast1, {[@hopopts={0x84, 0xf, '\x00', [@ra={0x5, 0x2, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x81, 0x62, "b8331c1bf567cb77874ffd00de1e8303dda82e4cb8c93c574982181443bf5695f768dc8dad6bc47a6a8224dae9639a4baef8252791b7cc75c468d7acff72697c65df78d5b43e09fb86160b4036d0eafb28a5edb44e6d721693645cc0343ff1a3fd1c"}, @generic={0x3f, 0x5, "a0d8401b06"}, @ra={0x5, 0x2, 0x100}, @pad1]}], @payload_conn={{{0x1c, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, 0x2, 0xa3, 0x0, 0x0, 0x8, 0x1, 0x0, 0x8, 0xfda6, 0x4, 0x4e23, 0x4e20}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x1, 0x656, 0x867, 0x9ea]}) 04:23:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 04:23:19 executing program 3: socket$inet(0xa, 0x6, 0x0) 04:23:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83c76d46"}, 0x0, 0x0, @fd}) 04:23:19 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x115, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x107, 0xe, 0x1, {@random=0xffffff00, @broadcast}, {@current, @current}, "922611597cd39c280d96e19b5ddb285e46be787fba0edb4d8e5a97e35ee78b52f96f3309202679c87963889312fe42a6a17539916dc67ecfd3ceb3e48b14f09efa9e54b3e0c1556a3862fca73b4ac9ac4a685c07cd641dbeafb01e07df9b32dc648ba5edab875a80edea17807d3cfcb3c52301745e3b5f790bd163845a2675c324228b2577e6a495c8602616194b753d1f35344a5b13362ddd0439832179cb6d183c059b859c08105bc80149ef4a6293b62b9d1fa853010798907e0eb9273e160515cc4b3235f55a3220487b6f366da25f324317dffd670fbbbb6d49cc3ad57c891921a3f36abb8b24"}}}}, &(0x7f0000000140)={0x0, 0x3, [0xa3, 0x654, 0xe9d, 0xa46]}) 04:23:19 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0)=0x4, 0x4) 04:23:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000604e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:23:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000004fc0)=[@cred={{0x1c}}], 0x20}, 0x0) 04:23:20 executing program 2: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_emit_ethernet(0x32e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 04:23:20 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840), 0x325400, 0x0) 04:23:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}}, 0x0) 04:23:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="9d", 0x1}, {&(0x7f0000000280)='y', 0x1}, {&(0x7f0000000340)="842d40be265c148d64279364b496f85bad7f93d73edb4902d78cdf2c2918b00206f8c975f86775fef885a46e4d9718dca0fd71c87415b7d5755eed94fb0a34187a0db6691192fc5da1e20f", 0x4b}, {&(0x7f0000000400)}], 0x4}, 0x0) 04:23:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130058654e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:21 executing program 2: syz_emit_ethernet(0xcb, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @tipc={{0x26, 0x4, 0x0, 0x1c, 0xbd, 0x67, 0xfff9, 0x8, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x3c, 0x21, 0x1, 0xd, [{@local, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@local, 0x20}, {@multicast2, 0x7}, {@loopback, 0x3}, {@multicast2, 0x6}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x42}]}, @lsrr={0x83, 0x2b, 0x42, [@local, @multicast2, @rand_addr=0x64010100, @multicast2, @private=0xa010100, @multicast2, @remote, @private=0xa010101, @local, @multicast1]}, @end, @timestamp_addr={0x44, 0x1c, 0x6f, 0x1, 0x5, [{@multicast1, 0x80}, {@broadcast, 0x1}, {@multicast1}]}]}}, @payload_direct={{{{0x25, 0x0, 0x1, 0x0, 0x0, 0x8, 0x3, 0x2, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x3, 0x7, 0x6, 0x0, 0x4e23, 0x4e23}, 0x1, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabb0186dd0610010aaaaaaaaaaa0ffc020000000000000000008e9b7623705736e1b70000000001bbbbbbbbbbbb00000000000000"], 0x0) 04:23:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x50, &(0x7f0000000000)="2016ca00047b6cdc06fd106c9195f46442f6932af2488b2d910e2247efa6a5f5ceb25cd87851cff9c8e2e3bb5112e3c5263b2421123aae2ffa7edf08427ce5d6530b94048c1335d8282aa0fbb6492bbf"}) 04:23:21 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe80000000000000000000000000b8a1fcad0000000000000000000000000001860090780000ff0000000000000000000501a78ce540cd4f79"], 0x0) 04:23:21 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83c76d46"}, 0x0, 0x0, @fd}) 04:23:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'bond_slave_0\x00'}, 0x18) 04:23:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000814e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:21 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193affff020000000000000000000000000001ff020000000000000000000000000001860090780100000000000000000000000501a78ce540cd4f79d1deae00f6e775f14720e86dc550093e1ff64b6219"], 0x0) 04:23:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 04:23:22 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 04:23:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="9d", 0x1}, {&(0x7f0000000280)='y', 0x1}, {&(0x7f0000000340)="84", 0x1}], 0x3}, 0x0) 04:23:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000280)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 04:23:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @nl, @qipcrtr, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller0\x00'}) 04:23:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130047884e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 04:23:23 executing program 4: getrlimit(0x0, &(0x7f0000000340)) 04:23:23 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{}, {@none}, {}, {}]}) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x7cd, 0xffff, 0x1, 0x404}) syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193adffe800000000000000000000000000000f401860090780000000000000000000000000501a78ce59acb21ae"], 0x0) syz_extract_tcp_res$synack(&(0x7f00000003c0), 0x1, 0x0) syz_emit_ethernet(0x53, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="3ea634a5410f", @void, {@mpls_mc={0x8848, {[{0x3f}], @llc={@snap={0xaa, 0x1, 'D', '8\x00\b', 0x1, "d55e639c06185b4d329a5d673b500ab2154ac67417ae4ef33fa1b610f150fbffb2c26855f93e292dc080d1e235fd259b7f97a60c0092b36227"}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0xedc, 0x8c0, 0x622, 0xdd1]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000480)=0x8, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_emit_ethernet(0x57, &(0x7f00000004c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@mpls_mc={0x8848, {[{0xff3, 0x0, 0x1}, {0x7}, {0x404, 0x0, 0x1}, {0x5}, {0xff, 0x0, 0x1}, {0x6}], @llc={@llc={0x6, 0xf0, "4b01", "87b6411dc3092fcc4be359077d3213050d135f28e885c8a5a59034ef1253cbd5fc08ff49f5afa4247c7653ec8e"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x471, 0x14f, 0xab8, 0x70f]}) syz_io_uring_submit(r3, r4, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r2, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@broadcast, @empty, @val={@void, {0x8100, 0x4, 0x1}}, {@arp={0x806, @generic={0x5, 0x8884, 0x6, 0x5, 0x3, @broadcast, "db3a9e8535", @empty, "dfc9313ca6a7c5"}}}}, &(0x7f0000000340)={0x0, 0x2, [0xcb2, 0x8a3, 0x244, 0x921]}) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x3, 0x0, 0x1f, r2}, 0x10) 04:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000019c0)=""/156, &(0x7f0000001780)=0x9c) 04:23:23 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:23:23 executing program 4: r0 = socket$rxrpc(0x2, 0x3, 0x11) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 04:23:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) [ 567.519067][T14741] IPVS: length: 156 != 8 04:23:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130048884e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:23:24 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:23:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x3, 0x4) 04:23:24 executing program 2: syz_emit_ethernet(0x112f, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x10f9, 0x3a, 0xff, @remote, @mcast2, {[@routing={0x33, 0x0, 0x2, 0x2}, @hopopts={0x11, 0x219, '\x00', [@generic={0x0, 0xe, "53ec79555ee2cefe0dc0005f9a10"}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x101}, @calipso={0x7, 0x20, {0x2, 0x6, 0x7, 0x3, [0x400, 0x1, 0xffffffff]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x1, 0x1000, "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"}, @calipso={0x7, 0x48, {0x2, 0x10, 0x9d, 0xfffc, [0x401, 0x35a, 0x9, 0x81, 0x401, 0x2, 0x401, 0xffffffff]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x5, 0x1c, [0x7ff, 0x2f, 0x7]}}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 04:23:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:23:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000024e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:25 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x10, &(0x7f0000002540)=[{&(0x7f0000000040)="330969ccb7470b62a813947a006d8bf8da7a23143ea0d8a5d2b62e05dc23a0c9ebf0d771097978a4b86f2b50a5d3996e48af98bec4e5702a9e89ac227a6dc6f34d18d737257a8dde3b2fa051471a3446738327a315f5e7068bfc76b277c831e07e212d89bb285c277e46da8ae1faeeea5524d7f4d304373315aa89c57f505184bf4ef3c6c132fc593082816c285bd50212d80212f79253725d560c7ceb7879b05e95bebbb2075fc2d6c382cfcd82382715ef62a466d07baabd93787fa1f9dee4882f26b05fdd22cc1757e53edeb2809221734a983992ac5e778d136682bef7b13f5ec2e263eda5790acad22024302c68", 0xf0}, {&(0x7f0000000140)="8fb8490fd53982c031c1534f7b32ffeae125873ce520d65c547d565a41b58702fb1a42199c6a806fb33ec8c99286e80daee3f70c518da813dfacc4743e77355ab05847f277095ae74787743a5bea5070fe1d8e2d90d8e482a78d7a472c9b4f08e723444d77b9ae022a423c1be0bcc647b882afb4f00335f58184679b315ea876360bcd265d13814df579780e6301fff1871f38565fc9ef90747e8491971d786580ab4d46394da67a18d6ee0c726554dfc546919695570ac2c2f04eba9c6ae6b982ab28e37868aeab80a21abc0625d32975727cfe4cad42", 0xd7}, {&(0x7f0000000300)="051fcc9e2ed3795ad5de374c21dfec82f0589e36f04a9a17c9ba664a27e20e819a260f2fe6073e1c6acbfd1f9364586fa65ccc56d17210b6fdc827102eceb24ca6a7cd742b19b047531819196d450cfc0312f42dfb4506fddbb17edf8f96cb8b8e0bb5f940ede082d38e4d4c506ee869daac1fdd7413aaa2bc7d2fb1223dc765e203c346f054db23cc4c24a3cc8c64b9b86a7a3504", 0x95}, {&(0x7f0000000240)="2ea7f58a4e280297cd34f55bdfdb85585a5587a7313bd1a525318721361a80af8371dfcc3ed1f2c812e657129abdb6", 0x2f}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="594f3677d4cb92c188fe6db1c07dcdd9505bcc7046ad09b4d4fbc47b86ff892032efcaee4b06a362b67cceff06f534248834e14d364061050ba41c4304a20adea73707dc48bfbc2e5f56a94667604c60dc8c7457bb10facbde7ecf76c58c265a4537d3f324a132812cabd61d6b1fddfcbfe6c5bb054c414a31f86cf74cf94443f34425e4dec81d80856a28fc7cd7f19e012b2e8568753dde3d342d7fc7e705", 0x9f}, {&(0x7f0000001480)="d4c9e47b0fe7ecd844ac72f8aec36842aa243e50558755163d2cb87757f8c83277153d607ed7dbf45f5b97cb949427f2f3bb5c154d220e090d3cfccf53eb11b8767f4b445a6cf9812a7b5b8aae66f4e8d871bd05eeefecfe0c4f19cceb89c2abda90837e009809ec8ff105bed2f2da1c1cfac4164543b812fcf65cb1c4128cc5de8878ca085918af58c05e382035988171cf1a17201570aaefc7e9ef0bf1a81affea", 0xa2}, {&(0x7f0000001540)="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", 0x1000}], 0x8, &(0x7f0000002580)="6c54852c0f0f2be5cbf549dd1c76f25c7881dc8d164f2b55f42cca72dcd9c4774215a3a0dc9ee8cc8c58c9c4ae2ac891ef23b30e2a23c4fb5f8060714b065db72cbb4efd2ba201b2bdc603321a9ea314c67cf1511e9f6ff5c9c7f41ecadc7594895c14b3c6df4b83b4547569c33f7149290ce41d382e7a6a031ae338abf94baa1bb02a1c4be5", 0x86}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002680)=""/182, 0xb6}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/241, 0xf1}], 0x3, &(0x7f0000002940)=""/181, 0xb5}, 0x2000) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0285628, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83c76d46"}, 0x0, 0x0, @fd}) 04:23:25 executing program 5: socketpair(0x28, 0x0, 0x6, &(0x7f0000001680)) 04:23:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:23:25 executing program 2: ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x80000000, 0x9, 0xb7, 0x7, 0x100}, {0x15, 0x4, 0x0, 0x9, 0x10000}, {0x80000008, 0x6, 0x5, 0x7331, 0x400}, {0x7, 0x4, 0xc7, 0x3ff, 0xfffffffe}, {0x40000001, 0x8, 0xfffffffe, 0x10000, 0x6}, {0x80000019, 0x9, 0x8, 0x6, 0x5}, {0x2, 0x2ffc, 0x0, 0x20, 0x6}, {0x4000000e, 0x1, 0x0, 0x3, 0x4}]}) 04:23:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 04:23:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000044e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 04:23:26 executing program 4: r0 = inotify_init() io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:23:26 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff02000000005165afef67b3aeae0001860090780000000000000000000000000501a78ce56f1f20c6ca9d4c089b97ac3b78dceb5161b2c80f1b50d486bde049b8020c7f8306407432a4c2b5d7bba0f0171377bb0f72a847"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x4, 0x4, 0x80, 0x80000000, 0x18, @dev={0xfe, 0x80, '\x00', 0x3e}, @private1, 0x80, 0x81, 0x1000, 0x800}}) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@RTM_NEWMDB={0x138, 0x54, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x4, {@ip4=@dev={0xac, 0x14, 0x14, 0x2c}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x6, 0x1, {@ip4=@rand_addr=0x64010101, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@ip4=@local, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@dev={0xac, 0x14, 0x14, 0x36}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@private=0xa010102, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r0, 0x1, 0x0, 0x2, {@ip4=@loopback, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x2, {@ip4=@multicast1, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x1, 0x2, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x2, 0x2, {@ip4=@broadcast}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) syz_emit_ethernet(0x54, &(0x7f0000000080)={@remote, @local, @val={@val={0x9100, 0x1, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{0x2}, {0x80, 0x0, 0x1}, {}], @llc={@snap={0xaa, 0xaa, '4X', "3db83e", 0xd, "78b226d6e0422483a78b0ec1789670679386f0b945a2197b3c7a3c5c3d0e4b3023f0cbf72da24d8a2a"}}}}}}, &(0x7f0000000100)={0x1, 0x2, [0x38b, 0x860, 0x98c, 0xeb3]}) 04:23:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 04:23:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) [ 570.193979][T14800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000054e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) [ 570.261180][T14802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) [ 570.376843][T14800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 570.398460][T14802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:27 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0xcf, &(0x7f0000000040)={@local, @remote, @val={@void, {0x8100, 0x7}}, {@mpls_mc={0x8848, {[{0x6517}, {0xe6cf}, {}], @llc={@snap={0x1, 0xaa, '#', "52c321", 0x88e5, "9d93b742fcc85d9612d33db3f7b4f59d24dadcf66c2e3acb7fa9f5841759495a94b5bb24eb650aeaa0cdf5de966b9ef4172955d3776e589816c8cebe63b2d300c834fd609f40d97140ac60a475ddb6276035af51c1e71480555aa1a29b44de4016fdeb9aae0eff31ab47eb8eaec5cfd2261194d86e8e5c4549ad3496e9b51b670448b67594c442d90403af2bf2e677eabe1811228d848e4efbfe26e1e89279efd2280c3cc4cd3f8ea8"}}}}}}, &(0x7f0000000140)={0x0, 0x4, [0xe3a, 0x791, 0xaeb, 0x2ad]}) syz_emit_ethernet(0x1426, &(0x7f0000000300)={@random="5df0db2bb6d2", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9726e7", 0x13f0, 0x2f, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @private2={0xfc, 0x2, '\x00', 0x1}, {[@fragment={0x7c, 0x0, 0x9, 0x0, 0x0, 0x1, 0x68}, @dstopts={0x3b, 0x203, '\x00', [@pad1, @generic={0x7f, 0x1000, "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"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x40, 0xf082, [0x0]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0xff}]}, @dstopts={0x3b, 0x1f, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x6f}, @generic={0x2, 0xf4, "85796dfd427b5a1cb07db8b1a03192736449cdaa8dde33335b137aea453b63bd1a4a5620ecd81cec037c64b545e2e2189537bac8e2e67445556d38479be5fdcfcbaada2afdca4f4b74974ce4d3c5ce3b7399b8be0c3590d6ecc94c5586a554195239ff3c2f542664ab2193d11aec70dab483cbd98e763f7c6a9b1f2c258c2f451dbb3552e751821a98b74b2651e0714869a9800e36739a14e387ba8da374be36b818b60964550b56bf5efce1039df67e377c01271aa45ac428e6e53bf5b1b53fe8cbd24f3e6d1320f08752b45f458b6a2018ae645cb3fa1f6bc68e015323f7a848601914f8ef81d2b78a3b26d1a283145c17237b"}]}, @dstopts={0x1, 0x5, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x6, 0x200, [0x1, 0x8, 0x8, 0x6]}}]}, @fragment={0x87, 0x0, 0x20, 0x1, 0x0, 0x19, 0x67}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x9, 0x0, [0xc00], "2b4d5b176c833c54c2"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x821, 0x9ab, 0x692], "991269e12b5d3bf922489fd0646941212dad4a5fc28b13f80a261edfe98fce2b77f92ac68401f139ee0f0aea2aceeff3c1e814a9d4153234e4ae06957147fbf556556578ede777024a24022ebdbaf885c440912b613cf1a61e36852940a966b334e013735e5ae928e6b42c942e2da4f84f2693388d9927dd446cbdb597a01bc36e5b650b07d19ecd74d84e520b68f47bede0bcecfd580c66d7bd77f78b9517ed1b9f701ace4bda9daf5fb38a5ef131d682690bc58db2fcd163472f629ddc0d613fc3979c607e046562de25b4b5b7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x5, 0xfff8], "d7728933ba0d74989363a82d064c8c2b7aaa323b40aa5f2ad0b1181aa36d2f47f2d981a10efa67096d19e72f4923a90d43b03f77b5d717004f3ff1f8582589c05663437fbe6ac3bc549c67ea93e38591378210dad85740b074430d142114e6036959988fcf99678c336bcf0ad831527b5db67fb4bf225be34728cbe2fcc77e488e74c0b7edd14f9189d8fc9e8a9481"}, {0x8, 0x88be, 0x4, {{0x8, 0x1, 0xa2, 0x1, 0x0, 0x1, 0x3, 0x85}, 0x1, {0x101}}}, {0x8, 0x22eb, 0x1, {{0xf, 0x2, 0x1, 0x1, 0x1, 0x3, 0x1, 0x9}, 0x2, {0xb73f, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x1, 0x1}}}, {0x8, 0x6558, 0x3, "cfd67450c40909bf10e8b72288a8b8a830655c6b365f134ede36c6e81dfb24a680a12dd99f9841b6cc94f11e59e5cc317ffc9017af404fbded8e0b749c25227c2ea29807eb2e4193259e5acd7e39ec048f8d747ffe1e85248b9c0574d61542be539240989adf96d7601ebd01d226650e9673cebc9247b466b511c5634c43b2135f7425d3e239993c0091909467a81fc44ea925c11d94cb7cee8686deeb4c020dcc2de1e4560df18473129e10846baf16796752e589e8b0546e31a9654f120357be01"}}}}}}}, &(0x7f0000000000)={0x1, 0x1, [0x896, 0xcaf, 0x642, 0x8b2]}) 04:23:27 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 04:23:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) [ 570.916692][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 570.923430][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 04:23:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:23:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000064e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:27 executing program 2: syz_emit_ethernet(0x10d6, &(0x7f0000000100)={@multicast, @empty, @void, {@mpls_mc={0x8848, {[{0x3}], @ipv4=@dccp={{0x2d, 0x4, 0x3, 0x6, 0x10c4, 0x67, 0x0, 0x8, 0x21, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x20}, {[@timestamp={0x44, 0x1c, 0xae, 0x0, 0x0, [0x0, 0xad, 0x1000, 0x4, 0x8001, 0xd8]}, @timestamp_addr={0x44, 0x54, 0x85, 0x1, 0x2, [{@broadcast, 0x643}, {@private=0xa010102, 0x1f}, {@broadcast, 0x2}, {@loopback, 0x114}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x5}, {@loopback, 0x4}, {@rand_addr=0x64010102, 0x7}, {@local, 0x81}, {@private=0xa010102, 0x3}, {@rand_addr=0x64010100, 0x3b49}]}, @timestamp={0x44, 0xc, 0xd3, 0x0, 0x3, [0x1, 0x6]}, @end, @lsrr={0x83, 0x23, 0x71, [@multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}]}}, {{0x4e22, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x6, 0x7, "2eeaed", 0x8, "e1895b"}, "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"}}}}}}, 0x0) 04:23:27 executing program 3: syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x81c0) 04:23:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) 04:23:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0xfffffee5) 04:23:28 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff020000000000000000ffe500000001860090780000000000000000000000000501a78ce540cd4f7956b162e5f130f1a0a4641dacf6d1b4283aa945100ee1a40fe1ad38493b60799b4e71c001136e1e12b3e63835b7283e275929e726a74987eaf90b896474513a1107a8b4c06cf9213576a8412373c7ade9d09e272ad0f4ddde1af4c11b4254eafe0e91dab0a733e59b49ce0cf37edbbec5a21f0c087a551864996c01093f60787d375f9ad4938a2b2d2b37fffa20674a0e9361a6f1186afbbd68798afb57354c2bd728923faccc74", @ANYBLOB="97372777ce80affc23a19f4ab34120d627e6fb72b365d4bc440abf42389cf41b477a41e5934e8c246011c8e6b0b2826d65930516a5aa1cca7f2c0ea1"], 0x0) 04:23:28 executing program 3: r0 = socket$rxrpc(0x2, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 04:23:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:23:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000084e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'vlan0\x00', @ifru_data=0x0}) 04:23:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffff9c, &(0x7f0000000140), 0x2000) fcntl$getown(r1, 0x9) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) listen(r0, 0x10001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r4, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1, 0x1}, {0xffec, 0x8}, {0x4, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x79}}, @TCA_RATE={0x6, 0x5, {0x1f, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x2c, 0x98}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20044080}, 0x4004) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x2) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x2f, &(0x7f0000000000)={@multicast, @random="56289342b9e7", @void, {@llc_tr={0x11, {@snap={0xab, 0xaa, '#', "eebf4d", 0xf8, "559b873cb5d86c986df175d6885575d9161b7609640025e3de"}}}}}, &(0x7f0000000040)={0x1, 0x2, [0xe8, 0x2f7, 0x162, 0x92c]}) 04:23:28 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xa1130a1, 0x0, 0x0, "3e2836f7217312d331df13ac7493a8b71599e5"}) 04:23:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x1e, 0x4) 04:23:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000980)={r1}) 04:23:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000a4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:29 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff0200000000000000000000000000018600907800000000000000000000a4a9235315bf9bd13279d58a00000501a78ce540cd4f79"], 0x0) 04:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 04:23:29 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x136, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x2, 0x9, 0x128, 0x68, 0x0, 0x1, 0x6, 0x0, @multicast1, @loopback, {[@noop, @lsrr={0x83, 0xb, 0x58, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @lsrr={0x83, 0x17, 0x4b, [@loopback, @private=0xa010102, @remote, @broadcast, @rand_addr=0x64010102]}]}}, {{0x4e22, 0x4e20, r0, 0x41424344, 0x0, 0x0, 0x12, 0x4, 0x0, 0x0, 0xff, {[@nop, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa, 0x8, 0x99ff}, @window={0x3, 0x3, 0xff}, @sack_perm={0x4, 0x2}, @mptcp=@syn={0x1e, 0xc, 0x2, 0x1, 0x1, 0x7}, @nop, @sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0x1f}, @fastopen={0x22, 0x9, "1d9fede597203b"}]}}, {"d24d2f275609b28296e06abf19f1f657c7444c8c6c68ed907aac4d1a0b0065139db46e0a38d067358d05a3ece2bd54b4400d4f3903b691cbe29a1844455f21108f62684798f99a52fa586674bfd02e0ffb42b861b47933c455fdbbd872bda5601ff79229c1606c7c46dc4f13442572c30def5b6c1e212e6c606a44c52cef3b4e4964e95ff91c7452b2b5e29e5f57ecdb2a328f382021c4a3d72a0a0a5c09dcea49d24af1f1478292"}}}}}}, &(0x7f0000000140)={0x0, 0x1, [0x18, 0xc08, 0xa82, 0xe49]}) 04:23:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') 04:23:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) [ 573.168754][T14878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:23:29 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x64}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4c148cf3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004400}, 0x20000000) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @empty, @val={@val={0x9100, 0x0, 0x1, 0x1}, {0x8100, 0x1, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x10, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0xffff}}}}}}, 0x0) 04:23:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000c4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002880), 0x0, 0x8001) write$sndseq(r0, &(0x7f0000002f40)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0xe0) 04:23:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="64010000190001002bbd7000fcdbdf251c101006fe04ff0900010000840013"], 0x164}}, 0x0) 04:23:30 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000010180c20000038137ffff00720511000000ffffffffffffff03ff00000000ffffffffffff000754ff7254923cc7a1b7f4729bc982b2490c226656b1ce3794f2cab8fb4a1b99fe6c0d156651c497cbf0738d6805059beb477e9afc1aa48eb8b549dab41473cc09a06efbe4dc38d1fa13124809ee5129c784cbf900"], 0x0) 04:23:30 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, &(0x7f0000000040)={{r0}, 0x4, &(0x7f0000000000)=[0x7c60, 0x1, 0xffff, 0x1], 0xffffffffffff0001, 0x1, [0x1f, 0x9, 0x8, 0x2]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001800010000000010000000000a00000000006000ed2f8dac5d"], 0x1c}}, 0x0) [ 574.001483][T14900] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x3, 0x0, 0x4, 0x61128e66, 0x0, 0x1}, 0x40) 04:23:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:23:30 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000b04) 04:23:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14, &(0x7f00000000c0)={&(0x7f0000000040)="93283844bb70c69e29e999c3983ee70ae75b21c66533c2cae3785d1bf94f14b7290af6fa475967c2d0b8a869c047c84a912ffaced371fb47f1695849cef99a6d6edaa5871b7a51b528e72b697ac45f2c94b95c91d6a424da06e608f155a09eb1abb6a9bd72aac9e4f06b096ca56e297ca6d9d29f0bcad5b15cd2491f89b7ab", 0x7f}, 0x1, 0x0, 0x0, 0x800}, 0x884) syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd600035650ed875774d17d577468d38e83ba5520000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000"], 0x0) 04:23:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000f4e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:31 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x6, 0x3f) syz_emit_ethernet(0x2280, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv6={0x86dd, @tcp={0x8, 0x6, ' L\n', 0x224a, 0x6, 0xff, @local, @private1, {[@srh={0x1, 0x2, 0x4, 0x1, 0xf7, 0x10, 0x6, [@loopback]}, @hopopts={0x6, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x83}]}, @srh={0x5e, 0x2, 0x4, 0x1, 0x8, 0x40, 0x20, [@private0={0xfc, 0x0, '\x00', 0x1}]}, @dstopts={0x2b, 0x21b, '\x00', [@calipso={0x7, 0x18, {0x3, 0x4, 0xff, 0x40, [0x2, 0x6]}}, @generic={0x1, 0x8b, "a0066ca6f958e625e8173c84422bbd6486cf07f17bc9adbfd24824c273e6395b5b6e781cb0ad44eb6fefae931d04c90a66fb98e7234b49691ce85e5f348623e2d31816371371d7f1c54058f21c4ea953252a446bcd5223407a6fd3841970762879230d7b0536f9889d82d2a46692d6c8bc6676308589140e8cdbf80eb8a3b0d07e5dd0157b815b19a6f7f9"}, @generic={0x9, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0xfa}, @pad1, @pad1, @ra={0x5, 0x2, 0x40}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x33, 0x20e, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @generic={0x67, 0x1000, "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"}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x50, {0x2, 0x12, 0x1, 0x8d5, [0x9, 0xffff, 0x9, 0x7, 0x101, 0xc000000000000000, 0x8000, 0x6136, 0x80000000]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x26}}, @ra={0x5, 0x2, 0x2}]}, @routing={0xc9, 0x2, 0x2, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0x34}]}], {{0x4e22, 0x4e20, r0, r1, 0x0, 0x0, 0x5, 0x82, 0x6, 0x0, 0x2}, {"7de0f008f6951bb277d9da853bbffe7a49ce26c011f51c3f72915e7e0c02d91aeec1f1206cdbb51751f060475c5bfc20affbfbbba1ec6b1254d5867e3cfe68ece98dce2af160d376247b790814eb644318d09a50377e3ee5275910622bfaabcf36cf83b163ab5a08875c7f83eaec"}}}}}}}, 0x0) 04:23:31 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt(r0, 0x40, 0x0, 0x0, 0x0) 04:23:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 04:23:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x15}) 04:23:31 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@remote, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0x1, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:31 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0xa4, &(0x7f0000000000)={@empty, @remote, @val={@void, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@snap={0x0, 0xaa, '[[', "2c2c12", 0x6006, "3a6866583d4bb42b1fd38d786eac8ab9d81e4e6a6d0f7f2619d0dcbac31e6926b818bb7824d9f6b650fdc0d1008b414c5b6b5117a564caafba3536809865223cad9e3c348227dd5663465011eb18a86dc3ed1321a83eb00c70ce4da2d191277c7420b5461102e01b9df8eed3d0bf0bc4c03bfa0f000708813bd6d8d779c3aa7d433c62a8634b9ff880"}}}}}, 0x0) 04:23:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000100)=0x30) 04:23:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 04:23:31 executing program 5: clone(0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)="0f") 04:23:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000104e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:32 executing program 2: syz_emit_ethernet(0x31d, &(0x7f0000001200)={@multicast, @empty, @val={@void, {0x8100, 0x7, 0x1}}, {@mpls_mc={0x8848, {[{0x400}, {0x3, 0x0, 0x1}, {0xff800}], @ipv6=@dccp_packet={0x8, 0x6, "fa8ec8", 0x2d7, 0x21, 0x0, @local, @mcast2, {[@routing={0x3c, 0x12, 0x0, 0xf7, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @dev={0xfe, 0x80, '\x00', 0x38}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}, @loopback, @mcast1, @local, @dev={0xfe, 0x80, '\x00', 0xa}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}]}, @fragment={0x11, 0x0, 0x4, 0x0, 0x0, 0x11, 0x65}, @routing={0x1, 0x2, 0x1, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, @routing={0x2b, 0x8, 0x1, 0xfa, 0x0, [@remote, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}]}, @routing={0x17, 0xc, 0x1, 0x4, 0x0, [@remote, @dev={0xfe, 0x80, '\x00', 0x15}, @mcast1, @private0, @empty, @loopback]}, @routing={0x29, 0x10, 0x1, 0x8, 0x0, [@loopback, @private2, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @rand_addr=' \x01\x00']}, @dstopts={0x3c, 0x3, '\x00', [@generic={0x1, 0x1d, "1c08559eecab4026d22294942aea3bd4150dc539091cccca68620e509d"}]}, @dstopts={0x2c, 0x4, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0xb9, 0x2, [0x3405a554, 0xffffffffffff0001, 0x20]}}]}, @srh={0xff, 0x2, 0x4, 0x1, 0xf9, 0x50, 0x5, [@loopback]}, @routing={0x29, 0x2, 0x1, 0x1, 0x0, [@mcast2]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x3, 0x0, 0x0, 0x8, 0x3, "65046c", 0x1, "f71206"}, "c0d9ec872e2c40f2a12db6561549c22b4d1b7292582a6ddfc04c0ca2e7107d78ad2d85987a37d3dffff4ac3ca539a1fdaa18f7388819a5e8f71e45c9e3cfd11dc691f788491fa13536ad6f963f950e"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:23:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x0, 0x0, 0xdb16}, 0x40) 04:23:32 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x5, 0x3, @private0}}}}}}, 0x0) 04:23:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8953, 0x0) 04:23:32 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x31, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @empty, @void, {@x25={0x805, {0x0, 0x4c, 0x27, "b0be7f4a391978a6e441f05cee2950404665f4bc00740d938571584a94fd29cb"}}}}, &(0x7f0000000040)={0x0, 0x1, [0xdaa, 0x5da, 0x7a6, 0xf6b]}) syz_emit_ethernet(0x334, &(0x7f0000000300)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, @void, {@ipv6={0x86dd, @icmpv6={0x8, 0x6, 'Z\fT', 0x2fe, 0x3a, 0x0, @mcast2, @rand_addr=' \x01\x00', {[@srh={0x89, 0xa, 0x4, 0x5, 0x1, 0x0, 0x0, [@mcast2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @fragment={0x3b, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x65}, @hopopts={0x5e, 0x15, '\x00', [@ra={0x5, 0x2, 0x7}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x7f, 0x8a, "edbb48da9d0021c3c8a7c02edbbb4af1ed99f239c2a95f0aaf86c576d5510544fadf6b3b06c24ba4632d60552ea3ff1c72e7456d2367a52b5541628806fbed5954ce57e5ca377567d821c4c23e23af60734c17c7e7a04b1b4e312983b16094249e0de1e9a174c926b70963d31ca1e6447472adef6a8c95c8e464a3242f3e3457133dc23cd9cce041fde7"}, @enc_lim={0x4, 0x1, 0x7f}, @calipso={0x7, 0x8, {0x1, 0x0, 0x8, 0x6}}]}, @routing={0x8, 0x2, 0x2, 0x8, 0x0, [@local]}], @time_exceed={0x3, 0x0, 0x0, 0x5, '\x00', {0x7, 0x6, "d8ce0a", 0x80, 0x76, 0x1, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [@hopopts={0x3c, 0x6, '\x00', [@calipso={0x7, 0x18, {0x3, 0x4, 0x5, 0x7, [0x10001, 0x4]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x5, 0x0, [0x7, 0x6]}}]}, @hopopts={0x21, 0xa, '\x00', [@calipso={0x7, 0x50, {0x1, 0x12, 0x81, 0x3f, [0xfffffffffffffc01, 0x8, 0x8001, 0x3f, 0x1ff, 0x4, 0x24be, 0x5, 0x3]}}]}, @srh={0x3b, 0x10, 0x4, 0x8, 0x5, 0x18, 0xf6, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x14}, @dev={0xfe, 0x80, '\x00', 0x2b}, @local, @private1={0xfc, 0x1, '\x00', 0x1}, @remote]}], "79433a5d2c150dbefb3b178e8870c1b2785ce3c0a47f0891fbc1a3024244af1b7f90636e61d3cbf10bb5f0e8f3207628d053ca8c587a5d57c616388dd585b563c2034b9b5de2c6a155d93cd2e770228186d17a7cb605114115429c46a550bfcf3cfb97f0f9cd042a4ee0a58e0dee7811bb56ebb3393690705e99f74059ac"}}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x85e, 0xa9e, 0xe73, 0x1ae]}) syz_emit_ethernet(0x9b, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@snap={0x1, 0xab, "dc0f", "c679fb", 0xeb8, "852c50ed97f7f2652d68d6ccb521d24f9fec8eff8b5295e421a1a087baad65c8ad576cd565d6a79b1717b7bdcbcdd48e8343402b870634f18786af38bb6e1a429ec2e2ef2177808e609609f1dd57db1a0af98f22e2cabc3b6b89973a944023d2e6dc20fa650311f650ecf663db1ae34d3428f1e8b877f31e56693f687142776a03e6dce3"}}}}}, &(0x7f0000000180)={0x1, 0x7fff, [0x66d, 0xc15, 0x6a9, 0x9fc]}) syz_emit_ethernet(0x8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa17000000000000884800000f000000000000000000000007000000000000000a004e3100650066000040029078ac1414bb7f00000194040100831f627f0000017f000001ac1414bb64010102ac1414bb64010102ac14141800a1f1002b099c2504196780975536d057b25b579dd272c1e6d19acff5875e9dbde58f79d80c6748db6180293531"], 0x0) 04:23:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000604e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000f500000003"], 0x58) 04:23:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000640)) 04:23:32 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000100000000000000501a78ce540cd4f7911"], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') 04:23:32 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0240, 0x0) 04:23:33 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}, @val={@void, {0x8100, 0x1, 0x0, 0x1}}, {@generic={0x890d, "930bdaada962480901df84805554847d0d62215f88913ff32995adde302e6e85d58484bb7ca642436ca299033a3f42c138c070f57a151f234636c2ed1b2c8baa83b2198a5d12fc4ac675a8fb37a5df6e7c4501abcc166e55f106ae96df94a5f27873be961b86dd43"}}}, &(0x7f0000000080)={0x1, 0x3, [0x3c6, 0x21, 0x48e, 0xc4]}) 04:23:33 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x7, 0x100, 0x2, 0x6171, 0x3, 0x8, 0x3, 0x9, 0x0, 0x6, 0x10001, 0xf0, 0x2, 0x2}) 04:23:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x4]}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x69da0000) syz_emit_ethernet(0x54, &(0x7f00000000c0)={@multicast, @empty, @val={@void, {0x8100, 0x2, 0x1, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x84, &(0x7f0000000140)={@multicast, @remote, @void, {@mpls_mc={0x8848, {[{0x6}, {0x9}, {0x7f}, {0x81}, {0x2, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x1}], @generic="0cf1df2409a33cd797db08914276e8932992d752ec59fb9551702df0759ce68e4ef8744a7073d341218659003192c8234df4cf26d72e1ad9fb9dfeff7986efaf61f80001815d9549917bc72121a94a6d3e98f96f4b00"}}}}, &(0x7f0000000200)={0x1, 0x4, [0x691, 0x87a, 0x92f, 0xa29]}) 04:23:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x89fe, 0x0) 04:23:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004f008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:33 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0), r0) 04:23:33 executing program 2: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000180)={{0x4, @addr=0x7}, 0x8, 0x2, 0x4}) syz_emit_ethernet(0x153, &(0x7f00000001c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x11d, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [{0x19, 0x21, "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"}]}}}}}}, 0x0) 04:23:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) dup3(r1, r0, 0x0) 04:23:34 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0xfffffffe}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x4578, &(0x7f0000000500)={0x0, 0x400, 0x20, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r7, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe4) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd2b, 0x25dfdbfd, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r10, 0x1, 0x3, 0x2, {@in6_addr=@mcast2, 0x800}}}]}, 0x38}}, 0x14020041) 04:23:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 04:23:34 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)="b9d5716f4f9d9c5ed23073a3473ab64bc8f8f266aa5ffa98401ddc6a95a72e84bfa9b34619", 0x25}, 0x0) 04:23:34 executing program 2: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000000)) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000073008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) [ 578.160624][T15000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 578.209594][T15000] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! 04:23:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 578.300862][T15007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 578.319157][T15000] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! 04:23:34 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000080)=0x1) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x0, 0x66cf9f72a6000ecb, 0x1, 0x4, 0x28d, 0x6}, @eth={@multicast, @random="7927dcc04e87", @val={@val={0x9100, 0x1, 0x0, 0x3}, {0x8100, 0x0, 0x1, 0x3}}, {@llc_tr={0x11, {@snap={0xaa, 0x1, 'o.', "a543a2", 0x11, "0c81fd58adddcd04067f03d1f9a4af7dc1974e91ce045710df55b315d4"}}}}}}, 0x46) 04:23:35 executing program 4: r0 = syz_io_uring_setup(0x3080, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 04:23:35 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) syz_emit_ethernet(0x35, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @val={@val={0x9100, 0x3, 0x1}, {0x8100, 0x0, 0x1, 0x1}}, {@arp={0x806, @generic={0x325, 0x88f8, 0x6, 0xa, 0x9, @empty, "62ed8a0fdfdf55ea6485", @broadcast, "a9"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x172, 0xc6f, 0x90b, 0x4ad]}) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@remote, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @local, @multicast2, @broadcast, @private=0xa010100}}}}, &(0x7f0000000200)={0x0, 0x1, [0x578, 0x25b, 0x37d, 0xb23]}) syz_emit_ethernet(0x42, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @broadcast, @remote, @broadcast, @private1}}}}, &(0x7f0000000180)={0x0, 0x3, [0xae, 0x9e0, 0x159, 0xd2a]}) 04:23:35 executing program 3: syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x2040) 04:23:35 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x15f1b835a6e237b8) 04:23:35 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x37}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x8c, &(0x7f0000000000)={@local, @link_local, @void, {@llc_tr={0x11, {@llc={0x1, 0xe, 'FD', "da9593350eab6b298a0d70f4a68b3c9cf05b771f95dfa9ed85c63cfda73b46e463af5aa94ca214d7e3b4651a50187130a53a899970a79a5cd0a5258abd05c967a1234f95d9b3dbd024f5fbf5bbf21358b7d07692ef4783a0b7258aac284f58bc60deeb551526cd41c2bb2ad6133ce1a658c1205660fe493549a3"}}}}}, &(0x7f00000000c0)={0x0, 0x3, [0xa96, 0xb9b, 0xf7e, 0x1c6]}) 04:23:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000010008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:35 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0xc5, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000000000000000910029008100390008055d8017f3be06a59d428a22e0665ec39f957844cf71721c6a0e1047851746f7a54ce74c3f0037ff71f64a4b5b54450ac8558af1f4583096181c1bb09d8e492423dcc6c625b3419b34bcaa65db73c7a45664c35f4f1ef12000788dfd81ff8be46605adf8d81b4b7eb61bd2f6b97c6acffd6e1c87af8d91f2c15769b496df1e557adb1940098b9edb7a4728aadc6e9ff9636eed5096e0329b4be620a43147152300000000000000000000000000000000d5917286b714e8c50a5c628109d6b67b01ddb26540a7bb81834e05"], &(0x7f0000000100)={0x0, 0x3, [0x7b5, 0xfbe, 0x142, 0x279]}) 04:23:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:23:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 04:23:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x2, 0x0, 0x0) 04:23:36 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb000000000000fed89a86dd6000350000193afffe8000000000000000000000000000bbff02000000000000000000000000002a860090780000000000000000000000000501a78ce540"], 0x0) 04:23:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000080)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 04:23:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, 0x0, 0x0) 04:23:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}}, 0x0) 04:23:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresuid(0xee00, 0x0, r1) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioprio_set$uid(0x0, r3, 0x6000) syz_emit_ethernet(0x67, &(0x7f0000000080)={@random="3500ae65ff36", @local, @val={@void, {0x8100, 0x4, 0x0, 0x2}}, {@ipx={0x8137, {0xffff, 0x55, 0x9, 0x1, {@random=0x1, @current, 0x2}, {@broadcast, @current}, "904f656f3411509095a5e28c7077b4262d3d70eae2c3ce7b2821aa5fbd28826302d73b3da2bd5d14dc4d37036db96c759f34ac07a656d6"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x66a, 0x25c, 0xd53, 0x911]}) syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val={@val={0x9100, 0x4, 0x0, 0x3}, {0x8100, 0x5, 0x1, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @random="ae0058bef509", @dev={0xac, 0x14, 0x14, 0x17}, @empty, @loopback}}}}, &(0x7f0000000040)={0x0, 0x3, [0x93e, 0x9a6, 0x227, 0x424]}) 04:23:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004f008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:36 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x34}, 0x80000001, 0x2, 0x0, 0xe, 0x1, 0x3}, 0x20) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@empty, @broadcast, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x1b, 0x2, 0x0, 0x0, "29d4f3cdbc2d780d617cdb5386caa76164ee56edb0534f24ea842426629cb018d2434cc83f6123b8ba9b236b57f17e2539026ef7445fa29d11c694e1957eebe9"}}}}, &(0x7f0000000080)={0x0, 0x1, [0xc19, 0x90e, 0x51c, 0xcf3]}) 04:23:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x18}, 0x0) 04:23:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x76, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:23:36 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x11a, &(0x7f0000000000)={@empty, @local, @void, {@ipv4={0x800, @tcp={{0x2d, 0x4, 0x2, 0x17, 0x10c, 0x67, 0x0, 0x1, 0x6, 0x0, @broadcast, @multicast1, {[@ra={0x94, 0x4}, @rr={0x7, 0xb, 0x5, [@rand_addr=0x64010102, @private=0xa010101]}, @timestamp_addr={0x44, 0x1c, 0x46, 0x1, 0x4, [{@multicast1, 0xe7}, {@broadcast, 0x2}, {@broadcast, 0x200}]}, @noop, @end, @lsrr={0x83, 0x23, 0x13, [@multicast1, @local, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0xb, 0x71, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @lsrr={0x83, 0x23, 0x12, [@rand_addr=0x64010100, @empty, @loopback, @empty, @local, @remote, @remote, @dev={0xac, 0x14, 0x14, 0x3a}]}, @timestamp={0x44, 0x20, 0x49, 0x0, 0x0, [0x3f, 0x2, 0x20, 0x7, 0x4, 0x8000, 0xffffffff]}]}}, {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x8, 0x400, 0x0, 0x13, {[@nop, @eol, @mptcp=@generic={0x20, 0x11, "c14864dcdb60a27c5ce2ffa07cf87d"}, @window={0x3, 0x3, 0x5}]}}, {"04918969043fba8efef0247aa4f6f30468bcfb6017acbad5004929593f39a53ded5ef77e3802c1fb5b1b71c5"}}}}}}, &(0x7f0000000140)={0x1, 0x3, [0x299, 0xc57, 0x7b5, 0x819]}) 04:23:36 executing program 5: syz_io_uring_setup(0x790c, &(0x7f0000000300)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000700)) 04:23:37 executing program 2: syz_emit_ethernet(0x126, &(0x7f0000000080)={@multicast, @empty, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipv6={0x86dd, @udp={0x7, 0x6, 'X\aa', 0xec, 0x11, 0x1, @dev={0xfe, 0x80, '\x00', 0x22}, @remote, {[@dstopts={0x8, 0x8, '\x00', [@jumbo={0xc2, 0x4, 0xff}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x3}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, @dstopts={0x16, 0x1, '\x00', [@ra={0x5, 0x2, 0x1000}, @pad1, @ra={0x5, 0x2, 0x1}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0xb3}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0xff}, @enc_lim={0x4, 0x1, 0x1}]}], {0x4e21, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0b8986944d8d4352ddefb771c183e57f968ddbe1b617f90c36c915909dc92d49", "7f2d2c39994a24557df57fac229e0080", {"0b66f92a486af432cd7d2ffaf6eb0385", "112c680eed959ffdcf9d5cb558449b89"}}}}}}}}, 0x0) 04:23:37 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005e40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 04:23:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff}}}, &(0x7f0000000380)=0x90) 04:23:37 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbbfe8000000000000000000000000000cfff0200000000180000000000070000018600907800fdffe1ffffff00008180000501a78ce540cd4f7911"], 0x0) syz_emit_ethernet(0x322, &(0x7f0000000300)={@random="b96f76690a02", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@mpls_uc={0x8847, {[{0x5}, {0x401}, {0x1, 0x0, 0x1}, {0x200}, {0x200}, {0x3f, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x4}], @ipv6=@icmpv6={0x6, 0x6, "1a6bac", 0x2cc, 0x3a, 0x0, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, {[@dstopts={0xff, 0x2, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}]}, @srh={0x87, 0x0, 0x4, 0x0, 0x1, 0x40, 0x9}, @srh={0x67, 0x6, 0x4, 0x3, 0x5, 0x20, 0x7, [@private0={0xfc, 0x0, '\x00', 0x10}, @private0={0xfc, 0x0, '\x00', 0x40}, @private2={0xfc, 0x2, '\x00', 0x1}]}, @fragment={0x2b, 0x0, 0x2, 0x0, 0x0, 0x6, 0x66}], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x20, 0x0, 0x40, 0x4, [{0x5, 0x1, "50b5c07de0f2e381dc346b"}, {0x3, 0x8, "9c9c66fc49320839631a7494ed95dcfb3998d5f900346d9105bd116f6520eba7b2970ccf5c6c61862fe24c0241e500b63669c902ed57943bf2fdf66d96a967f5090051"}, {0x5, 0x1e, "72a7350cd4f52dfe62b2f4f53115b88b424752a9f3b4b0a54e1b2d7a79b51a2a0ee7d0aafaf2d04237038eb2dd0cd6b299aa5d99863b03aaf25d038cf5f61f8dd3b1827b9b52021c48fdcd3bfb4019a8ade1c76e6889e07e04cb551642b8f3bf093a55e2689b57833fad5f51f5d951c0763f8418a48c6e06e822f1ccb5393e470767b4974cf74e6af6b9d37ce0111ecd4d59d57a35ce44ecff1e3bdf059eecb3721f10768cb9cfd84d40345662b8ffeb7c031e271f4c716ee0a6d7211117ab3c5b79bed05a945ab70db6908c4818e2234d5c0c45063c474eee7d56ea4298547eccf8302361387ae4b70014aa10cbd3cbec7078344b"}, {0x2, 0x9, "792a31546145d8635e859363fe351e85f1bba9a1d1442cb2b771941e15f202899d4d4fe0cd2df69a16a3d9373fab045190bd16ac78ab96e37f4a35f61100e6bcb4cd49b882a08798350221fc5f"}, {0x3, 0x6, "97543944f13522fd7d4346bec9fb4867790417a7988bee5ab46f34242bf1c6081243e059a47be3ff211591ff5ad6379ecec4f2"}, {0x19, 0x10, "4d7b7eace008979ad2ce0a41be358c64ec95b4583197e941071726cf4eb175ace33e84d889ce85ed990a64633129190578cfe33aad907673696e4b7e5055ed8f56714d649127565d1795d754f0103de9e9eb44faf48c94514d7ba49e6e7e76acf1f308e05f7928439bed087462e63d8cc2f8391256f3cd120f49f8c12df5c874ce85f1b581"}]}}}}}}}, &(0x7f0000000000)={0x1, 0x4, [0xb58, 0xe80, 0x31a, 0xd7f]}) 04:23:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="1300000073008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty}, 0xc) 04:23:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 04:23:37 executing program 3: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8000, 0x8, [0xad, 0x4, 0x2, 0x9, 0xfff8, 0x7fff, 0x0, 0x7fff]}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="b000000002010101000000000000000000000047000004000572aa7ddcb84324243afca727c40019f700000101140005800e0001006674702d32303030300000000600124000030000680002802c00018014000300fc00000000000000000000000000000114000400200100000000000000000000000000022c00018014000300fc00000000000000000000000000000114000400fe880000000000000000000000007d3f8243eeebac825e0123aca20d3c4b6d95f380969bb4fc0b48a758fcdc1985318707352b8e0eb96dee536e0b3010694a3da28e7cb9a0071356df39d4b36d96aabf2f0e765c5cd89e0c8d12288d43"], 0xb0}, 0x1, 0x0, 0x0, 0x4c045}, 0x20008000) syz_open_dev$mouse(&(0x7f0000000040), 0x3, 0x400c40) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 04:23:38 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x800, 0x90, 0x6f664e84, 0x227ee01c, 0x0, 0xcb02], 0x6, 0x80000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x5, 0x8, 0x0, 'syz0\x00', 0xff}, 0x5, 0x200, 0x0, r0, 0x8, 0x9, 'syz0\x00', &(0x7f0000000080)=['\'w}%#+\x00', '\xc5\x00', '@^/E%\x00', '@@[\'\x00', '%%!\x83!)\\\'\xdb&\x00', '\'\\,&#\x00', '{[^-\x00', '-\xc4\x00'], 0x2d, '\x00', [0xce3, 0x7fff, 0x1, 0x7]}) syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000bbff0200000000000000000000000000018600dfa2bfc1db05ab629ea7511fd33dc2639078000000000000"], 0x0) 04:23:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 581.886488][T15097] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000480)=0x10) 04:23:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e028104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:38 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20020000}, 0x4) open(&(0x7f0000000000)='./file0\x00', 0x191001, 0x8) 04:23:38 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close(r0) 04:23:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001f80)) 04:23:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f000000c3c0)={0x1, &(0x7f000000c380)=[{0x3ff}]}) 04:23:39 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x152, &(0x7f0000000080)={@random="9fe86357a7da", @local, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x3}}, {@ipv4={0x800, @tcp={{0x12, 0x4, 0x3, 0x0, 0x13c, 0x64, 0x0, 0x2, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp_prespec={0x44, 0xc, 0xc2, 0x3, 0x3, [{@private=0xa010100}]}, @cipso={0x86, 0x24, 0x1, [{0x0, 0x7, "31a86bc774"}, {0x7, 0x8, "805f6a51573d"}, {0x3, 0xf, "16cb98c51de26b2c7d54f59a13"}]}]}}, {{0x4e24, 0x4e20, 0x41424344, 0x41424344, 0x1, 0x0, 0x14, 0x8, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0xd, "12f58082630cd9722e5250"}, @sack={0x5, 0x22, [0xfa39, 0x2, 0xff, 0x6, 0x7f, 0x5, 0x2, 0xa3e4]}]}}, {"437e719f0d78cbab65798974108e11c940bf9e6c43f9ce0fb101692630a1845cbe5d771ce9ec65b5778ef44c3590d8dc3b2190a52d2bc0c09a1bdbac599b956d355c30eafc9977d64241fe2f0a5ae0bfd0c80e71fd7a3f660d11a3b8bbdf30a980c8f7c47dcfa0315ac2976fd98e6eba098098ee01415e7ceef6fc884a452bf013e9c61a6414ee62ed11288649b772a0a44534cb4aebabcf483c725bbcb8aab8a949251f"}}}}}}, &(0x7f0000000200)={0x0, 0x1, [0x8d, 0xcbf, 0x383, 0xaea]}) syz_emit_ethernet(0x38, &(0x7f0000000240)={@local, @remote, @val={@val={0x9100, 0x2}, {0x8100, 0x4}}, {@llc={0x4, {@llc={0x7e, 0x80, "10", "9f37239af26adb2b21086862bf9b62942202d787a625d48770c39bf41c4c6a"}}}}}, &(0x7f0000000300)={0x0, 0x4, [0xcde, 0x112, 0x997, 0xd29]}) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@can={0xc, {{0x1, 0x0, 0x1}, 0x6, 0x1, 0x0, 0x0, "7e24388d11c68ca2"}}}}, &(0x7f0000000040)={0x1, 0x2, [0x764, 0xbb8, 0x911, 0x310]}) 04:23:39 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 04:23:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e048104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:39 executing program 4: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x40000000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x5, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e058104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x2, &(0x7f0000000100), 0x8) 04:23:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 04:23:40 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x10}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:40 executing program 3: r0 = io_uring_setup(0x7ff8, &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 04:23:41 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000440)={0x0, 0x0}) 04:23:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 04:23:41 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xece48be10f48271d}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@bridge_getneigh={0x8c, 0x1e, 0x800, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x5024, 0x8000}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'macsec0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x3}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x3f}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_DF={0x5, 0xd, 0x7}, @IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x54, 0x2e, 0x400, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x7, 0x4}, {0xf, 0x9}, {0xb, 0xb}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 04:23:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x84, 0x0, 0x0) 04:23:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e068104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:41 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) [ 585.470301][T15175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 585.528944][T15180] sch_tbf: burst 0 is lower than device bridge2 mtu (1514) ! 04:23:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) [ 585.618724][T15181] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 585.667499][T15175] sch_tbf: burst 0 is lower than device bridge2 mtu (1514) ! 04:23:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) 04:23:42 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0xff, &(0x7f0000000000)={@broadcast, @multicast, @void, {@generic={0x7, "0d2af89d964661211838d63baef6b96ed640a96155194d946c223a7e02fa646a849146c88f6f6f78ea68b6638a3673df84d8abad23c4de4d26e600bc60e8ccd48ce1f0aa9e98c6adc521031be57eaaf20857d623f4d90342647c4feb6e3e25addc538bf57464eca0f435a69f9ed7e0dc449edf2d63a4257562d46af3da072fa79f704eee68c8e8a265438362afd534c58dce7c0ffa62ae990c08b7aa702a370a11b59688e97474696e1e0fffd5dcd1c44ad5d99377477b1a1aadc0e70bde41b219c0841fd5f32a2233dc3570e9ebcdc9e1fafb310afec2de67ed2b490e1b9c4f2c60da63ccf199dfeb128b181ce44e9b1f"}}}, 0x0) syz_emit_ethernet(0x31, &(0x7f00000001c0)={@broadcast, @random="851f00042e1e", @val={@void, {0x8100, 0x1, 0x1, 0x2}}, {@ipx={0x8137, {0xffff, 0x1f, 0x3e, 0x4, {@current, @random="f4763e201fb9", 0x779c}, {@current, @current, 0x1}, '='}}}}, 0x0) syz_emit_ethernet(0xed, &(0x7f0000000400)={@multicast, @multicast, @void, {@mpls_uc={0x8847, {[{0x1f}, {0x40}, {0x8, 0x0, 0x1}, {0x40}, {0x72601, 0x0, 0x1}], @ipv4=@igmp={{0x7, 0x4, 0x1, 0x12, 0xcb, 0x66, 0x0, 0x1f, 0x2, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}]}}, {0xa89eb842ecdfe5f3, 0x0, 0x0, @remote, "43f775224cecb0431b278cf7b494435bc2c8749bd48f027a8ac1e366eac1367868711be91e5aab47a3fb3228e6e67f972d17dc99618172a30208ea293b7ddce1d22635d000777b2d8154786b6fd158142cde57fe094579cdf3c70ab282156d404f0b9078c7745c9c87494c2cb684713d1df175c4d17ba9f2120dac59aad2168072975cbf3d5e677b0d838298f26780673741806dd10d2f2ba9d517d8734dfd04e913656d09456c"}}}}}}, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000300)={0x89, 0x10, 0x2, 0x81, 0x0, [@empty, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @local, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @dev={0xfe, 0x80, '\x00', 0x37}]}, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) syz_emit_ethernet(0x26, &(0x7f00000003c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0fe5698f336fd341d49dbb9100040081003500000c000000800601"], &(0x7f0000000240)={0x0, 0x1, [0x3f8, 0xb8e, 0xee4, 0xc75]}) ioctl$UI_DEV_SETUP(r0, 0xc06055c8, &(0x7f0000000080)={{}, 'syz0\x00'}) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @random="3ce074f847c3", @val={@val={0x9100, 0x5, 0x1, 0x3}, {0x8100, 0x2}}, {@canfd={0xd, {{0x4}, 0x3d, 0x0, 0x0, 0x0, "a1e42474d2311b89ad7b1cde934ea441fb9cc946d4617370958ce2ca0980890b80c7a69f1f00ca0f393541dff17850ace77106c30916c6a213905f2fd1adb959"}}}}, &(0x7f0000000180)={0x1, 0x4, [0xe66, 0xf86, 0x4c2, 0xf96]}) 04:23:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @remote}], 0x2c) 04:23:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e088104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:42 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) fork() syz_open_dev$hiddev(0x0, 0x0, 0x0) 04:23:42 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, @broadcast, @void, {@can={0xc, {{0x2, 0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "2babccaf8c96a423"}}}}, &(0x7f0000000040)={0x1, 0x4, [0xcba, 0xfae, 0x8cb, 0x60c]}) 04:23:42 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)=':\x00') 04:23:43 executing program 4: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x40000000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r2) wait4(r0, 0x0, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e22, 0x5e, @mcast2}}, 0x0, 0x0, 0x3b, 0x0, "f261a5dad4f7f97d70f2b32333298b7949dd43d7bc7f410f8770a7bb4fce66443cddafe7e7f96d9ea020145db8bd258a2e67beecdc4de4192aa288ac0fe57d8caa4a1fdadcba8bc7709ca8289ecb2efd"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x45, 0x0, "71aad1151b5f0019a950c68e64af0cf4742b04e093c475d8eba961bf13c1802dc92f56d88c27ac8d0d41a8c6bbb6d7b47962c84fdda8100a1b60b99e42283a2a8e3a685089aafab3c8b613c6d1c529d7"}, 0xd8) 04:23:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:23:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:23:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e0f8104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_usbip_server_init(0x0) 04:23:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x86) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) getpeername$tipc(r0, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x60, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x2a, 0x3a, 0xff, @remote, @mcast2, {[@fragment={0x87, 0x0, 0x7, 0x1, 0x0, 0x1, 0x67}, @fragment={0x32, 0x0, 0x5, 0x0, 0x0, 0x7, 0x67}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000001c0)=ANY=[], &(0x7f00000001c0)={0x0, 0x4, [0xd3e, 0xfb2, 0x71f, 0x4ef]}) 04:23:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33ca0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:23:45 executing program 4: io_uring_setup(0x7ff8, &(0x7f0000000180)) r0 = syz_io_uring_setup(0x3080, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_enter(r0, 0x3c83, 0x0, 0x0, 0x0, 0x0) [ 589.303883][T15265] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 04:23:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r4) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/146) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000340)={{r0}, "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"}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1, 0x1f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x7, 0x0, 0xfffffffc, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00@\x00\x00\x00@\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD5\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx461\x04N<\xedV\xcet\xaa~') 04:23:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:23:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e108104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x20000010) 04:23:46 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x2, 0x1}, {0x6, 0x24, 0x1a, 0x7, 0x2}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xc3, 0x0, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x2e, 0x1f}}}}}}}]}}, 0x0) 04:23:46 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) bind$802154_dgram(r0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200, &(0x7f00000064c0)) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:46 executing program 4: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8000, 0x7, [0xad, 0x4, 0x2, 0x9, 0xfff8, 0xee7, 0x7fff]}, 0x16) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="b000000002010101000000000000000000000047000004000572aa7ddcb84324243afca727c40019f700000101140005800e0001006674702d32303030300000000600124000030000680002802c00018014000300fc00000000000000000000000000000114000400200100000000000000000000000000022c00018014000300fc00000000000000000000000000000114000400fe880000000000000000000000007d3f8243eeebac825e0123aca20d3c4b6d95f380969bb4fc0b48a758fcdc1985318707352b8e0eb96dee536e0b3010694a3da28e7cb9a0071356df39d4b36d96aabf2f0e765c5cd89e0c8d12288d43"], 0xb0}, 0x1, 0x0, 0x0, 0x4c045}, 0x20008000) syz_open_dev$mouse(&(0x7f0000000040), 0x3, 0x400c40) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7767e358}, &(0x7f00000001c0)=0x8) 04:23:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e608104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 590.999591][T15306] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 591.016328][ T8468] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 591.276331][ T8468] usb 4-1: Using ep0 maxpacket: 16 [ 591.398175][ T8468] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 195, changing to 11 [ 591.409725][ T8468] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 591.419826][ T8468] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 591.430127][ T8468] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 04:23:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000240)) 04:23:48 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe80be3a9249235d2a56d48099000000000000000ac5c74cb6e383930000000000000000000001860090780000000000000000e1ff00004febef04042fc60541a7", @ANYRESHEX=0x0], 0x0) syz_emit_ethernet(0xfc, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="aa309d205c55", @void, {@generic={0x800, "6d2340f6a9898f8c22c7d6bce24a4c9854d4e53d3c35c1bf2023ca98cc432bdd1541168f5d0ef9e92f5582de74328a62634a00b16a53afe4ee7aed50ee6f8a7b5cd0234031e30a435fd0673393416fc57161184ef7aa41ebc430c472d7cf71644aeb3366eb7ec0d65c1ee1330b7563b65fcad05f39d941a9934935a8b2ab58e8eadf3ac27c8e213ed0121b0e16614e414321d9b9ff64c7b70c94b195c82c5952291b68c99a2022aed5a8b69ad40cd27d7cd3c0aca325df50d41e1e718ec29bec3c6d7a61aba850bd83146ce15dcfb45d800c5b43823ba6929acb47b4d95ef17e96e0d15109801960781fa0808ef2"}}}, &(0x7f0000000000)={0x0, 0x1, [0xc29, 0x87, 0xfbc, 0xb0e]}) 04:23:48 executing program 4: syz_io_uring_setup(0x790c, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1d68, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 591.678175][ T8468] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 591.687747][ T8468] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 591.695908][ T8468] usb 4-1: Product: syz [ 591.700555][ T8468] usb 4-1: Manufacturer: syz [ 591.705267][ T8468] usb 4-1: SerialNumber: syz 04:23:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008110040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xb, 0x0, &(0x7f0000000200)) 04:23:48 executing program 0: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x10102, 0x188) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000040)) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 04:23:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) [ 592.366972][ T8468] cdc_ncm 4-1:1.0: bind() failure [ 592.380805][ T8468] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 592.387916][ T8468] cdc_ncm 4-1:1.1: bind() failure [ 592.564716][ T8468] usb 4-1: USB disconnect, device number 2 04:23:49 executing program 5: getpid() ptrace$peek(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 04:23:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104100c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:23:49 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0x0) 04:23:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000080)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 04:23:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x519300, 0x104) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r3, 0x3a6, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/63, 0x3f}], 0x5, 0x7, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe800000000000000000000000780000000000000000000000000501a78ce540cd4f791100"/71], 0x0) 04:23:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 04:23:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x10}], 0x1}, 0x0) 04:23:50 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:23:50 executing program 0: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xc076f06366335ed5, 0x1, "cabf78e8a0c6453bf08473e6cfd1702d3866cf26ce5e349d2b308c6719aecb2e", 0x41564e57}) 04:23:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6_sctp(0xa, 0x0, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 04:23:50 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@multicast, @empty, @void, {@llc_tr={0x11, {@llc={0x6, 0x4, "8e99", "ba7c798eab306741876c6f96724d69f2e3229aec356db3cf5163ca2291714ba966a917616a410799cd746902604febb35685fa97cff5135ceca1573b1f896b9ddb9874d8bdc868f104c0d31ebb472a222dfd31b891008e597850746d1f08267f3f2672d9fa144248b0fb1ea3ee3111ef3e4777dce970a4654ad218428bc7b800fcd1c56a20f78d4d3ae74b446fa4d17fb0e33de6"}}}}}, 0x0) [ 594.494769][T15380] sctp: [Deprecated]: syz-executor.5 (pid 15380) Use of int in max_burst socket option. [ 594.494769][T15380] Use struct sctp_assoc_value instead 04:23:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) [ 594.824969][T15380] sctp: [Deprecated]: syz-executor.5 (pid 15380) Use of int in max_burst socket option. [ 594.824969][T15380] Use struct sctp_assoc_value instead 04:23:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x14}], 0x1}, 0x0) 04:23:51 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:23:51 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='.\x00', 0x0, 0x8}, 0x10) 04:23:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(r0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 04:23:52 executing program 4: r0 = io_uring_setup(0x7ff8, &(0x7f0000000180)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 04:23:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6, 0x0, &(0x7f0000000180)) 04:23:54 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:23:54 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x17bc, 0xf984, 0x1, &(0x7f0000000100)={[0x8, 0x5]}, 0x8) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0xc0}], 0x1}, 0x0) 04:23:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000200)) 04:23:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x3, 0x0, &(0x7f0000000200)) 04:23:54 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344}, 0x3, 0x3) syz_emit_ethernet(0xf9, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x1, 0x2d, 0xeb, 0x68, 0x0, 0x4, 0x6, 0x0, @broadcast, @private=0xa010100, {[@timestamp_addr={0x44, 0x24, 0x96, 0x1, 0x1, [{@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x3ff}, {@rand_addr=0x64010101, 0x9}, {@multicast2, 0x96a}]}]}}, {{0x4e21, 0x4e21, r0, r1, 0x1, 0x0, 0x12, 0x4, 0x0, 0x0, 0xf000, {[@exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x29}, @md5sig={0x13, 0x12, "1e6bdb23ca6b721b56088f89ea3aaf7f"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "ddde1d23e299220186a53438af252775"}, @nop]}}, {"af69f9340fb5ac2e73a81ab4f0048bb05b7c197719a443a7dc7e9a710675229931f0aa8015013d215d2d4e86e793307f5fbeb1eb4d458692f763be24b0d08d683068f84bf62dafe9d8c0f81fec1fb5b02d07e85c0575cfda52423c6505dca904fee03a6d42b7ea96ab819f"}}}}}}, 0x0) 04:23:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) 04:23:54 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) r0 = openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x202, 0x0) write(r0, &(0x7f0000000040)="924b6dd3f10da76ca8d36ae43dba44d8e690da908d2b89c5f9d525e570573515d9e2fa3669de95a24809b3d2cd06a96a1a9d17358b8a4439dc51fb6610dd8b2be8ade7fe3f67fa1bc6b0a0067536b0baee484f9696f4838ce5122b56c60cbb48e7e73cab4a532236922ac7440b968b04a847470bd00acb20b9a43204f600ccba7a9514c12ecb0247726ddea86c0d0baae8bb116d2d4597986fedacfbab46bd7c554bf03d7d8202ae87afc45d672ed28200df52c505e842b2f6efd4a328e7be24ed1ded08c54d0896f4c9a3", 0xcb) 04:23:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 04:23:54 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x10000, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$binfmt_elf64(r2, &(0x7f0000001400)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x60, 0x5, 0xfffffffffffffff9, 0x2, 0x3e, 0xc75, 0x3c3, 0x40, 0x13d, 0x1, 0x5, 0x38, 0x1, 0xfb87, 0x9, 0x2}, [{0x4, 0xba43, 0x1000, 0x100, 0x10001, 0x6, 0x3, 0x4}, {0x1, 0x9, 0x24000, 0x3f, 0x6, 0x0, 0x6, 0xc4ff}], "152cc315585d816f6a3f4a44922f1fef0ac4f2f49674cc04de9d133d92b21fb93721c84bd9b2092a6c0aa427434fc9192b9101faeda83669fb6d6f4d8190d7c4", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9f0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@ax25={{0x3, @netrom}, [@bcast, @rose, @netrom, @netrom, @rose, @netrom, @remote, @bcast]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x160) syz_emit_ethernet(0x50, &(0x7f0000001300)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000000000ddffffffffffffff000186009078000000000000000044b95e80df3eaa0000accc0b0fe756fdf01ec200000501a776e0dc02f8c8e00ba1a84666ee3568ef9ef3935f29228e914f9522baf23a6f89e12264a99cc7ff240b7743703775b784574dc6ff335fe6da3f83f9d27e65a76cf1387e39897a3efc3fc6d522c81465d18bb60c6871bc8afd0c66f96ad25432c386413e9c57f69a9e69384cb059aeb1004c00000000000000000000000000400000"], 0x0) 04:23:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0xec1}], 0x1}, 0x0) 04:23:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000080)=[0x0], 0x0, 0x0, &(0x7f0000000100)}) 04:23:55 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:23:55 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x7, 0x8ffa92a961de40ee, 0x3, 0x100, {{0x11, 0x4, 0x3, 0x39, 0x44, 0x68, 0x0, 0x1f, 0x2f, 0x0, @broadcast, @loopback, {[@end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "34b34f1fa3"}, @generic={0x83, 0xc, "b51f598d1aa750da9e50"}, @generic={0x82, 0xd, "b04d92478170d16469d93d"}, @ra={0x94, 0x4}]}}}}}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xd, r0, 0x1, 0x4, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r4, 0x0, 0x0}, 0x0) sendmmsg$alg(r4, &(0x7f00000020c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="846190c5a7acc7f1f1b5921e3b71e3c76fb279a5a85bb39308a034732f0369dd540b70a111ecf3a7417bccaf97c5152d823c0892d66af30aa466422c6aef4e7364c14f07b0a0a7afeec65931761be35b550bb3", 0x53}], 0x1, &(0x7f0000000300)=[@op={0x10}, @assoc={0x10, 0x117, 0x4, 0x6}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0xbc, 0x117, 0x2, 0xab, "be3a1577dbe4456a3c00fa7e39a62779fe5d2a823c93481714cc6748e4ed1f0b566a13628171054c23986e47555453e7a51134ad5a697019de09a93e57d1b744b4d61d4c3f206da8d9814becaa7802eac2007859a8c2cdca7f6028ba52a3ea8e7b38214a05b9f8d2d6208f8a50fa967115e21d493f6ec386887bf330446ad5ab8d87a5ed2afc9e138fc8acea2f3f28e7d3de7c1d840d1f61a79f6ffb99b6fda5aa78d757f2062e8178d06e"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x4}, @assoc={0x10, 0x117, 0x4, 0x6}], 0x12c, 0x48040}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="62c702922f42edd8281ec73ac989eae0dd349322dc79729f95a275b2b82fcdee31200d289bc6e15c9629aad801357137ffeecb3e88fd3aaa4d5cf7c18f22c3dfb309faebc3870f8a709b89369b44497317448ee090f0dcc8862e7852092a98eed888ff2a0de1fc1ad6c04e38893c1653fc80566748eefb07aa58df01ef35", 0x7e}, {&(0x7f00000004c0)="0c2ac330bd002628d865a2477d58eda9a096a76a0b8ca149793ec43eb7a4e27bd369865afb5c8dc2650fd210b74ded8dfa372dfa0ca8bc0c8e7b05858bf7c1983dcd14888f3b0ff6052697d4e707e144126a08e1a0f99dea6a753e208ccf203221f0116c57fe069b", 0x68}, {&(0x7f0000000540)="d824f26be5f06ed8829e5ca0c003ed18d5a6f22c9ec88197a07c30de9c8edfb606c472edde4b5997d44c47abe36d3f375507b70227bab5424cd707a4f21903057860dc95e022d5a047d738c42405dc237da99125cb078fffb1b801a488a2686762a10fb687f484c69b5a4c25b8f3d792c871af3d7ebcaad00cfbe02b3bebf0c85ab9cb409dc74e595b84fde0752ccc01cd9a59", 0x93}, {&(0x7f0000000600)="1e78c21b8ab31960fe56827460a1d2ca821f33dc7c3a3b9fb449e7b2ba58e728da3ccfe309eacccbb6d10c55cb7049c4b857a66551c6a124e680d85ddbe55bd5508b80e1b2b9f0b9e8e5769f6a006ad6949fcccc43112d434447047dc0882c31bce20bcc63f9164312370beb0b3049ed7493fcfad23627e589408caafa12fb6f41686ef3b33fbd0a425bdb5b2f6d20ce0deb6d4c09b8838ab9dc541a543b9ac97a99bfbb20262701f14c56b6ae577122536c3ff2817f7c4a0c0934fad8ac0352548ae6e102e715e72dea305f25a4e5a86968e25eaa5ede16b510f9401f717d8987b409893274437f2ea11cb3528d7211de874a7f9a75cdb19da8f728a8", 0xfd}, {&(0x7f0000000700)="efe91f3de093091f04cd373fd2596d5c3ba676fdc6d80f10228e78455413aacdb645a74367edd5c4d5508e3125d19d76096a2dabab9018451ebffca544a4f949eec539a3802887f05c70bceeb0d865b23c987a7ce95c12d0bad71a92ecd30d959ac55cccf26bea92e58cc55d6a6a29c3d826ee986dac72540751efb0cd8704b273cf8e5888949c36b899f8d997870d329d3b7416afc0cd390fc8e7d21dc7aaede3957aa85c00bdaa228ec3", 0xab}, {&(0x7f00000007c0)="4d05d25c39b9590a909d3f12d826d7e1786134c0c33df81c0303dee42e2766bd9d722ad6284282c3ea03ff0290228cc36c66400ae4123c46edbeccbcd46c2dfebcd7205b00513416e282b783a8d3b5794727542b5e51248d8fd1b71608d3bd881f354b37c157010498e6438177c8649e61fd5cec5f77a14e7a7778842f87fcdb082f94529ff3681fe0ad579ec13e6ea38d474716660dd6e6", 0x98}], 0x6, &(0x7f00000008c0)=[@iv={0xd8, 0x117, 0x2, 0xc7, "e5e16b47a2494a3683f65453f1290b166d41d5832affb3052f02bd11263d4c7b33bf9e8fb5cda1d8072d0a9fdccd3e7fb651930400a809f7823a78292514a7bb21174bbc0a1a35e01e2ab883b790f6d3bff35c5dbe1d1d26d0a079b61e866751d2879e3f8db061beba894302f1270b84e528ca09e7de289cb26f4da3d54bfde45620ceedf530bb96741f018c446b8f283a612ddeda98cadc823fcd2d5eda5ebf8fac917951ad57eecbc0d1a69a21d628a7c8c83770e01620775c17d3cf0d39572a279c9b94931d"}], 0xd8, 0x41041}, {0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f00000009c0)="d173e19c6d4a46cb653f4b09d68064308772c54ff97a658fe39ddcd268ac9f0e4e735214cbe0b56ccf91950083a49719b104a221c4468d5b31c2862ac98d1659212968de70db9e112aa1fd7add3f13dfa09f83a08ede8c54d45c1009c5ddf2e0ef6bfe645154c89c6e2d53b5889a7f96e922b9ec5f1a60398243bdb509a61a15f3747ea7ac25a599f6399a0683e370348e38185424df1d3804e97c5429a41c288eb68575ef0eeba32fd676964925c354f4c4fccb6b5ad342bd8488432a1056b9253c4526b0", 0xc5}, {&(0x7f0000000ac0)="1a4eaf799c4f78dcf645ac7b873a9a740fcc55b3ee896af3345e7dd2c1f4cd9a94aa99702b07fa56e6a8341039a388d15b57d115fcd5a4b6800813769e1d33054ae8749a862a1aebc862966d5fd9b087d54a518750c33e31ed5cdef34db55186eae4ee11e84a2f5692f747088e120809972de3ba8e12754f2fbad860aae37cd892f21a882e617459db98f2cd7cd1d8fbfd8a189fc858b68c64cf277f7c970e20a774507928a68a4a7eb1a96d08df9c0fb2d43a2a9c03a38c1062ea9fcecb620383cc7941ac5dfa0b3fff", 0xca}, {&(0x7f0000000bc0)="81a8cf99aa3ec90840f49772dab34c13c26fd206a6c284823444f9f6cc363cc78212eb4b39cef8d0c14ee9689c7f1de2b616dd5df265a76de3940e491c1004190da552e837757f1a160597635d977f03257a2724708a0f3d318b5c1a40e363fa8bfdb578bc474cdf78aacfa2e38c8a3008917d0117ee4635fe62e8210f314dd7cbfc0e9e14c5f6da535779c527222619f05302342c381d48226ad853c38485bb15edc1670105656eff1efe64cc4f722f2bae9c9db40db55b66ae503a409b592285573c0aabb559a01a2745cdbc355f18c39c3e3a4894ef1f2d893efe291f20f9e226f2be8446b825c8", 0xe9}, {&(0x7f0000000cc0)="d0c6754ebd4b6ba148d5becf341d5491b283aee55b2793c50af642cec2b71b35a7ddfbc78792d37096241c081c1f9436f57b422ba017432e16af886175143465f5308790901e81189eee56924f58380b2288df3843ef98201ba86e4e87f98882c8c3bc29bea79b8c823ef8628a4a93cf7bb1bc5f205e7e11a1c5b4b45a5a1913a0b6d272e52e2d8bee539071a3cd9f939eaef8e5044b4e018a5a19578cb887256635e2956b96165d4d8d614653304dbf72a2a961b46562cf8ae027a6b3", 0xbd}], 0x4, &(0x7f0000000dc0)=[@iv={0x58, 0x117, 0x2, 0x46, "7988b0816c0171306d685605a798dc8816b7fc0af46fca0a8a001c2e594eb63977568aa1257f463c83bb05efa7642a9439c84a72888cd0e5b35d5e769adc1c6dd64b6811d6ad"}, @op={0x10}, @iv={0x14, 0x117, 0x2, 0x4, "d8548856"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x54, 0x117, 0x2, 0x44, "834c0e69132e916133ba86df9325a4421c92b427755acca083905e8935ec74bfa883645e75f7da39c1bfb77e90d82febbf93e50f6239662ca0d15653c98a5a36dc699af6"}, @assoc={0x10, 0x117, 0x4, 0x3}, @op={0x10, 0x117, 0x3, 0x2}], 0x100, 0x4008044}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="f36425d42648e9f95450e649dc7e5485d0796759e62452c08d363c13bc91affce1a8416632c8fdeb9a01a4366b4fef3abe7e4ed2cda8784bea93ab56f1a6cfdbdb8ad35a9a1d58311030e01a3490d1773e283eb34d51a91837f9e833220d91a735fe21e2b6ff08ede83e3e8a9b8e05736429b5ea76208fdb34ca16c98a44858ccb7f9ec0a919071d36b13a1f61d882c40cd012dc12032e225383131f77078036f36598a73a5fca7e94bd8ca9c235b3e89e3d653c39333fcc88e94fe9868d1d69debed9f2785519fefda6ad837e6f", 0xce}], 0x1, &(0x7f0000001000)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xd4, 0x117, 0x2, 0xc4, "7c64ab84b0f6b298411a2c1198be778a6d1c1ea4a7b1d22e0c7d5bdc2b178364c9e064087b34d1a6ffd769e6546359ec59b2e9c5f4669612227bd55d87bdfe2db94517d16c0e7306e81855af7974abf99959c5f2f5d49f9501c4e9d58050f6731cca67f3940e97d64a008ccb2f33c2dfb90f5d1251c72e5aec2b980f4e77b34b23d096eda67500a4c9169244bff576b8cb98972c0812dcf636887cfb0d8bc1740ea4746d30f99b8ac176434cbc73c029f33db973ebf8eaef9b097fe74fcc1dbd6e82d065"}, @iv={0x44, 0x117, 0x2, 0x32, "4578d1840d806c8527fa1bf0a88dbf7c40e7d462b1c55fe7aded0c43e33a8b3d8ac3bdab78bdee44bb304e797dc05668db66"}, @iv={0xe8, 0x117, 0x2, 0xd7, "2cb278749882c9f055ba4312022dd92d3b0ac02d95813d000c07bd9531c61d90e1dd41c398d72f4c3609e58db5ec1081806e331518f056bed51bb76204890d565b140bdc50b728e09f2d2856caa00bae8c737d9212c8a8503799ae445d3ce2e009af5014938f1b1b9d901b12fa9b203ea1c8e42ffa2a7e1332679dd71c154cd30487557f4d3dd723911fba927fc051e1f848cb03326dad15412b467a0c22fdb6968082adf4de5529db04f385379dbb44f8f825c2184410c35d6bb819d89443ebc4085d53d44a2e6043c7d374c2f5a39c4081dc4d9d88b6"}, @assoc={0x10, 0x117, 0x4, 0x8c}, @assoc={0x10, 0x117, 0x4, 0xffff}, @assoc={0x10, 0x117, 0x4, 0x100}, @iv={0x9c, 0x117, 0x2, 0x8a, "61bab24725eb78a7d1e8adef673fae33cc0898230fd2fad8bd034c21e77a27f4c3de4ae929afb8e4a27319c71324de40dc5c5d5d4340b5f8458043fa232dd8017c5b6072ff50429964ff1fa723f3f12643c04cf61d640277e3dc3ff9763bf702626f5912b18ad43597baa059a899c9d8c1507238faf6be4c5847ea31f05e8a4d7b9f813abd30b233c2cd"}, @iv={0x38, 0x117, 0x2, 0x28, "8f56774c55242dad0f5f33f947030e9daf86fba1365d73ae323602cb892832dc0e551ed99ef77585"}, @iv={0x50, 0x117, 0x2, 0x3e, "1924b4322f9362d2772a42791b06b9d14afe7a99f44921723b95ef6c428c8037a4d2f442021a645f731e87e71762325c7f277121c0a05b04f214f3cd001e"}], 0x364, 0x2c4bd275ca41a8e5}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001380)="1670decb2d516f17a85a4610172b2b03ddc598ed7b2756ca5fe6d8cb8337b0dd82faef3fc8c2174c8c6dc4b5ed3cbcf1f90f4490fb0757ac7f1dbf03a65f40e4a9ebc048e285575e315d8604fd83e1f7908ac6db420d600b9425d3ef3da96be09e6ae3320508266bde80373a441b60c1e6ce", 0x72}, {&(0x7f0000001400)="ceaa3454c58b52feb25bd573f614cb109fcd7b33bf595f057f62b77c1a2f58e144d39460fe6accb2fe74159fd7f8ba883a459e651e0915ff651226bcdc57b5413ac3655b17a2f9b17efd7d1904aa4c1b89884df19a75b3d3f88f6b7542dc277a570caa21d56fdb1a8c93906a5f1404791e676c0a93690c6fcc5e17673764fa730735543a55ee9fe204a181f23dfd3ae0f7ff6dcb49b7881db2028b70cc075e4dda454d6cd1364a049c63c9bf22be90133e409ada224344839d1044216dbef79d1c97617becb18b8962ffb2959650c66d49a5df63e05511a202e36c037fa259ec6196859d3098bb", 0xe7}, {&(0x7f0000001500)="ab82f145792367f9d9b3660e81dfa4e819136b727c5615db21439b83845c2c9687b6aaad78fe117d6219f639a41911d73a154f53722953e08274783f9c5a28ad3bb8f87690cae095152ec4fe8974d6f1653be39745b0a59f481549fb480e75a109281f4cb0c7f3c4989bf3d243525918c656da541c84167f479a4ae15fe4c3571ab9f0e15d613888bfdee4a3e09a431ce908b6b43931272dc6a004db6d1a0c7be513086ec26e223a6b5705df16d2be12f69fcbdbf4af654149abe56d6bba4c46645ee7f749d869e1ff1fb7d0b1e3f9e6843cfab8adfd55cbc0d27ff5388686b774a4958c46", 0xe5}], 0x3, &(0x7f0000001640), 0x0, 0x44040850}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001680)="e7247bc3701adfc1a1793258bf8c3191b990826b1302ab3b3e6d62688e085171c1191d9096fa3aa98055befd80d8f9e0035af68126d59835f780b211e0fa7d3c203b1f3dc67fd4b89e2bec293b02b43c33dfb690d01e169d4ed7117dc84d8440646e3788d85734347f7227195e2645d0f6ae2f8bbd6aa664bc5291b306f3aae6df477bd335e949c3a234cce8bd49b056de0e58bbc000703d7477c593e5a919dad32d3338c16abdaffc32889582faff", 0xaf}, {&(0x7f0000001740)="3c2cfb4a18f77d38b233e3219841644ab8bba73a0e71a0e41402d58e92ea3d768950e450ff31cb64c2d6543c8c6404e59e1eac088fff4d1409b91fad9bf6264dcaf498b4c28a3b92db34240c49d5400b96e4c6e44098aaf0a9e510162d454c4aed3ae52eabf2ffe1140d7b03d0b52ec9d5a3d8d2fa4858d6cfdd554093dbd3c0cbb326e6c1a7f3253521ded6e99be2e6c6fa00c82f85978d064f4278b676b405e6a22f0bf9f8209704a08f498493e11cf9c9fb439b6cb229f855194bd2e06cfaf6ed3285d03345fdd4400f97ca5fe1", 0xcf}], 0x2, &(0x7f0000001880)=[@assoc={0x10, 0x117, 0x4, 0x2e4e}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x1000}, @iv={0xcc, 0x117, 0x2, 0xbc, "d2242ccf74939f584521e313bfdbdde0f2285075375b580e1b85a2c1ca2388553e52eaad9692074f679c0dfd7f4c7ec5817d04bc6472ac899870aa28a3f3e7786e2c2d5a60910798893159f92a62db2faaa67180cab2261acbfe22878061bffec36eb539446ac073a972f07cdc8619917803228670f5ccbd2e18018bf0c89de1c7113e32cf29359ddca848cba2e78c703b573ce53d79396518d9fed79f8dd969624024d51b823ad12a54155b008be29663f1a657e0a4dc4b98dae010"}, @iv={0x44, 0x117, 0x2, 0x33, "84279d9a30c957bc0ecc9a7252efc32cc1da3d2363870dcca67ed9da1492875d6bbc93f98a8b8ce86c2f508903fb55190878ce"}, @assoc={0x10, 0x117, 0x4, 0x3}, @iv={0xe4, 0x117, 0x2, 0xd4, "506baeb401a983b0402fcb49b3a163183f906285fe60f80604e25f44b2b5f594f9f49188286120569687fd0fb38d429bf7cada294ace253401193953fdadb423ef9fb0854028ac61c47f90995bf64c3aa47610613c97ce4c3b8616209278d5fea81f8d100cf40a7dd4a4b98c1ce4cac730aa1c035bbe8e593ef1653fb4d86b26aaa2afbfa8b2d3dd4eda42172fda2fcefd168ec5562fcb0588c883b37935cfa70c0aa2f62418d5403cda04ea82c96565ee0890be3a7460898defcab337fd5b66e7f08f24982b6ba4fc3d3ba6881de343ca8af5dd"}], 0x234, 0x90}, {0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001ac0)="5f6ac7fd760906f80760e0c6efd7afa9f2e7c8f0469053c53db173a9142276be25d92b02a45ab580d250d949f9dd6156bbf02db71f37b627d1fa54ac9983af4430f1ce82f4d922feac5a874d22a8bef249aad3fa428d518c742f9583c08898cc0beac0142d0702ea5e1464d97d6dbfc3a5dccbd02dbbee47b35d45d50af072ee72bd1d0ebcfa1c", 0x87}, {&(0x7f0000001b80)="79d899b81168fa6af0fe1c5af30b00119b386a6c89facda55899107907d4846c8f1b75792429ef2d85292fd799b24deea1c74ad9f7a109753dc55cf95fe8598a4c036629a1376d7d26cfbf46c0078c2b054dc787ed6f6950bcfee315c3d2598a27e06f4ce2c376a9b6102e8e2b6d320763b636e5cfba5292bec57208a6b7b1a14c621049981e6eecdb0354b2ef447240c5f8a0edae4f37cb502a306b656e4878829efd297d764a07708ff44bb19524af9b7123d9ed", 0xb5}, {&(0x7f0000001c40)="745555b9687f7e8e0921470bd69e085db3a9bf173da90b79010627fcbc507aa616908e3b18dc195c9bc4d3498c942225f338e3e6df52fa7888aaadcdd86d78a7854e816deaba9066fea8ed4a80d474701e1614c1dd7bf3cc6a6e6c93ada3f023cc1155b3e2f01bb39eddd36237642317737ece11934027811a443e6419d4af2f56318af357294ca8e5ed02ef4f0803450d0b12977f7509ec0322010f482e477972304d94ea7a94a910cf15f7310a72c50e4b58210728120e6293071aee92831f5b89ee7c686d8462e2928533fb5d7fa9c289cbfbd12a6b2bd61c0a1d533a149305b043918df32ef4092a5e8ff63f", 0xee}, {&(0x7f0000001d40)="b0b4be5a30228075de04e51a0d9ae232dc34f189ed3baccc7fb5ee64e30b3b503ec93d41d32e05f60aeec2933609cf5a2ab3c510440aeb3ff0ddd7a6ae374297", 0x40}, {&(0x7f0000001d80)="01558e8d06b0e64a08b16e4e2798939866b2a2d4c281870f24945ea55ea5863795bcb4e513982c9c8eb1c643f212f037bf89d57a1a8c172a86f64ec41e0e9fa6405720b0365f666c2e434fe42ca085d1fcf1558c5b97b1fe27bfb17b0084ed793b0b86917eefde75dec2c52154ca062e46992b82c49ddb1378439837788f8b40a0ea8b2fe27a3c9ff1ffafcb5f1fc55ff58b95a22ad70c2b44dec008488a61872fb55c262a2d6b7cd504d3bd6f1e832be32bb5b82f3d46ab54c1b83a62c4f604981a1f3442d0b14bfe5f8fcb7023c67890b4ba4960e52ae7a891b650f3616a5f5e", 0xe1}, {&(0x7f0000001e80)="63026484a8b776c901c34770f5f3747b68075386e10122e4d2afdda2098285cfe4e0de8c27dd7a886dc8c786504ace102c03d964c052b9dedd1ce4442d8a613d45e55b743e6283d3fbb35feeb7134abe065aa4033b960e7aecb12a2de1cb02d7814289d47a009d6455ac4ab7835ab4bb750aa8f2005168421d10876523f76add3609658a6ba06636c981f2d833cc72853a6c3a5f495232e437698ce3a93a65", 0x9f}, {&(0x7f0000001f40)="3088b668666549cd426d30bb9e2a0cb5dc7303151722492e31599f1d0db0e6683b25fff30e173ad37eb8b17c5e41142d", 0x30}, {&(0x7f0000001f80)="d84ae1c881b602a1ec17b8da314d8ed99b3b2a6baf59e17e2cc42f0357c7e35570259e16c844cda1a3c31ddc67ff197a2bb011dae1ded3cce31ed732e83660e228613853ccbe189a611e4b987224a7c1f595279515406a9638778ffa436fd4cc3550ba39228722b672ca44ef30e8f3715b34ecba120d6d3269372ebcfad4bf574a9dd311", 0x84}], 0x8, &(0x7f0000002080)=[@iv={0x2c, 0x117, 0x2, 0x19, "41c9f41d3739456569a49f773b72ebb742c75e192f83b24334"}], 0x2c, 0x840}], 0x7, 0xc8c4) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@l2={0x1f, 0x2, @any, 0x1, 0x2}, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=[{0x60, 0x105, 0x20, "12b86c6d2b7ebb945d12b9e79a5332a9fe1cc64d9adfe9ddb696162cb406a982b9f03356301da19dd48e1a12e19efa109231d1e7ab6e579169b3e216bf8d2b4d5e347e0ecdf79fa90d6100b2d04cb29c657f"}, {0x28, 0x109, 0x8, "ef0487e22f9a3087d6bccc52438e86815b5bd48fcbea5779df063e"}, {0xe8, 0x3a, 0x4, "0d5a48570f201b25faa5dbcbb2cf03e56b72dbdeebcce216abffbcd09f852f2f33df0c121cf23568d357f0e700ecce47a1ec90bd8d234acc6fbcd1aee0f299aac6b3092b9449e0a079b768dd011d85b9b30f2de9821d5e060f84251ec580c5b3ee5e25967189bf90ee7e17401b45710c33233bb1b09eb89b549ab5ad24bf4acc01919e7bdfd0f580e25c0d8246cbae47693d90607ec016aed1733b35ca74ee923587db256697a33b5e5a161c3a19d2afff306c1f74978409bab7116d074a01b08700481f84b0eb2bea5602c4a4fec67d75727461229feddffa7079"}, {0xe4, 0x1, 0xf831, "fbd10481e074c5f77862affee58e66502e776e6b45aadcc4fb0c7b7aa734b88ddc679cb06595aaffe0662c7757979cd9c655c134661370dcc46dd1a25b3a5d5bfcdd4812fbc1a91b4e5a58b7a97d43616d448d3b234a9bcf938e95fa5cfbab740a3a1d0b3a6c3a51c7bdaeb93dda50e67a51fde2c3a188a8e7ac409a18415f5dc29c9183f087a04b6e287a0edc85dbb090608cdea91fecd5d21fb70f4f2cbabd7c491fb69ee89935448335e690d781c223cbf3056013d4d24a1b641c4f4bc7fdda81dcbf304dea317c4a6c39a284fac3acc7cc653ed8"}, {0xf8, 0x3a, 0x2, "a20e5a138d89934b7b041f5df902fee457c42e435f92248f2e5a0fb55448ecfbc0bd14f3ce7a828ded15837f2d2043b709520122227d4854118a434df8f52097221523ddc3d61390a612cc08a5f592ed0bea34934f0ea20b0093377929f4fd1cade019b9536b7997f8e75c562a3e6af78bacb83d70151a1ba2251724faec0ce8e3c89f61cbee35084872941303423be4179e70c6c2167994991fcdced562d5f6c24504cde5a80dfb83c6980d7d2eed5f19923c16b220bb7f5780446d43445832a1786179adf0c0d9668fadda5a1b9b768e2a2a124f48ae4c3f6f177fc63150392a00cd108a1ac6e300"}], 0x34c}, 0x40000) 04:23:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x18, 0x0, &(0x7f0000000200)) 04:23:55 executing program 0: syz_emit_ethernet(0xe8, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0xb2, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[@srh={0x2b, 0x6, 0x4, 0x3, 0x7, 0x68, 0x24e, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback]}, @hopopts={0x2c, 0x1, '\x00', [@ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x808}, @pad1]}, @hopopts={0x3c, 0x3, '\x00', [@hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @ra={0x5, 0x2, 0x2}, @pad1, @padn={0x1, 0x1, [0x0]}]}, @srh={0x6, 0x2, 0x4, 0x1, 0x0, 0x40, 0x800, [@loopback]}, @fragment={0x84, 0x0, 0x9, 0x1, 0x0, 0x2, 0x66}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x238, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@val={0x9100, 0x4}, {0x8100, 0x6, 0x1}}, {@mpls_mc={0x8848, {[{0x4, 0x0, 0x1}], @ipv6=@icmpv6={0xb, 0x6, "9f0a08", 0x1f6, 0x3a, 0x0, @remote, @mcast2, {[@srh={0x6, 0xe, 0x4, 0x7, 0xff, 0x88, 0x720, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x4, 0x8, [0x2f]}}]}, @fragment={0xff, 0x0, 0x4, 0x1, 0x0, 0x9, 0x67}, @dstopts={0x2, 0x0, '\x00', [@ra={0x5, 0x2, 0x6}]}, @hopopts={0x32, 0x7, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x2, 0xa, 0x8, 0x6, [0x400000000000000, 0x10000, 0x3, 0x0, 0x401]}}]}, @dstopts={0x73, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @routing={0x0, 0x4, 0x1, 0x4, 0x0, [@loopback, @private2={0xfc, 0x2, '\x00', 0x1}]}], @param_prob={0x4, 0x2, 0x0, 0x40, {0x9, 0x6, "0a6813", 0x800, 0x87, 0x0, @loopback, @empty, [@fragment={0x73, 0x0, 0x8, 0x0, 0x0, 0x1e, 0x68}], "2449c6fa354a231a2463f60da28e9882d493dc9bbab0ba5fd33c53f35eb46a69f041c36d3ca4920339b7a8661ea0e865fa671ea2b66d9101944f500ec8f69b4cb7201a00051af46405184f22cf15d8fc78d80f0f50b2b57fcebfa0d272f6951b736df76fe765ebdc63a82e2fcd4f3fda49920bffe758e03538b30e00a2e2aaa1a9a258524f1a"}}}}}}}}, &(0x7f0000000340)={0x1, 0x1, [0xab6, 0x465, 0xb51, 0x740]}) 04:23:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x6e, &(0x7f0000000100), 0x8) 04:23:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x33fe0}], 0x1}, 0x0) 04:23:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x9eb3bb186657ada, 0x0, 0x0) 04:23:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:23:56 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0xe, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:23:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x20000213}], 0x1}, 0x0) 04:23:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d2000/0x5000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x39c, 0x0, r1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f00000004c0), 0x440dc0, 0x0) io_uring_enter(r5, 0x7004, 0x5068, 0x2, &(0x7f0000000500)={[0x9, 0x6]}, 0x8) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0xffffffff, 0x2800) r7 = openat$ttyprintk(0xffffff9c, &(0x7f00000001c0), 0x40, 0x0) r8 = syz_mount_image$udf(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x5, 0x0, &(0x7f0000000300), 0x800, &(0x7f0000000340)={[{@gid_ignore}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r9, 0x0, 0x0}, 0x0) r12 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r12, 0x3a6, 0x0, 0x0, 0x0, 0x0) r13 = openat$ipvs(0xffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[r1, r2, r6, r1, r7, r8, r9, r12, 0xffffffffffffffff, r13], 0xa) syz_io_uring_submit(r3, r4, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) ioctl$USBDEVFS_CONTROL(r9, 0xc0105500, &(0x7f0000000300)={0x0, 0x17, 0xfff, 0x7f, 0xa1, 0x87, &(0x7f0000000400)="73b717216f023f5edcefb1acd2c0b8a7768ae35434139abc7cf79d65f4eaad5fc6b74d1e0a5c9c49142837330c687fbb54d6349ccdd2c1ad25b5cac34c8c855415f9c1993a41a42ad48e6ff421f9974e018d2cdbd5e0c925f072bc2a41d3970b824c93406736d2cf61f12320411abcb35e266a86d1fee68a16678115b65a6457e6f22c94c805ca3ef53bcd010aa626cf13fd16adf669e1b80be577fe8186276b64"}) 04:23:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xff03}, 0x10) [ 600.468246][T15498] UDF-fs: bad mount option "defcontext=system_u" or missing value [ 600.688765][T15504] UDF-fs: bad mount option "defcontext=system_u" or missing value 04:23:57 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:23:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 04:23:57 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000400501a78ce540cd4f7911"], 0x0) syz_emit_ethernet(0x1016, &(0x7f0000000300)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@val={0x9100, 0x4, 0x0, 0x4}, {0x8100, 0x5, 0x0, 0x1}}, {@generic={0x892f, "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"}}}, &(0x7f0000000040)={0x1, 0x3, [0x85c, 0xca2, 0x8eb, 0xa94]}) 04:23:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000c80)) 04:23:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x7ffff000}], 0x1}, 0x0) 04:23:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000300)=""/169, 0xa9}], 0x4, &(0x7f0000000400)=""/4096, 0x1000}, 0xc876}, {{&(0x7f0000001400)=@sco={0x1f, @none}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001480)=""/217, 0xd9}, {&(0x7f0000001580)}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)=""/236, 0xec}, {&(0x7f00000017c0)=""/225, 0xe1}, {&(0x7f00000018c0)=""/2, 0x2}, {&(0x7f0000001900)=""/210, 0xd2}], 0x7, &(0x7f0000001a40)=""/12, 0xc}, 0x1f4}, {{&(0x7f0000001a80)=@qipcrtr, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/218, 0xda}, {&(0x7f0000001c00)=""/66, 0x42}], 0x2, &(0x7f0000001cc0)}, 0x40}, {{&(0x7f0000001d00)=@sco={0x1f, @none}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/133, 0x85}], 0x1, &(0x7f0000001e80)=""/212, 0xd4}, 0x5}, {{&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002000)=""/117, 0x75}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/69, 0x45}, {&(0x7f0000003100)=""/48, 0x30}, {&(0x7f0000003140)=""/194, 0xc2}], 0x5, &(0x7f0000003280)=""/47, 0x2f}, 0xf8c}, {{&(0x7f00000032c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/174, 0xae}, {&(0x7f0000003400)=""/228, 0xe4}], 0x2, &(0x7f0000003540)=""/4096, 0x1000}, 0x8}], 0x6, 0x40000000, &(0x7f0000004600)={0x77359400}) recvmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000004880)=@caif, 0x80, &(0x7f0000001580)=[{&(0x7f0000004900)=""/255, 0xff}, {&(0x7f0000004a00)=""/73, 0x49}, {&(0x7f0000004a80)=""/96, 0x60}], 0x3, &(0x7f0000004b00)=""/4096, 0x1000}, 0x782}], 0x1, 0x20, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004680), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000004840)={&(0x7f0000004640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004800)={&(0x7f00000046c0)={0x118, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "74557b8cb6f08449bbee4442bdee7dfc25d69c42f2d646560258ada3d59d3ffd8b16dd4a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffe00}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf4}}}}]}, @TIPC_NLA_BEARER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x24040010}, 0x40000004) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0x1, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000005b00)={@local, @local, @void, {@ipx={0x8137, {0xffff, 0x7c, 0x7f, 0x1, {@random=0x2b, @broadcast, 0x3}, {@current, @random="9a06ce48ff34"}, "2c3a501afcdcf1c534f8e03f447910d6eccaf5cda4ba7997eacfaa11d8e321bd0d3b4b2e823ef9e96b38de3fd253c3e2192754db1dc7e0dd93d1c8b1ba239fdb2c0448cbfb6e4adb463e2281099fd269dcdc39dd3aade712947c83b453cd"}}}}, 0x0) 04:23:58 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x59, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x2, 0x1}, {0x8100, 0x1, 0x1, 0x2}}, {@mpls_mc={0x8848, {[{0x54e}], @ipv4=@dccp={{0x5, 0x4, 0x1, 0x1, 0x3f, 0x67, 0x0, 0x3f, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @dev={0xac, 0x14, 0x14, 0x3d}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x8, 0x0, 0x0, 0x3, 0x5, "708ff5", 0x7f, "8aadd0"}, "90cdfcd27bd3f66f1da67890a5b027bfb51ded69a3da73309807ef"}}}}}}, &(0x7f0000000080)={0x1, 0x1, [0xdf7, 0x593, 0x402, 0x970]}) 04:23:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 04:23:58 executing program 2: syz_emit_ethernet(0x53, &(0x7f0000000000)={@multicast, @empty, @val={@void, {0x8100, 0x3, 0x0, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000c80)) 04:23:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0xfffffdef}], 0x1}, 0x0) 04:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 04:23:59 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:23:59 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRESOCT=0x0, @ANYRES32], 0x0) 04:23:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40050}, 0x8800) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:23:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 04:23:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 04:23:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x2}, 0x0) 04:23:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xff}, 0x90) 04:23:59 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x35, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaa5daa0000c6eb000091001e00e9d981dd1c008848000001000000000042f9874187e7c5ebb0261e928426000000000000000000"], &(0x7f0000000040)={0x0, 0x3, [0x93a, 0x795, 0xa2e, 0x3cf]}) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="e548eb58c24f", @void, {@generic={0x892f, "8e2722e72ff35410ebbfc3a5d659915407c4ddeeabc16edf4e47cb4ba1d8574de88c98bf7a2fb2bab6de70eafcd1eb260d75bae3d66f0c5a0c32ebf5615e863e"}}}, &(0x7f0000000000)={0x0, 0x1, [0x927, 0xc24, 0x4e6, 0x991]}) syz_emit_ethernet(0xc0, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100360000117eff29210b58f237f938bbde9d7e20ec57583e4646fdd5c50b2796aab6b85eba943f8dc041261f003b3cc00b975790ef9b47231d822a4e9b30cc1d55012b295bdf2d1e99b548d541c96f828d5521bbc8be757383c3294659e6a30f4776c6af9b4cf96d927b0058895092d0778f58debc8bf5d031c6f68625e19791232b35f56b13228b75c849548bdacc55ae12ee5149224961eb8d53da4d98447ee0af4963b98201a0a75b8c04f67302ea13b9bd"], &(0x7f0000000140)={0x0, 0x1, [0xf6f, 0x13, 0xa18, 0x50f]}) 04:23:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000c80)) 04:23:59 executing program 2: syz_emit_ethernet(0x57, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000009100190081000c0086dd6006400000193afffe80000000000000000000000002000000000000000000000000000186aec69f2e3157fd00000000000000000501a78ce540cd790000000000"], 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@empty, @empty, @void, {@arp={0x806, @generic={0x301, 0x9, 0x6, 0xa, 0x2, @multicast, "f4a1cc8a6c0995d7c933", @remote, "86e4f92875876e2dc7d51ca18fcb"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xb35, 0x898, 0xb1f, 0xd35]}) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x5}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x0, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@dellinkprop={0xb4, 0x6d, 0x4, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, 0x20000, 0xc51}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x241cf}]}}}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_IFALIAS={0x14, 0x14, 'rose0\x00'}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_MTU={0x8, 0x4, 0x1000}, @IFLA_WEIGHT={0x8, 0xf, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x4002000) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) [ 603.650458][T15579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 603.707375][T15583] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! 04:24:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7, 0x0, &(0x7f0000000200)) 04:24:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x8}, 0x0) [ 603.777925][T15583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:01 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:24:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_emit_ethernet(0x50, &(0x7f0000000080)=ANY=[@ANYRES32=r1], 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f00006d7000/0x4000)=nil, 0x4000, 0x4, 0x8010, r0, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, r0, &(0x7f0000000100)={0x41, 0x100, 0x9}, &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x11a2b, {0x0, r4}}, 0x7) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280), 0xc0602, 0x0) fchmodat(r5, &(0x7f00000002c0)='./file0\x00', 0x10) 04:24:01 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000140)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1c8, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv6={0x86dd, @tcp={0xb, 0x6, "78b5da", 0x192, 0x6, 0xff, @private1, @dev={0xfe, 0x80, '\x00', 0x3d}, {[@fragment={0x21, 0x0, 0x0, 0x0, 0x0, 0x12, 0x66}, @dstopts={0x62, 0xd, '\x00', [@generic={0x5, 0x68, "0d52818015941585fcc01b57e8c986373d8cbd6a73c0c473179e72902593ca188f14da5298af47145649fa835afb9da213270a954262f673caeafb5fb0659d08406b8cf9723d100a6602abb9763f94bdb5414400a77310f511c017fac054cd4d1c2fb490115e270d"}]}], {{0x4e22, 0x4e22, 0x41424344, r0, 0x1, 0x0, 0x11, 0x20, 0x20, 0x0, 0x5, {[@exp_fastopen={0xfe, 0x13, 0xf989, "d68cac0833d03d057ed16719d17d14"}, @eol, @exp_fastopen={0xfe, 0xa, 0xf989, "000df0c7fe3f"}, @sack_perm={0x4, 0x2}, @generic={0x1, 0xa, "ca6f350b2740996d"}, @fastopen={0x22, 0x5, "0cbbee"}]}}, {"669e0f08965821c53cba0faa21fee4faf8954c6b1b64a57230cf3fe6cfe5a011766d7517757cca63cb896990355c113a2b43a701c85681349fffbeccc9443a6b3bac2bceee6378ade6b40d93fb49441b7a43088f50ba9a79d41ee4df284d22ad62a5c9ffdf969f6e41e62c79c8a13f99e2e4ca05a68a42fc5839d1a8d300da44cacc4123dee936de4ce86c6bf5b9cdd98e167bf6fce0c02199419d58426759033f2d0e1fd2464b713a8e97ab3462ac2a7fd57a508abadf85c1cefd13f61d31527f02006ff0c51484ce5db0f0410c"}}}}}}}, 0x0) syz_emit_ethernet(0xe4, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffffffffffff81003b008848000000000000000000000000000f0f00000f0c0001abcff3f23b88fb4a25ddfad606bc80724f03b95894d390eeac47e75759ea9d31f66ea5a2f6cfbdbf6f64274c898d4fd549239a3d3c8960b52a6bab25d3e5e6c1b27e7a391cd9d536f6546daf2c8781865d82128cb522fe598fc1e82464c26fed85f67ce010ed66570dcfdb219b25bfcd881be63fa77a60295b01a8cc856a1f625dd462d43ab892adcc4a8070ef900bc27f747c717e42bb96ad8af3c42b0d458b88a84a742d1bf4374b50359c7dd832df01c1556418400ecf8a2169b21bfa3716c3cd74d7"], &(0x7f0000000000)={0x1, 0x4, [0xd38, 0x80902, 0x6e9, 0xcbf]}) 04:24:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x500}, 0x0) 04:24:01 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0xe, 0x3, "a70d9c69abd0bfdffc6e245794d7b96d8ce540cd4f79"}]}}}}}}, 0x0) 04:24:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000c80)) 04:24:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 04:24:01 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @multicast, @mcast1, @local, @loopback}}}}, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @multicast, @val={@val={0x9100, 0x2, 0x0, 0x3}, {0x8100, 0x1, 0x1, 0x4}}, {@ipx={0x8137, {0xffff, 0x84, 0x40, 0x4, {@current, @current, 0x8000}, {@random=0x3ff, @broadcast}, "29c2e102fb41afe43570d5b467ba3969c66d6220b0e6381b936f1fb320cf8559c7f7f9bea25e6cdd0c713172706d53ed3f6bb8c45c8d43c3401a1c55b8ef9b6f0c1f434196175e15afa5e2df7fc97679d569ad341ce05b0d20903d236e297a22fda52b48aae2"}}}}, &(0x7f00000000c0)={0x201, 0x1, [0x277, 0x4ef, 0x56f, 0xd4d]}) syz_emit_ethernet(0xaf, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, @val={@void, {0x8100, 0x1, 0x1, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, '\x00', "ec1466", 0x8847, "6966fe4844a7a0fe3d0946bd6e943d954bc60e3e3ea21fba6bc91496e61184d3053a532c39824beac82261b6fb1b5395c46d9e1502ee49a4f97b7b544d5572672a6969abed82feb5fc43abd45faff5bf63855bb6e4718aae45b3018c87ea91143b37ecf1da6df378a2a06328155d2d9990e5e9f2b0a132013654f07297686606164e034f5c7aef092b733e5cd8482542fbabd9cf66"}}}}}, &(0x7f00000001c0)={0x1, 0x3, [0x1e3, 0x964, 0x5, 0x763]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x88f5}, @void, @ipx={0xffff, 0x82, 0x0, 0x14, {@broadcast, @random="65f03869d396", 0xff80}, {@random=0x8, @broadcast, 0x8}, "e13c0ca88afca2af22000798d778e024c243fd07fcd6c237e59a5ee08c409b5d8009f194d6b512816e7be64122ccbde19f6febe14eb18e6b11dde55b3cea36dfa5bd91e9521bf7d1f4442c2e5070b93aa865abe3a90c031e36f68495b8415c13f58ce5b2"}}, 0x86) 04:24:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:24:02 executing program 2: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x400, 0x66}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x123}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x38e}]]}, 0x48}}, 0xc011) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_FLAGS={0x6}]}, 0x38}}, 0x0) 04:24:02 executing program 5: syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0xb8242) 04:24:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000015ac38b6", @ANYRES32=r2, @ANYBLOB="0500530000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x800, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040084}, 0x20008000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="400428bd7000fbdbdf25140099000a000600080211000000000006003600060b32dac116452e028e9510718b357700854fe2b758e50a46ed3f206c425a902a028d71caff895cd6536981d69e30a665a58cbfb6b37d30d19088672177365bf817da3945ff3d418e285754bafb2bd64400142723831a597af8a736cd05e06014e6c6dda53130dd16cc248754168af79161eebd5668a64800e8c776a2803ac423f3e9076f7ad734a6abdf758319dafc70d2967a85dd5bfc52fb7fc16fac11e35c693912c081359383d58655974c213c9dec1f55a79ab9b65705674870a6cd7ede0accdf051499f18b392dfc5151838484d0f13cfa67138f3abb44deb99f8d62f203f4b487e954ad6591353931d44bd8a6918d8a7ec4ce3a7c2b9e3a426a0d9cb2897c8f73630dc0b1883bbd9f68dd6a64e36b17fca5b01a2f33b4b28476bc36ae9d000000"], 0x28}, 0x1, 0x0, 0x0, 0x24040040}, 0x4) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x154e, &(0x7f0000000740)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv6={0x86dd, @icmpv6={0x2, 0x6, "81f48d", 0x1518, 0x3a, 0xff, @empty, @mcast1, {[@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0x1000}]}, @routing={0x11, 0x2, 0x2, 0x5, 0x0, [@rand_addr=' \x01\x00']}, @srh={0x5e, 0xe, 0x4, 0x7, 0x40, 0x20, 0x400, [@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}, @mcast1]}, @srh={0x67, 0xa, 0x4, 0x5, 0x4, 0x40, 0x9, [@remote, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback]}, @hopopts={0x1, 0x11, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @generic={0x3, 0x59, "c109ee33299b9b88072c993cb9f8a90d9743a8ccf13d880ae6b1487cef54f86a2a7a58a372adfbeb23fa9bbc44bf44c52a4a5bcb1bcd240f60129e7a76ecdaefb19476637caa6d1ff5492ea6fc4a608e6a27760d951a74afa8"}, @calipso={0x7, 0x18, {0x1, 0x4, 0x6e, 0x45ff, [0x7fffffff, 0x4]}}, @enc_lim, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x1}]}, @hopopts={0x32, 0x9, '\x00', [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x5, 0x4, [0x20, 0xfffffffffffffffb, 0x1, 0x0, 0x7f, 0xffffffff, 0x7ff, 0x1]}}]}, @fragment={0xa5, 0x0, 0x0, 0x1, 0x0, 0x14, 0x68}, @routing={0xc, 0x6, 0x1, 0x3, 0x0, [@remote, @private1, @dev={0xfe, 0x80, '\x00', 0x1c}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @rand_addr=' \x01\x00', [{0x1, 0x9, "e5be62a2607f43adb8913c577cc3f63885fb37e6f93a7b2fedefb5e689a693736095c6cd230fb77276f175f27b792f97692ad2ca079a165947a9f85107c73e777f74a9e52665c330b95a"}, {0x2, 0x1c, "31a572b9694036e60e488031220190f0bb2e6941a08db0a1c5157b0cf6b647ba38397c3bd26619b2aabc1868ede420a63454345b84f79e059cd26c405040023f627fb75b5e247679ec215603bf892049c69aaa5fb4fbc2d3526c015c726e51734ad5013a4165032c6d9df5f7f176c5b92eb4f560b10c438893da3282e6c68906cdc21b660fd7cf7796c5fddcc00a10009026ccd861772e5586fd96ffec93ce6dd4110cc89cfee4b2cb59c0daa0724e6ccd2fdf746adb7dce75307ea1160adc9038bc5b241d54f57657f23c34d9375082d6eb90cc6005dc102e83c8638a5be3"}, {0xe, 0x16, "c43c10337fe0a81b1715b89f96c40e84004424f18a51c442444f495e30bc25d47b5d2e5b33b27425d64458032c412ffe2884fc1058a44b4cf0269f50cdcce4b78c68a0535a8bde88a02467b0826722371cc6a71dd13325fe0859cf4e11363980017c3ae65b133a4379922f3932e6db4dd13fd11663c934c43b99d8d3d70fbef38aa246efa67b2ac4c09cf93b4e36c05afb56f1753723e296a31c53f634f798115a89c9aaf53decce1f85445a9313521d4cc007"}, {0x1, 0x200, "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"}, {0x2, 0x1d, "d377e82b85d613f23d5b4d076e695d7f2130804136b471aaca2212b1ac42dae3eeb717a67c2a6dbee1f367a51a04731e2ff6b85d8824ceee89f8fb749da66ea9997938766c61674025e089cd7b52d095e6712c39efa183e96719d86a76ed4c7056654c93815969c7792d26db60d5cb98c6607b4dcd214d8fadc301e72c0f91c31ce6ce91712accc0d43bac0c07196bd7f20e29a349cbc3b917896c2ae94491c8e03258b495f778c3d73138a2ef13dd782ca092f49839ea43085abc2379eaba115a34f9a61f1c0b0dcf7e5e1042d50b8b4518544c06b4978f8d74dd2740dfdae35484b55343ef0a598f3b"}]}}}}}}, &(0x7f0000000100)={0x7ff, 0x1, [0x1d2, 0x2bb, 0xd8, 0xf19]}) 04:24:02 executing program 2: syz_emit_ethernet(0x149, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x113, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}, {0x4, 0x13, "956cbee89249d675d3351517dd46fd85c981217e63b1ff5d9dde78753e80fa2c172f87d4f084fec1f8df82b2a00944999c2ebd8ec9a4556f2ddfdaffc5119de9b43c4d54ef69e37f7d2e97af24f901d0eb9d3eedb4d99bd549c21f6c21dd470e992cce4cbde2bfd615e9d7d4c64b23a1e609eb6990fa21a9e00ca753c7dd8bc00d6db51353d957635d3cec01f800abd7a20a4e2350e018611ad643235f"}, {0x0, 0xb, "40c961953b8e6f18dec4cf824c470da79f71831e424b3b5f77d90f7087b6348b81b84a2b7af065bd1cd2a1dbf42e0b856c684ed064c9d3bf8f8ce5318a074f41130ff1d6e593a749d9f118d13ab111cdab0737cd803648719d"}]}}}}}}, 0x0) syz_emit_ethernet(0x24b, &(0x7f00000002c0)={@remote, @remote, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{0x100}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x1, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x0, 0x0, 0x1}], @ipv4=@icmp={{0x4b, 0x4, 0x2, 0x2, 0x21d, 0x64, 0x0, 0x2, 0x1, 0x0, @local, @remote, {[@generic={0x86, 0x6, "3764a209"}, @cipso={0x86, 0x7c, 0x2, [{0x5, 0xd, "1309fb64cccd428c8b933a"}, {0x2, 0xa, "6823424868c65326"}, {0x2, 0xf, "2859357865bcbfc065904e03a7"}, {0x7, 0x12, "3d0eaff6d0c88b04fdb6b317ad236b84"}, {0x7, 0x3, "bd"}, {0x6, 0xc, "e8e9d91a69d0934c0188"}, {0x6, 0xa, "83d01bb9355c4df8"}, {0x1, 0xd, "9c92e6aac929424fe00d63"}, {0x0, 0xa, "97b5e7afb220e047"}, {0x1, 0xe, "c58ee9494591ae24624c4fd0"}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x69, 0xffffffffffffffff, [{0x6, 0xa, "50bea7284bb05bf4"}, {0x2, 0xc, "8a1d3088c8db59da549f"}, {0x6, 0x4, "728c"}, {0x6, 0x7, "7d7c337f81"}, {0x7, 0x12, "70131adc99cacf1fa0422e28ecb73241"}, {0xd77fb95c6fbbe63c, 0xc, "265712ed691428c7308c"}, {0x6, 0xf, "dca295548137a4ce1aa3343912"}, {0x2, 0xa, "a1440190476b2d2f"}, {0x1, 0x8, "363d86faa38e"}, {0x5, 0x3, 'K'}]}, @timestamp={0x44, 0x24, 0xf3, 0x0, 0x7, [0x9, 0x10001, 0x9, 0x3f, 0x1, 0x6000, 0x52, 0x77]}, @ra={0x94, 0x4, 0x1}]}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x3a, 0x4, 0x3, 0x2, 0x800, 0x65, 0x583, 0x40, 0x88, 0x800, @rand_addr=0x64010100, @empty, {[@lsrr={0x83, 0x1b, 0xf3, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private=0xa010102]}, @cipso={0x86, 0x3a, 0x2, [{0x0, 0x9, "b9436f9861fbfc"}, {0x7, 0x10, "b30927619f245cc076ce01f5547e"}, {0x6, 0xa, "30c95ee340cb3775"}, {0x0, 0x4, "42d5"}, {0x0, 0xd, "c976e932713d9fd35444a1"}]}, @timestamp_prespec={0x44, 0x24, 0xa5, 0x3, 0x0, [{@private=0xa010101, 0x401}, {@loopback, 0xfffffffd}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x1}, {@rand_addr=0x64010100, 0x9}]}, @rr={0x7, 0x13, 0xa, [@empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @generic={0x95, 0xd, "002d24c3545ca038389f5d"}, @end, @timestamp_addr={0x44, 0x34, 0xdd, 0x1, 0x2, [{@broadcast, 0x2}, {@loopback, 0x1f}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x400}, {@local, 0x2}, {@rand_addr=0x64010101, 0x2}, {@remote, 0x3}]}, @ra={0x94, 0x4}]}}, '!'}}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x1bd, 0x9f9, 0x53c, 0x846]}) syz_emit_ethernet(0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa14a791a55407000d000000401b0000a5adc0e53317c3a6d57e30f7c356d71f000e5a78ae80ca6632decc15d0f9ffffffffffffff0b5d0e2443d3f98851150dfe52a8e73adfd88792ba9b52e3d90aee544bc28f5ce7f69d3854c8c0a2d8f71af2"], &(0x7f0000000200)={0x1, 0x3, [0x197, 0xedb, 0x71f, 0xfb2]}) 04:24:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x2}, 0x0) 04:24:02 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 606.639869][T15645] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f0000000040)) [ 606.737073][T15647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x38, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 04:24:03 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@can={0xc, {{}, 0x8, 0x2, 0x0, 0x0, "f1e984bb11af0745"}}}}, 0x0) 04:24:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x4}, 0x0) 04:24:03 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=@isofs={0x14, 0x1, {0x3, 0x8, 0xf4, 0x7ff, 0x1e0, 0xff}}, 0x10000) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@rc={0x1f, @any, 0x40}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9b1f4ec94594fee5812f474f54069892d34c26e44202a567ca1f9e04dceb02dcbadb9cabaa62c741313cb77859da8c4ab065ea51c6db4ded8ad487260565722acabb1096703e3f1f01e0a7a37e5e6153e84048d02b983f615d2d048e8036cce4fe4658", 0x63}, {&(0x7f0000000100)="db68cb1e9e8c1a8e2df180e0f54c07f2e29b26bc6c3cc5061949f51db9bec66c8ecfb8121bce0b497919abfbff292d9476aed1aeedf391f8721053c43df3d087c9aa98222c7059920c945bed84ea39a257d2870588459d94842f1b1fbb08d43aa1cd1d7f59f43c280b556c02e93c12e992aced0852df9314edb0ead36680b252581a2b84c1db10a15183f7ae9b4f2965eae8e98face7088ca63558dfe7666eab151109f700010b3f91b14fd7565751ea654b164245bde607efff1dff02e2aa8f5be7af9369fa012e28d24989e08f1aec639fbcb3f304dbacf7ccd1696c7057f0ada856b52cf83b880f4fb97669f5529b5c174fc8b4055d", 0xf7}], 0x2, &(0x7f0000000300)=[{0x90, 0x108, 0x10001, "e8517db0a398e6bc82756a4b23a823ac3d798a507ffb229783e8bb594ce784e108282851222011d5b5e13b5c9ee19e3f3aba147952a4cc2ea492d16645437a1ff42722d01931202633c8987d71ed342713cfc925ba9492952a04635cf6055555f7aee6176c748c47af80f182f51260b3f785b0ac617f41ecf8803f771e89a47022"}, {0x20, 0x110, 0x7, "8ea2a6ebf87cd0448b005274606030d3d1"}], 0xb0}, 0x2000c010) 04:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x324}}, 0x0) 04:24:03 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@can={0xc, {{0x3, 0x0, 0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, "7a76429fb9e1660f"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x4, 0xde0, 0x569, 0xddc]}) syz_emit_ethernet(0x7d, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000046f5c80c92d0c4bd2621367920fcf65a03dd27ff867f21cac37e6e7c7d11716a85b73576c9c4c202f6a60b4471a54ded0b1ad89b8ef211d5960f5b9cd6861ca66d836ecf0a18378d895bdf15d750fe84a0713767fc6e7b6c789446bf7c010000000000000025ebe2000000000000"], &(0x7f0000000080)={0x0, 0x4, [0x791, 0xab6, 0xc83, 0xf7b]}) 04:24:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) 04:24:04 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000001086dd60003500001a3afffe8000000000000000000000000000bbff02000000000000007f000000000000000090780000000000000000000000000501a78ce540cd4f7911"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f0000000000)={@val, @val={0x0, 0x80, 0x7fff, 0x8, 0x2, 0x525}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @local, @broadcast, @remote, @empty}}, 0x2a) [ 607.774751][T15676] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x5}, 0x0) 04:24:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 04:24:05 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:24:05 executing program 2: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000080)={0x3}) openat$dlm_control(0xffffff9c, &(0x7f0000000040), 0x100, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x1) 04:24:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 04:24:05 executing program 5: socket(0x18, 0x0, 0x7) 04:24:05 executing program 0: syz_emit_ethernet(0x1bb, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x8, 0x6, "b83b0c", 0x185, 0x21, 0xff, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, {[@routing={0x32, 0x4, 0x2, 0x2, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private0]}, @dstopts={0x6c}, @dstopts={0xff, 0x8, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x0, 0x2c0, [0xff]}}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x789}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @enc_lim={0x4, 0x1, 0x3b}]}], {{0x4e24, 0x4e24, 0x4, 0x1, 0x2, 0x0, 0x0, 0x4, 0x5, "e60878", 0x8, "3f153d"}, "0484dc2fa47be04135c44332c2c701adb2a76cbada1b94d290a0d97ffbc52107557cf22db160a207d2589ab430034fa637b50fb214354f4fd9a7dff16e3c14d5e9b912f94c44b724f17b11e90b274078b776e407226cb064a2c01bbde15ac5b53b572acd309867511c1fb3a941423d8b1d72edb66ceb4940f3005acc08428a2a34ca94828edcd8f29f7044812137fe16a14b155dc5c751212cd14a01841f0d1e60f919c345be0f3d2b4700fced24510584e02ea54910f1bb8a7a2e9a8d54444b09a9d7301f0e838c7d147ca37b378d51cec1340dc31832026990f690d594ff6570b30a054be263e30b177ac905e61e5955702c1819"}}}}}}, 0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@empty, @multicast, @val={@void, {0x8100, 0x2, 0x1, 0x4}}, {@generic={0x8100, "b249bde42572e112f224b6653bf5c492a952d5fc647fd98d12b99b3d1faa3df69cba70b78c90871073d4acf175a44808e118"}}}, &(0x7f0000000080)={0x0, 0x3, [0xc6d, 0x70f, 0xaf8, 0x516]}) 04:24:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x6}, 0x0) 04:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0xff, 0x9, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8610, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x0, 0x5, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x6000}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 04:24:05 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0xa, 0x5}, {0x5, 0xfff1}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:24:05 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540090079237086c7c128f12e50b4be912b44faca7bf30b2943d7ed1127d0ce21ac1b9897b7221b32ae4f7f6989e3e3706acd2035a9b88b2bb0301782cb902a3b7138968169c707401f71b0b781ae52f1eb9f04f18756824046892ede578690f343adf3ba63ac3921a99ff5b48a6d5d3b3d8d"], 0x0) 04:24:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 609.631624][T15710] user requested TSC rate below hardware speed 04:24:06 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @empty, @void, {@generic={0x88a2, "45da7f87a2da0948b733215084de78634227e82821a677ed4f6ffef72f84c8c1599ea0f68e5ed3d7bba69c38529aa2f777ba78ca834fabc223900d0ce8d6f0f9fe7e887df906560f6b1119b3b3174e6308980dae07793d464c9e4e7997638d6f2c8ab31e0f0da0e042c840429658a2c29a79c386a5c77ba7a7115103ae30ef2c12e2065a7d938c1ec47c009032083a9c32ddecce5f7c1d5f97cf135be8a887b68a1ee39507cfeb5c3efc8186712fba22a616d6f363ed11dc"}}}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000100)={@remote, @local, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x4, 0x1, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, "e5b5", "3f6d0e", 0x11, "fb79d08c69eabf057aea390f7bb3e85f9e37d4bbad3d9e49a6d621f205d52f87590887ab178fe09717493ca6ca38f071"}}}}}, &(0x7f0000000180)={0x0, 0x1, [0x678, 0x67a, 0x21f, 0x585]}) 04:24:06 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)=0xfe3d) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)=0x5) syz_emit_ethernet(0x84, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500004e3afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000507c0259c40cd4f79845d2a1b2af980732a1e1b752427d3ca2f1e55f652a3f9edaa7b385fc504158ffc861e5b5a1b0ff6d2623972229407d21b3831bff5f1e573b0af55bfa1"], 0x0) 04:24:07 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:24:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) 04:24:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x8}, 0x0) 04:24:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000200), 0x6) 04:24:07 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x8d, &(0x7f00000000c0)={@multicast, @random="d9791f7ff184", @val={@val={0x9100, 0x4, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x2}}, {@llc={0x4, {@llc={0x8e, 0x0, "5ddf", "fb5a4df69e4c1e52eef28a37322ae77a2f8a20287bf5552690b038d02732042f580b3ef663e7d5ceb7d8669548df3b2f9885d39bc25b37c001abf0e62f465a3e2f97ebb2baac5a7db9c270808646a822775597f2a4957f1cc3ecfdc9dd09955336843703a773ed7b46dc221226f497132ff62a"}}}}}, &(0x7f0000000180)={0x1, 0x3, [0x212, 0x20f, 0x5d2, 0x6df]}) syz_emit_ethernet(0x69, &(0x7f0000000000)={@local, @local, @void, {@llc={0x4, {@snap={0x1, 0x23fd1684f0e03e9d, "a9", "13f84c", 0x88e5, "91d43e9936fe1b81c27f573f8ee3872e94af2fc5fe70427e82bf2a921e90e7e2f9cc973cea0091142b546d840476d1c549c3b0971041fc9f81d5055feb04c8a8d87c0c2cd6802bdb6fe89bd540c3bf0e17e7ec"}}}}}, &(0x7f0000000080)={0x1, 0x4, [0x8d8, 0xc51, 0x7e8, 0x65d]}) 04:24:07 executing program 0: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0xbb) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x111, &(0x7f0000000000)={@multicast, @multicast, @val={@val={0x9100, 0x7, 0x1, 0x2}, {0x8100, 0x5, 0x0, 0x2}}, {@mpls_mc={0x8848, {[{0xfffff, 0x0, 0x1}], @llc={@snap={0xab, 0x0, "98", "290e22", 0x8914, "0af469a0064ad979d06d2579a8f28e42e982b3736cf19ab91cb5f5a7c39cb5b831403507546e2abf11713638baceccbb695aec8a82568b1b5070e0720c5a26144b9d596764adba1ff980bf9eab4d3741ac20c94307f01282484345ae29feac3738ced1177934b6488094b6337d88c351d410ad0fdf3cae4802fb4ddc2bcbb33e31aaf39dc9b8092fc641bc3caed25efd253d3b5dbbb00fed22980db216dfc09ab98abcd72713ac36988e84c1d39c25c56e9a4d4cdd85695724546dba4b290ff194397b9e5e47c5afd307d526f83fa9b48dc3af3c06cb50445c46b55a5fdf91fdf6fce76847394b12cc9fccf1f018f2"}}}}}}, &(0x7f0000000140)={0x1, 0x1, [0x7a0, 0xb30, 0x337, 0x5d6]}) 04:24:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) 04:24:07 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x401000, 0x41) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:07 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000000)) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:07 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)='\x00', 0x1}, {&(0x7f0000000300)="a4", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 04:24:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xa}, 0x0) 04:24:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 04:24:09 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:09 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private, @remote}, &(0x7f0000000080)=0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000197af8f21c058f26b50000000000000043194fdfa73ed353faabf801f195950000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f79", @ANYRES16=r3], 0x0) 04:24:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)) 04:24:09 executing program 0: close(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000280)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xc}, 0x0) 04:24:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffff016}]}, &(0x7f0000000780)=0x10) 04:24:09 executing program 4: syncfs(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_get$uid(0x3, 0x0) 04:24:09 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_aout(r0, &(0x7f0000000040)={{0xcc, 0x7, 0xff, 0x2d4, 0x187, 0x5, 0x10b, 0x80000001}, "686848a356033cbac6018b7f1cb7b8703391ad7d82272d62dba05eeea1565ce8ecb9242da6c9368bd0652bd19427687f98f687821a8debe511217982741977a248471511c3270cdd969f9d1a8f8576417df980a44c17b5b8a284e2bc9c6185274d15ffa14275c53aaa353628fabd1267a26bb6d875c028bc41cd28e2c212a3566fa976d89feacd74eb", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7a9) syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRESDEC=0x0], 0x0) 04:24:09 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000350000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce57cc14ecf5ef11dec5bf173fd18be8d1ad79cbb28807ab2bc9557798e5e32e28302eb8227cc859b9340029d0e3157a17d6ce15d896fa13e720000000000"], 0x0) 04:24:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x74, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xf}, 0x0) 04:24:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005a00)={'tunl0\x00', &(0x7f0000005980)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x14, 0x0, @broadcast, @empty}}}}) 04:24:11 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) 04:24:11 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60003500001a3afffe80000000000000000000fffffffcbbff0200000000005175b39b1ea52530717108000000000000000001860090780000000000000000000000000501a78ce540cd4f7911"], 0x0) syz_emit_ethernet(0x24f, &(0x7f0000000140)={@remote, @random="25079639587a", @void, {@ipv6={0x86dd, @icmpv6={0x9, 0x6, "2c328e", 0x219, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@srh={0x32, 0x8, 0x4, 0x4, 0x80, 0x5c, 0x8, [@local, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}]}, @fragment={0x2f, 0x0, 0x9, 0x0, 0x0, 0x4, 0x68}, @hopopts={0x3a, 0x17, '\x00', [@generic={0x40, 0xb1, "b65539677568d733651357e590c922a88d1555d0904dc8715c7c66fbdb2d9b6f66afc2c69cf722e4e1aae592ff938d433836a0bd2f249a627ca6232b83d7314c66cb612f5d6a9ebab65ec77d20848084d372f978f34631131676531f68b2501291721e5de3bc1edbaccddd7f37f7c42183ed9a97d5b370b5372672bf50c02c29bd090d1364fa05df59d3a6210cd70471062abc57ead542e642318756bd39dca0800488df77174c7a5d4693c92bc66c9189"}, @jumbo={0xc2, 0x4, 0xfffff801}]}, @fragment={0x62, 0x0, 0xc1, 0x0, 0x0, 0xe, 0x68}], @ndisc_na={0x88, 0x0, 0x0, 0x7f, '\x00', @dev={0xfe, 0x80, '\x00', 0xf}, [{0x5, 0x1b, "6e7e202d4f5a9903ce23feeaa3712467ab1cf96aff3d92bc84180fea0b06d8413ccc7ae56fe97b7f7dc9108714acdf45ef9a7d1ea54c69b4d141a1a51063c36a23c2296808aefa59a2d2a2d4ccbb70054bd9f72cd89b720166739717363605a43f80ab3040bdc2874abc0870b733458f50c36e2c8f65d63947e8c528e0709860669c433f794e502d0b2103bc5cff5a5bdb67b1f99e9021dd47641095ee3fd184d506d801be0f9f200013718349cadbadfcc219ea2c2972886a94b2973bc4f15364ac9f5582bb514defc863691f4c05280b863ed8710fbc"}, {0x1, 0x1, "c50372c698db"}]}}}}}}, &(0x7f0000000100)={0x1, 0x1, [0x8d7, 0x9cd, 0xd3f, 0xd51]}) 04:24:11 executing program 2: syz_emit_ethernet(0x15a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:24:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 04:24:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x10}, 0x0) 04:24:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:11 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24040805}, 0x10) syz_emit_ethernet(0x50, &(0x7f0000000100)={@multicast, @empty, @void, {@llc={0x4, {@snap={0xab, 0xaa, 'M', "921fae", 0x6003, "00d4e7ed5bdda7f613087323d6df2f4dd29360c05ae52054bcf400c2539f43c4f2c34fd748222c393b625e30fa139e20974a9f3790fc9896d693000cc70072e7e8c73ba69de6046442a079c6fde87d33f504ce9e4da675b6601c4040e9dc8afc65e74e566471c28f5c745e671e2b6f005b2d41cff2c3a35bf2482646e3613dd173112f830c7fd9fdd6f2b292f1b67573552a0e662daec4115b4def959b224fa1b6c0480d0a7b0f1d433f400569c7a55ec8f914b8edc64825134dfb5ccd2d24ad9177f2907ecd589bdca32642e4fd943aba0f23d1ae85909f469855b3e380f0"}}}}}, 0x0) 04:24:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000300)=[{0x20}]}) 04:24:11 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x93, &(0x7f0000000000)={@remote, @random="bbe3db06f46d", @val={@val={0x9100, 0x2, 0x0, 0x4}, {0x8100, 0x0, 0x0, 0x4}}, {@ipx={0x8137, {0xffff, 0x7d, 0x4, 0x4, {@random=0x7, @random="bea2af4ea468", 0x9050}, {@current, @broadcast}, "5dde63a96a57f3677458896dd46a8711119855c49d2a1670c0c2be84546d2335a937ea72aeff179bc24a36d0300139b5862c5231fa98b67c33f49acc7a02bea77ea7f7fc269c9b3aa97e98266c324a7cc7a44591bf32a011f39d838a5079a3"}}}}, 0x0) 04:24:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x60}, 0x0) 04:24:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x72, 0x0, 0x0) 04:24:12 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:12 executing program 0: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/86, 0x56) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:13 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbb91c007b5db713f4d0a8ebb00000000000086dd6000350000193aff8929bcfe8000000000000000e00000000000bbff020000000000000000000000000001860090780000000000000000"], 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="c27f4152879e", @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@can={0xc, {{0x3, 0x1}, 0x5, 0x1, 0x0, 0x0, "e3dc6540a8236fa3"}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @multicast, @empty, @remote, @remote}}, 0x34) 04:24:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x4) 04:24:13 executing program 5: r0 = io_uring_setup(0x7ff8, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 04:24:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x12f}, 0x0) 04:24:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)='U', 0x1}], 0x1}}], 0x2, 0x0) 04:24:13 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x9, 0x800, 0x1, 0x0, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xc79) syz_emit_ethernet(0x185, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@remote, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, @local}}}}, &(0x7f0000000100)={0x0, 0x2, [0x1, 0xa40, 0xe91, 0x295]}) 04:24:13 executing program 2: syz_emit_ethernet(0x44f, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x4, 0x6, "fe8855", 0x419, 0x21, 0xff, @loopback, @rand_addr=' \x01\x00', {[@dstopts={0x32, 0x2f, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @jumbo={0xc2, 0x4, 0x9}, @generic={0x5, 0x68, "d705283d7a5d78f8396581977383ea3bda54b39f844f43d8505a94560899d8c739f21ce14705d3c215b3ec9acfd71de272251bc62c1c757734524b4ad9aa167a4b95ba05ae66afcf8713f951b4d3dff98ace290b21884f0d9ce09239a8e37d371fe39b1119e41400"}, @generic={0x40, 0xe7, "ae20f5b833aded1d6288f3584837f16cc4a641828f8abce0fafee07e9efbe3418add9dbd5237dd4165085e93f1cb85c73c8e5f893e8c010f5f31a8941a9f90503df018f89fe375e66468738f5582195e8b8f2d449ca0e6d54c4518dfa0efc69555cfe398491cae17dccca9986f38fc8ca0cb52661eaf378ff99e490f71f071d166c4d1a6498f7c18e9ac5d0498233ec2e03980bee3c03d2f1ec37bf8b2e6bc1725a9d137a86f59d47bd56ac153b0022dfaf2f7a68e5d0338ff00f7ff73f0cb2fae4aa6b43f6180dc4e1c705ad3274c425e6d02335232e8d94b818a99adde8936bc88aa2d160ddf"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x7, 0x8000, [0x20000, 0x8]}}, @pad1, @ra={0x5, 0x2, 0x4}]}, @routing={0x3b, 0x2, 0x2, 0x3f, 0x0, [@loopback]}, @routing={0x66, 0x10, 0x2, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', @empty, @remote, @private0, @loopback, @dev={0xfe, 0x80, '\x00', 0x1a}, @mcast2]}, @dstopts={0x1, 0x28, '\x00', [@ra={0x5, 0x2, 0xffc1}, @padn={0x1, 0x1, [0x0]}, @generic={0xb3, 0xfe, "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"}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x9, 0x5, [0x7fff]}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x1f, 0x1, [0x7, 0x6]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x4e20, 0x4e22, 0x4, 0x1, 0x5, 0x0, 0x0, 0x2, 0x1, "1b103e", 0x39, "bcf9d5"}, "6f2d50f2102a41dca49290bd333d0bc8d915f0e596d66085efb4f71660aca9ac190769c8a1aa739a1625e4f3d8459208a7ddd08203bea8ab1c237066067e701740dc2203d6721fac8aa041700413d9c6685634fac6a9651b535fab79699ae351698c79ecf94a902ec02bb494955581f6a5309d9f9c663cdd378e16c322ec64f12c2fb26c54ff0b78b71a1a9da07e4387e4"}}}}}}, 0x0) 04:24:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x500}, 0x0) 04:24:13 executing program 4: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x40000000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_emit_ethernet(0x4f, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2], 0x0) 04:24:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000c80)) 04:24:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x600}, 0x0) 04:24:14 executing program 4: r0 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r4, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_emit_ethernet(0x50, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRES32=r1, @ANYBLOB="8102baf4ff72ab9c251b531c81550e84d728cb433f9e99f226e4fd73c897e094a11734fd74942f53b3e9aa61709489c706b42a9361032bfcf6589ced9e509e378d56617318910ea35c0c797a68e84f08c04cd024c17a988519dc05d7b346c818824e21d5dafe9ccada4710e776f957fa135ae89839a6702754a1bc0e2c3cd33eb800eae881d7afd32e101098783fd27bda212ccbc6cdd8018f18df3113dea9189c608c633147696a534d597c786a95adb88eb3762f1e0dc8e2f2e8ef82a1548aaf41c4230ec998102a24bda5d95ae9b402d9226db4ebd9dee296bbb46387539fa149f99bbb4eb8158066452ac9c05cf90334f37653c6841b89ec981cdb631e6ea3c67a44b73363f3ba6ec6f0d9e762f4aa64517c8299e57c0daac465ea82f9a1b10c4133e6a602e57e128e111a09c8b6a784288179c4f060875de1a6b9847f9b9022ca3ed7808e8492d327dbaa13945b862e31e00a8e64d1448c240efce7c01e91adce4fb2a9b928162d619984a3ea77c62a73d01628620aa850cb0a424ef76106f9215032cad7f74ca3bc112cb1ffdedc6cd2139497691832b68e637ca4cb5d1df32b72f0700e9c0f10004ea14c59724b80d6d6e914719d7522f68fe2bbc8f33864f793f22ee956aa557d86c118265aadcd51168909ae3cc260e03aec17c41d2f35a3177faca15e4e408bd4cc8bca82744c037c37d7a9d5f332dc2a88129a30bdf46cadd7a1443b205f9f8a31ab84455508a41eac1f67102715a3c6774f808acc4d419bc880b75657afc1fda11a0fa459eef7aa4773c954168025354534c0e19abf1834783c7a4f9be42778dadab54d2e4d86f951afeb7a83a5c2e808b56d155e41223052b62b8aec97a8a5630b6b97465df10ded4b9be00d13a0293065388b8ffa27e765457c16f352b23c9ecc15fd16308c82535dc7cd4fe8915b61cbe88d353edfeba4a23ac524ab30f64ccbad8ba9ed18edec88f5287815e8b4946a64dcc16c56b0d486de4ce5860a6d893ab6db4e20fd303a63563df86763aac39556df5a98b6d3ee39dcdc4dd2f85979bf929e3f5b0069e457ae31772d719eb376a367e301af35c4a142fd224daf54951ebf52be706a9bcce569262d094f222b85353387192bb2e8442f9135e4bb7d2160038363eebaf587a25e9aed12642584f5b9b0ee5389b3f9ff8949bb5caaeef5a12ec4158e366cfafc58043c340103dbf9485813a8923d2cb5a2a6e84a959cd06aaa187aafbda4c938323834b1fc93285dac1ca48890d7b4ef301af29c25bb33f91be010b77ca1ac55a60373d4f96bc01e67a61fe06f6403e2e25aa177c33b6ff5266ebb661eea7909747e5149ba2dde0cea3f38773dca96a6b00b55daae6c577fe12b06343d6cd93691879db0914cbb819bbcd46f712ffb115aa2e1b578905bc274334c2dac4a6a58510f92db3675fe441caf926bcef0daf3f4be41787b13eb0ce9efe7b9d7994a353fb81f19dc92105e11f7b7b5045ccab53c147caa8f103b52e0e301d830b5bb9781f2f1161ea794e57e33b807063aa22801acdb79e631b04f772dfdf2d0c08ba2d47d7c9786320090d2ebb8813c0d0d3e377863dbbe32ae5f3e9e61b8c73e5c93c5c9bb8c100ceb50f47665bb4b8625818f89e8f6ae9ead3701060b9c33d74b7d44479a17d16af0f3dab69f29ebf5de26a541e89b4dd446766c95f3a6dac013ee5c65ff6460cbf1dd0b84afde9770a0a4936116faee1d3849a3319c2a852b163286be1ff603dfd2900a71262e1ba2b2554c85da4fec3018d17eb1ed61f2c58dc2dfa98b7210d95b4350a9722c1851eca51e75bac3d28240accfc59dab58ba78cf1b6cd3292c107d50e8aa5c3d6aab202982243f298766ccc63a6018b4e63ebf20f3347be05552a591323b7bb7ab1fee9874cec4ea6f98662684be8eb970ea92515978d94d189aa853b75a2fad289462cda0f7ca2ceb1c50bfe3915c231d08f376656481b3feeab8e393c5b78d6bb0838c25faae7609316defd4586420b1d228841c7c9b4c1b339366e8f059944f2cd6d5c7ffa34406c70c1eb8f044d595e6f1362ae175e99f28cd8fce803d86e30676b59444b0950030359bf586346d8361a9d2ddc812138e177ae46648b92c02391b474c795a44b236d9ed701a28a3d0c7f85859c05ad3bbad4e7f779e925cc5f5a76f1c80214ead7fcf82b20b109016925a602370be75f0b08e2beb083cda76ef6129db71468296848f5f7befde99aa44e2b2b01fd4d07542e767830fcf89e4e14f1ac3d4e9f370b0151ac57e682701167740a706aafa5f6edc82d617295ca94ade860f9bf1556003a691439f14064672caa186bf11a7befb7a62b69a466080e7bd2f8ae20f11c3393d98c7949ee8432647047e1610cd1d9d17ec228c5f6b5a54fa2930f7f6827dcc830b94e6e22955dacfab5244972a770757de0a717280e3a22528ae8ebc341b4d870c2e303805c5409a3b7f4fd1c0a2ec812a115a427ff3a8e3385cc6bfc1b13c4e7cea71e4ec044eb75f8ee7912cafa32ab3a30f431498aeee9d9a415ca7a70223bb156b446c1dd9e404d51ce4811a9f5cdb0761e9a701b637eec1396aad9228fa325c8733c2068c21e8e7fb684a6168149ad0a11efa3b5d992f388b6fc1008e1466197070c24e71a42fc34f46facdccf365c337ab8179eebb95b662ca7d7da01aac4774c28217221af9f3e2c51d66de548f3c9fdc7eb2679c4cc5c5e9980d8ac2b4c2cf4f2d9e4008b16406c2646469ca6fd3424c4a0732bfbbd34301806584c49cabb146d055eda554a20a440e1c25203b65c3930bbeb7a86fa31d708246c8c63a6f67948f89d6198b8d3041bb1ed4311ad2e6bea3b548ccbf362ec6daf210dc5583767af3521b2cffb5f812dbf545a2376c44063418db237f5f322c98f3bbc2e3a3e8e5d8fa89e5187e102afbd07591f23b53f22873938e784985b2e5b1503a51613ccf6c09aa8915b7d44df9c40c0d607a15b435fc21d36e61423f1b813a5684b4f944eec234b5f3f0925e2a6f4f0e8b05accd36b8f6e1c1afe59ef47a9c4ea670d3c8c113d34fdf0575d7ba2e0bcb05b5844e3872794bf56b3a645ca1f53dcf7f1a3987c295194d6c9a965fdbf5f245c39258340eee5acc864df93315798390ee3c6a4d607f7266c27e3e60ee42069ab3d50eef1b3374b5f09360a511c3b763da7acad97d88592f2eb4c42e7ec02a7dd5b6c715774705a46d9d4205f45b6df9af71ce01cafc4d4ad647fbe4770afdfee2e2e1d5484c455df7ab7b90a77850371e4f6e5c0fe88676c4f65ca39f4a99cc541669c97b20b293a73b4446495782bf237358b7680dcf0ec81a4654d1327b4caca3bbc215ece3e6db7795fe351389f8d25f02b883b3806255f36eeebeabeef994f80ddd9cb0d150344c3a062c920a23f64a19ea0f9cfab6de9466b894d67756085a7bca784bc21019702269e3283d278ce84655c4946133f0d484c6c5b68f0e719d1575e45cc551d8db5c96edef5b0cb53454a7a5b31d1e1bcc48c7ff09de47c899bde33c1c1428c88cfbbb0008ef4e0e75572512352d6797b6b0c6836653f302b7f97d4119d51ef4184dd1b94175ed4c25e3665580f869aa2f02a66ebecb413cfbbbd63389b7208ed7c861683ca6a8b028b337c3eda1e7683bb998b5c7b3b6fbb15a2c13b85729933479a36c65850934e9a5f29f94ab40c4e8f6631a7b7254a5e1160d0035cd063c8ef43865ad87fec326970ede42ec98deed528a43d84bf63cd9931b93a733df94818b61aa808e92e27ad1086681c950605f480a7bbe854576e9728c7e9e14443b90791709cf28d992d7c7857502607ae46669e776f189b83d401e42769802c37530f005011b3a4407b68cd8a99a4fb5e43605cbe6fb7a60b8826a0c9e8674cd03b9c1c2644eaf4f1b915bd1b78bfb1a9da0472ac6cb0ea5d25daeca9e5e2b99a1fc1251bbc135d30e3c3ebc125b6641b98a7728c6ab86397fa559f254b04d7eb7a462181ff14fb97da6491b55a6ef7a9fcc38b6a46ed6597dbe18ce6b37a3917ac8e1cb5b6d2b8e30c58bd8b46ce786de5763f86496e35abffbfe1d39a53818de06edebbf887422c574e3e10a4d80a34e38736c4362ac6ae1a5fcdf5a239fe343597efa02940f6945aa35a303191df7d6f1252aac434de3a84b434d291915708ca4a69162fd7da8b8cfa0db994eaddd5e82e54b4a851bd47c4e9adc7158e83bf17a649ffb00e95c173ff9a1f6f6fa57b6e41faeb1ef14cf3d159329887aea84021e3c325ef01e71aad16d7aa9993d526169725699dca4b7aa975bd31c7a9c148bc0092a5204f39b8e18b2725e00911c6e26c3d7074bcfa77123b12218d7ac3f1c1521641722b83b6dd44cffa572ce694bff6b6221fe3917533b8a85386aceb8069b8738bf94bce5cfd5e42a04999e3a472b8f6431af602e452943ccf2898bdc9e2b291c39d9843080a362549d320fe348e0ac5ba98ac9b01d804a176ac26e0e7b169adba8e90a5d9294dcbfcdfc0a081ffcf134c2b64b0a1aa0d6485b5a43b02c4f949190314d81cc4e3de3e1d459da588307c10cd552238acfdda1106655e96c52ba4af9d283dffb135c781f5df0c7294404a87747f62635ab5a8c4929d68ed94146c92f4081f64a0e1efaab52cb4ae44a29b8f0e335955a1d5eec18bddd79e2db817c25c1b5378f721cd0d67cf5807bf5a7801bdcbc30dcac5b280a60c3074d5e2cc4f24290d75efdfc5abc688d917522e10760928270bed8e1eb861a3fd2230dc2cfb0d14e54a8ae0c421033856c584dc54d04cd398f437d9f83882f3240375a7c4a2567826e6a83e5552759ca45661553f0c8bf1204d5d996b604ebb1c687abf8cc4df9444657679c9fbd5a3c0ddab3cc3e4a7f43871cab6347f6708e85d000c74da1ed447bd0a6788bb542e121088f47f828738c0c7dcb6b77881aed37e0466ec64981f717986db1e7ee900aa322dfbffdaca63c6584f8f2b79cbe413321a73e073d86b03cd06a4e5da66621ac80fe6cf20d7c2329428e5b4713c1c257ee8adc8bb66e8cee65fbf8f73bc69a3bfbc726cc0141963185294f8e28beb8e6fbe094a3810538d46fd54e511f05b879eb6c0ddeb40712cdecf12784d4a7ed8fb0b2543ff77f042d422c528a84c36ca03c95635bab5589f9eb048228bdac48102c62781852f769c8a7f6f0fe831a4ca167fb318496f50ef4921ba6fe2dd498e75b887a6b1281fb80d822d83b29d354fcc6f20d1aca87119881e2ecd40a8c1343a861ec8cd20764135d00d567e195abd6b05f65f8fd011b89a513726b14411e7f4c32ac80d1aca30cb0df1f09a997fd36188da2185112311598e2841baa5d9e85b9bcbb67e7b603cffa61b7bfb3a7c7602f12db00bd8891cbdca7b3aab8e9174dfc1490fc245afef0777f713d1c6d9b1bdbf64be960089216be429c095e90af068eb611209e85209245e2a26eec1885e22aff890cea772b6e80ca61977bf69491bb32363c1f35fe5ddc0becd2d6a0f1d1dad96b44232d145f4ba0186b48613d4f7bbd12881d618c186b07d458a5b22dc306d4e394f40e284574021ffb5e472299ff93c024c726cc6df28e756366bb660e093c8fdafe95f2ba58ba0d5e5668a5770a89c2beeb19dbba478d25fd088ff86b916daff15a0c96a890fd845e9713d5e3302daa8a608070850d8b699ac4df878595a0227440e4b079e5469623f45a5e84e11159f0119558887c35824176e66a793986fa05e62a3e1f7a5da9ae30422c9760f7607cee02046271553269ec990a20dd430cb870b0677cbbe3", @ANYBLOB="09a47c6149bd956a58202a836f2a8b996933d1e64db3bec6dbeaa48b37993e2d2d4ca68a6906c6929bb4fcd8cf2807fe9ca21490282444b9435f40eb3852ff9399f8e05cb66521b3af1c7a5b43985331e29c3817a28a14", @ANYRES16=r1], 0x0) 04:24:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xc00}, 0x0) 04:24:16 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd618050ec970f0f07b57db4526000350000193afbfe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f79"], 0x0) syz_emit_ethernet(0x146, &(0x7f0000000440)={@broadcast, @random="9e803f7b4580", @void, {@ipv4={0x800, @tipc={{0x36, 0x4, 0x1, 0xc, 0x138, 0x64, 0x0, 0x30, 0x6, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x19}, {[@noop, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x6, 0x4, "b914"}, {0x5, 0x5, "841a41"}, {0x6, 0x6, "19648fbd"}, {0x0, 0xd, "588bc9a8edaf2a01f641dc"}, {0x2, 0x10, "b87a9cb4b4528aa10220a19944e2"}]}, @rr={0x7, 0xb, 0xf2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @timestamp_prespec={0x44, 0x4c, 0x77, 0x3, 0xa, [{@multicast2, 0xb5}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10000}, {@private=0xa010100, 0x3ff}, {@private=0xa010101, 0x800}, {@multicast1, 0xb7e7}, {@empty, 0xde11}, {@local, 0x9}, {@broadcast, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x9e, 0x3, 0xb, [{@empty}, {@remote, 0x100}]}, @timestamp_addr={0x44, 0x24, 0x77, 0x1, 0x9, [{@empty, 0xfffffff7}, {@local, 0x20}, {@multicast2}, {@empty, 0x400}]}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4e23, 0x4e20, 0x3, 0x3, 0x0, 0x0, 0x1}, [{0x80, 0xffff, 0x7, 0xfffffff9, 0x7, 0x240, 0x3, 0x5}, {0x1, 0x2, 0x8, 0xa6f6, 0x0, 0x1, 0x2, 0x80}]}}}}}, &(0x7f0000000180)={0x1, 0x2, [0x180, 0x700, 0xb40, 0xf98]}) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@random="1bc152d643e9", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}, @void, {@can={0xc, {{0x3, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "3bbbaf1d53ea7495"}}}}, &(0x7f0000000040)={0x0, 0x2, [0x918, 0x4fa, 0x5f7, 0xea8]}) 04:24:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x30}}, 0x0) 04:24:16 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x1e62, 0x1, &(0x7f0000000080)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 04:24:17 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0xfffe, 0x7f, 0x1, 0x40, 0x101, 0x8f}, &(0x7f00000000c0)=0x9c) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @remote, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:17 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000c80)) 04:24:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 04:24:17 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0xc5, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000001001101000ff768ae8188b557c59855b9f6bada56debe5d1a0a3eb255c407010dff9981ba304f566a4d4a963e6f40f9ab3999796f8d836f2b6fd39f1448c0ac2e01e63653f53095a5710ca5c392340f146b96048ddbd4b459f34f2ac605f7000000c0dd40c70e6da9c597d549f1d11e096ebf0b48b9db56f3c1a11d7e5af4fdbe13df89e638425c8780e982ea4ce4b7da59c8863f0f36949a717be1a8c214875df186007d6cc3ea5c5a84235c50cf9733a427c6cc7638035855"], &(0x7f0000000200)={0x1, 0x1, [0x753, 0x334, 0x3fa, 0x32]}) syz_emit_ethernet(0x90, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)={0x0, 0x2, [0xe40, 0xaa1, 0x62d, 0xd1a]}) syz_emit_ethernet(0x5f, &(0x7f0000000300)={@broadcast, @random="ef9e90e8d993", @val={@void, {0x8100, 0x7, 0x1, 0x1}}, {@llc_tr={0x11, {@llc={0xfc, 0xd4, "f6", "d7d5be0a4bb4ddf0ae1e3bd40a9d47e125bbd250527984151917d6dc76cd299d2f96643b6368cb63d45c6f87cf7ae72e3e3c6c4e86a1f77acbe5b5e1c533de47e2f004e46e8bc313cd7b"}}}}}, &(0x7f0000000240)={0x1, 0x1, [0xa7f, 0xce2, 0x37a, 0xc75]}) 04:24:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xf00}, 0x0) 04:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 04:24:18 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:18 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="043e557f3e1cb7d6e2927fae6b93dbadfca97f89b23349327ddfc561fb", 0x1d, 0x6}, {&(0x7f00000000c0)="914d529712c1891663f5f1a252c73dd14baf93c328fc3895e27cae1def4ef077416a5cb6eca854a049ff2fd7eddf98410b0a8800cb968cbb0f404a3dd5ac71067e6c8ea7c4c9c1a9b287791fb596cd127daa16656f46f554db6f6e7b7d35cbecee55bf5f241fcf4d0930f4a1bb0df71fc49f9263623b6f74cef77c00e9355aebe2c4a03b98119be1cc635f5002f70bbbd6bb1b2abdf810383910c45b", 0x9c, 0x1b2}, {&(0x7f0000000180)="529e219411825afa9809968104d3dc36778eb07a42f7094b91c5cf7576c3d17b1dd7f718e2dc4f9262a1d50f41e5de2d05bdfa955e367b4c72b83dbc12ad71042a77a553b2b2759008fe6cee47b9cd236ec89ec38101439661f92667e79bbc1ee1e50294582fe9a3c5d1464092a5ce04d85b44914d0abb5d94ed35a43e27aec6ff631e63e311f96eb31f25f6040e870ea0485627ff870f56dc82a5c021236bbb57ad16dd6fdc1c73ab3a58b6d023c9b02525f8ffe11b26e60371b82a7bb8d7e5f5add1cc", 0xc4, 0x9}, {&(0x7f0000000300)="37904271311707a9fac7ca849e2e21eb19dabc4c6ff999a2e6910891df47c317a259bcb745613c4e661638a5c322eb1d560c08c1cc0818edb7c516ecff46cfc9b663fbe631927cf51fd23ed9f523f60b2c28453d6fe173b1ffd872edbb63e497f88b4e20223b6ce032d6f3880d2de73a8a1dd8a5f8b4cd3834", 0x79, 0xaeeb}, {&(0x7f0000000380)="9cf266c5d06c2f732698b9a50def417ced9a547d2efb0738da7ed0d52615db1e5c049f8af43466d7760b484e94ecd8f707e42ce8d984b5f74505379b5358f58adfd4bad74c80e7504eedf23bdccce6a106bd0bdb31d5fb318edf8fb5eff29e02301c52c163c7a0e215103d87aa4ee2e553c6881aeaa133e364b74f204beda4b4107bd8297feae8d8287fd153d5ed7deac5d16006d8d1b4a91cdf392b731aa552d92b09d9ec2466b503e5c62fa5491e8579ee13c3c886cbce73d69f9533bc7b4fb621e3875b32424cb7eb35258915881bb57f9caceac18e4cd115e7969e8f8b81ace4af6b2dff", 0xe6}], 0x1404, &(0x7f00000004c0)={[{'\xbb\xbb\xbb\xbb\xbb\xbb'}, {'\xbb\xbb\xbb\xbb\xbb\xbb'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@smackfsroot}, {@dont_measure}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@dont_measure}]}) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:18 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 04:24:18 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000040000086dd60003500001a3aff0a80000000000000000000000000000300020000000000000000000000e9fbff66000001860090780000000000000000000000000501a78ce740"], 0x0) syz_emit_ethernet(0x481, &(0x7f0000000300)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@val={0x9100, 0x5, 0x1}, {0x8100, 0x1, 0x1, 0x1}}, {@ipv6={0x86dd, @generic={0xe, 0x6, "fcea84", 0x443, 0x1, 0xff, @ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @remote}, {[@dstopts={0x2c, 0x7, '\x00', [@pad1, @pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x3, 0x1, [0x7fffffff, 0x3, 0x5, 0x40000000000000]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @fragment={0x32, 0x0, 0x86, 0x0, 0x0, 0x0, 0x66}, @hopopts={0x87, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x2}]}, @dstopts={0x2e, 0x20, '\x00', [@enc_lim={0x4, 0x1, 0xf2}, @generic={0x2, 0xfd, "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"}]}, @dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0x9}]}, @routing={0x11, 0x12, 0x0, 0xf9, 0x0, [@dev={0xfe, 0x80, '\x00', 0xe}, @mcast1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @local, @mcast1, @private2, @empty, @private0={0xfc, 0x0, '\x00', 0x1}]}, @routing={0x6c, 0xa, 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @remote]}, @dstopts={0x0, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x9}]}, @fragment={0x33, 0x0, 0x2, 0x1, 0x0, 0x1c, 0x68}, @hopopts={0x87, 0x26, '\x00', [@pad1, @calipso={0x7, 0x28, {0x1, 0x8, 0x1, 0x83c0, [0x3f, 0x80, 0x3, 0x1]}}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x9}, @ra, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xff, 0xc8, "3e9f5f7719f0a07c1660a692b20aa5992f685dd0d7e7edca22e00b80730b5ef9e5949611b68db709944b7ef997f622f2d0dd32a4fde6b29f865239e54273a1f04483d3728889d452f9f24700e72d00fd434039c34524dd4333d3f0fa78f1b68e5558db2d09f2caa64e21bbf9b1c05144c8cdb9bc855f242983a4271726f2a86651fac64adee3ea5c6871bd787ba6c1df92a0471c25afc306812fccf1c5bc2a8e9aefccd46ca1d734e268588626f65687807a9f2a9f65b8923174b96326161db0738b6f8faea053c6"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}], "b2bb070f82ab5f100dec58608e3c7b0e4a48e90e67acb4f62f963be80cfe0925f14a5bd5b81132523820a07e182d7b50f494d24d8bc3251ee4258ffdf3e18b1a2e21fe3d7416da5764b447823989ad58eb01a6f5a7ebb631e209f57e019a94b50bd536d3ba55bbfb0b56f1485583bb435443aca955d7b8e167e261"}}}}}, &(0x7f0000000040)={0x0, 0x1, [0x9a4, 0xf61, 0x461, 0xaba]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) write$tun(r0, &(0x7f0000000080)={@val={0x0, 0x16}, @val={0x2, 0x1, 0x400, 0x1, 0x5, 0x5}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="3e045d913665", @mcast2, @remote, @empty}}, 0x42) 04:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 622.001154][T15972] loop2: detected capacity change from 0 to 174 04:24:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x70}, &(0x7f00000002c0)=0x18) 04:24:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x2f01}, 0x0) 04:24:18 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @void, {@llc={0x4, {@snap={0xab, 0x0, "fab4", "8afef6", 0x6000, "95990910cf5bce5c321892928806f69d8bafbde4151fe71993b143a8e7567d1a4f1ce7bdaf0a1a67f45c917852edf45f739c6ab4749a3b0d91e3568c47a5c757e4758b8b0d28880660e10b869f85fa4c968560a98741e748c940da603d3d7c00c813ceab9ee712a5e4adb1d1e48fc910ec93614463f2b07fe56a4adba0656db6cc87b9"}}}}}, &(0x7f00000000c0)={0x0, 0x4, [0x48, 0xd26, 0x5d6, 0xbd]}) 04:24:18 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000008000086dd60003500001a3afffe8000000000000000000000000000bbff0200080000000000000001860090780501a78ce540cd4f7911"], 0x0) 04:24:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 04:24:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000200)=""/9, 0x9}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002ec0), r0) 04:24:19 executing program 4: getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 04:24:19 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x4, {0x2, 0x4e21, @private=0xa010100}, 'ip6tnl0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x4788}, 0x0) 04:24:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/208, 0xd0}], 0x1, 0x7, 0x7) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:19 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="bbdd6018350000193afffe8000efe1735d000009deb1000000000000bbff0200b04f0000000000000000000001860090780000000000000000000000001901a78ce540cd4f79000000000000000000000000672d4aa63213c0b7ae3745d19a090992a8142e8e6059912521526b7669"], 0x0) 04:24:19 executing program 4: clock_gettime(0x6, &(0x7f0000000c40)) 04:24:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) 04:24:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x9c) 04:24:20 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x22000, 0x0) r1 = syz_io_uring_setup(0x41c2, &(0x7f0000000080)={0x0, 0xd2b0, 0x0, 0x20000, 0x24a, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0x0) 04:24:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, 0x0, &(0x7f0000000200)) 04:24:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r3, 0x3a6, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r4, 0x0, 0x0}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r8, 0x0, 0x0}, 0x0) r11 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r11, 0x3a6, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x50, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRES32=r8, @ANYRESHEX=r5, @ANYRES16=r11], 0x0) 04:24:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x4888}, 0x0) 04:24:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000c80)) 04:24:21 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, 0x0, &(0x7f0000000200)) 04:24:21 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:21 executing program 2: syz_emit_ethernet(0xe0, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000350000aa3afffc010000000000000000000000000001ff0200000000000000000000000000018600907800000000000000000300000005132488b87bad4dbfb1c2a53c0cea4f64b5c2f546087f3e68fbd1039f127dbe692d5f905437a86305835d5a0454d379f488ab9641e684198d97bf4b644778f87faaa845cc3e1376e1f20c0a8ff6954a8f4b7fa21a7c29ba2bf8e7d08bdb7028e05d83929646b4eafd4696469998a6659987f3f47cc9a96c6300322a717b9b2ad7ec3d4bc04b95352976c221b4f628906318aea1a891fd84af7c25a51efef135cd34910a1b"], 0x0) 04:24:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x5865}, 0x0) 04:24:21 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000004640)) 04:24:21 executing program 2: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x81, {0x4, 0x1, 0xe9fb, 0x4, 0x8}}) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:21 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@remote, @local, @void, {@mpls_uc={0x8847, {[{0x7f}, {0xc59}, {0x4}, {0x1f}, {0x80}], @generic="35c309adf800d169ac8b8a3a74e624fa829105dbb13ddb7c4399a710b6b3286e"}}}}, 0x0) 04:24:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, &(0x7f0000002900)) 04:24:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000c80)) 04:24:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x6000}, 0x0) 04:24:22 executing program 4: syz_io_uring_setup(0x32e1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x239a, &(0x7f0000000240), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 04:24:22 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:22 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd600035000019e19a1115559c9f9e32666bf87d1bdd443aff1b8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cde1000000b4a8ea96ba5c44132ab36541cdc415abad9a3e667c9935f634e482267060eb80ece37a6593e2b4c7126308098adf9eb61d23cc0ea0f1a068483a7325064b6b7df2bead20e65dfb4d30cbcc44e3b335c469123a3357ca688e2c3569fefd165486bd5c1790f21bc43de16d7871ad298161562c95551a736948aab8d9472a869b1b1fd40feccf016d039504c32b57be75cac2142a1ee7c3"], 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e20, 0x3, @remote}}, 0x0, 0x0, 0x4b, 0x0, "b6927be2b71c083788f7e8b513f91289fed07bee2fc052108977b4212220d7f45d84e13dc22074a7b011592e3b20d57da67d4acd04b6392f7c08db8190ffa72d9378979ab1b1c8fa7ced01c34b8388a8"}, 0xd8) 04:24:22 executing program 0: syz_emit_ethernet(0xf1f17545aac03a73, &(0x7f0000000280)={@remote, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 04:24:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:24:22 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 04:24:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x6558}, 0x0) 04:24:23 executing program 0: socket$inet6(0xa, 0x9a69c9b85907ccaa, 0x0) 04:24:23 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000c80)) 04:24:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x7fffffff, 0x200000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000003900)={'syztnl0\x00', 0x0}) 04:24:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x8100}, 0x0) 04:24:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 04:24:24 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:24 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x1016, &(0x7f0000000300)={@empty, @random="ea3009d91fd7", @void, {@mpls_mc={0x8848, {[{0x5}, {0x2}], @generic="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"}}}}, &(0x7f0000000000)={0x1, 0x3, [0x4bb, 0xaee, 0xa61, 0xbed]}) 04:24:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x22, 0x0, 0x0) 04:24:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chdir(0x0) 04:24:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:24:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x8847}, 0x0) 04:24:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="24030000170a01020000000000000000000000010900020073797a31000000009c01038018000380140001007465616d30000000000000000000000090000380140001007767300000000000000000000000000014000100767863616e31000000000000000000001400010076657468315f746f5f627269646765001400010073797a6b616c6c657230000000000000140001006d61637674617030000000000000000014000100776732000000000000000000000000001400010076"], 0x324}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) 04:24:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 04:24:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:24:24 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x400001a) prctl$PR_CAPBSET_READ(0x17, 0x4024) prctl$PR_CAPBSET_READ(0x17, 0x0) [ 628.397896][T16132] netlink: 360 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:25 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000086dd6000350000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f790000"], 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@multicast, @random="14de917b3ff3", @void, {@can={0xc, {{0x4, 0x0, 0x1, 0x1}, 0x6, 0x0, 0x0, 0x0, "e25be41aa87c2f34"}}}}, &(0x7f0000000040)={0x0, 0x2, [0x470, 0x651, 0xb3f, 0x675]}) 04:24:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000000e06050000000000000000000a0000f7060001"], 0x4c}}, 0x0) [ 628.854542][T16145] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 628.863138][T16145] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x13, 0x0, &(0x7f0000000200)) 04:24:25 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xff}}}}}}]}}, 0x0) 04:24:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) 04:24:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x8848}, 0x0) 04:24:25 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:25 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbb8109009b0000000086dd6000350000193afffe8040000000000000000000000000bbff020000000000000000000000000001860090780002000000000000000000000501a78ce540cd4f79"], 0x0) 04:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1, "93"}, &(0x7f0000000080)=0x9) 04:24:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) 04:24:25 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) [ 629.579689][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:24:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x34000}, 0x0) [ 629.820257][ T7] usb 6-1: Using ep0 maxpacket: 16 04:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 04:24:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000c80)) [ 629.959871][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.971275][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.981458][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 629.991729][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 04:24:26 executing program 2: r0 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)=0xffff) syz_emit_ethernet(0x4f, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x2, 0x0, 0xffffffffffffffff, 0x0, r1}, 0xbc09) [ 630.001942][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 630.012091][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 630.343394][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 630.355190][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.363935][ T7] usb 6-1: Product: syz [ 630.368282][ T7] usb 6-1: Manufacturer: syz [ 630.373248][ T7] usb 6-1: SerialNumber: syz 04:24:27 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r1, 0x10003) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:27 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) 04:24:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) 04:24:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x400300}, 0x0) 04:24:27 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x7, {0x8, 0x4, 0x8000, 0xffffff01}}) syz_emit_ethernet(0x4f, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a78ce540cd4f79dce5b52ed470136cbe00969ca2159ccb78129ee3fc253fe54b6065799c266999b7c5e3c6e1046cc188a3459e06372019793c03d9ceb899fc77db3a0ca37585f4f6648970d9b14733db7fb659ed0c4a8dedc6523f59bdd7c127bd81f0e3e6180eb94cd4895924d4cd0e9f305838282be74e"], 0x0) [ 630.899981][ T7] cdc_ncm 6-1:1.0: bind() failure [ 630.913642][ T7] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 630.920978][ T7] cdc_ncm 6-1:1.1: bind() failure [ 631.027795][ T7] usb 6-1: USB disconnect, device number 2 04:24:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000011c0)={0x0, 0x0, 0x0}) 04:24:27 executing program 2: syz_emit_ethernet(0x13e, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x6, 0x6, "00b5d5", 0x108, 0x22, 0x1, @local, @dev={0xfe, 0x80, '\x00', 0x43}, {[@fragment={0x8, 0x0, 0x9, 0x1, 0x0, 0x1, 0x68}, @fragment={0x2f, 0x0, 0x8, 0x1, 0x0, 0x8, 0x65}, @fragment={0x21, 0x0, 0xc4, 0x1, 0x0, 0x4, 0x68}, @dstopts={0x1, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0x3c}, @ra={0x5, 0x2, 0x50f0}, @jumbo={0xc2, 0x4, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x81}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x80}}}]}, @dstopts={0xff, 0x13, '\x00', [@calipso={0x7, 0x48, {0x1, 0x10, 0x3, 0x6a, [0x7fffffff, 0x1c0000000, 0x2e2, 0x7fffffff, 0x5, 0x1ff, 0x8, 0x20]}}, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x93, 0xc1, [0x1, 0x3, 0x9]}}, @calipso={0x7, 0x28, {0x512415b972164b51, 0x8, 0x1, 0x0, [0x5, 0x0, 0x4, 0xfffffffffffffffb]}}]}]}}}}}, 0x0) 04:24:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x9c) 04:24:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x1000000}, 0x0) 04:24:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x73, 0x0, &(0x7f0000000200)) 04:24:28 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r1, 0x10003) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000bc0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 04:24:28 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/75, 0x4b}, {&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000140)=""/203, 0xcb}, {&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000001400)=""/120, 0x78}, {&(0x7f0000001480)=""/249, 0xf9}], 0x8}, 0x1ff}, {{&(0x7f00000015c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)=""/241, 0xf1}, {&(0x7f0000001740)=""/50, 0x32}, {&(0x7f0000001780)=""/112, 0x70}], 0x3, &(0x7f0000001840)=""/51, 0x33}, 0x7}, {{&(0x7f0000001880)=@rc, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/187, 0xbb}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3}, 0x1}, {{&(0x7f0000002a80)=@ax25={{0x3, @default}, [@default, @rose, @bcast, @remote, @rose, @rose, @bcast, @null]}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002b00)=""/183, 0xb7}, {&(0x7f0000002bc0)=""/200, 0xc8}, {&(0x7f0000002cc0)=""/246, 0xf6}, {&(0x7f0000002dc0)=""/247, 0xf7}, {&(0x7f0000002ec0)=""/102, 0x66}], 0x5, &(0x7f0000002f80)=""/105, 0x69}, 0x8}, {{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003080)=""/158, 0x9e}, {&(0x7f0000003140)=""/146, 0x92}, {&(0x7f0000003200)=""/203, 0xcb}, {&(0x7f0000003300)=""/147, 0x93}, {&(0x7f00000033c0)=""/104, 0x68}, {&(0x7f0000003440)=""/213, 0xd5}, {&(0x7f0000003540)=""/48, 0x30}, {&(0x7f0000003580)=""/250, 0xfa}], 0x8, &(0x7f00000036c0)=""/4096, 0x1000}, 0x1000}, {{&(0x7f00000046c0)=@un=@abs, 0x80, &(0x7f0000004780)=[{&(0x7f0000004740)}], 0x1}, 0x80000000}, {{&(0x7f00000047c0)=@ieee802154, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004840)=""/253, 0xfd}, {&(0x7f0000004940)=""/60, 0x3c}, {&(0x7f0000004980)=""/181, 0xb5}, {&(0x7f0000004a40)=""/189, 0xbd}, {&(0x7f0000004b00)=""/62, 0x3e}, {&(0x7f0000004b40)=""/102, 0x66}, {&(0x7f0000004bc0)=""/27, 0x1b}], 0x7, &(0x7f0000004c40)=""/86, 0x56}, 0x29e00000}], 0x7, 0x1, 0x0) 04:24:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:24:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000200)) 04:24:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x2000000}, 0x0) [ 632.373960][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.380641][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 04:24:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x24, 0x0, &(0x7f0000000200)) 04:24:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x6, 0x3}, 0x14}}, 0x0) 04:24:29 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x128c1, 0x0) 04:24:29 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x1}}, {@generic={0x5, "8ccc6840082d31e881fc88d0d046045c2ef2326e29c9928b55c48b64748053806c138d5f5751f3b46f764022b6f7a10d5b7e164fa4742a7b7fbf8d13cd0cbc84a904b719a3f59bdac82c1c23fa2135fa78ecf801d4d906fc94a278d83f366c4105c265b561847589beec1453e29ccc9796addf222dc7"}}}, &(0x7f00000000c0)={0x0, 0x3, [0x7c4, 0xfff, 0x9bc, 0x32c]}) 04:24:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x4000000}, 0x0) 04:24:29 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000c80)) 04:24:30 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r2 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r1, 0x10003) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={0x0, 0x1, r0, 0xfffffff9, 0x80000}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4175, 0x58f9, 0x2, &(0x7f0000000040)={[0xff]}, 0x8) 04:24:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$inet6_tcp(0xa, 0x1, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80, 0xe0}, 0x18) 04:24:30 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000100)={0xcdaa, 0xfffffe00, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x4, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x8}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000300)={0x270, 0x2d, 0x20, 0x70bd25, 0x25dfdbfc, "", [@nested={0x25d, 0x3d, 0x0, 0x1, [@generic="48cd2a72a5872cb03750ed10cf8ac36471edbc8514aa85b68ef3f199ac41964af5771cee1c0e0870d3bb636a08ab5275834e72fcbfe341b9c90e5e9ea330fffdfb72bb459559fe380f1dd52399fa91ff1823efba0b557c94652afcf3171c296a9fb1ec0a0c5d55c8397e52790a8ca4084231a03ff41e946f5771f7", @typed={0x14, 0x57, 0x0, 0x0, @ipv6=@mcast2}, @generic="38f2092fa992a28f789c6a12aab431543234b2477fd94163d3a7f382c43505ef4323a65c64ff0b9470bdb825d4d893383ec2a9427a03e75b9b5f740f8c2c9cfa5a161f12e4e8e1ad8d7895cd4a10b5800f7bf1ef7ed9934256361263755d6a188c20838fba16626844c5fb8be7c20ab42e1519acc37410efe05e3b7a57ed919d4f6554a8c113ab7b83c58fc77e146698b9ecbf3d20d7641aa33b8b36511fcffc1fca94c393d3", @generic="f2793cfba241e42dfc94001600e8c2f250404f54462865b09158a0763e1d29b2e6a3b47d4e5ec2494e157a518d2cf1fc768fff814c7fcef28ff1e45687c2ac0e3f06d641c03a522b80062047801a70d7ac352357d40cd27cfe4089ca1261807f9e7cdc", @generic="7a6d51fd4330e876b8932fb3206b952c9da7a17b17ed37a6134a96786dbc4cf283f30bd551261d0e05cf30e657ecb499d4fa269629e886d16500b71ba9d77303c37c1382ece7f7c0cc793bbcb74673778bc5c31905c70ee464c869c9d1696adeddd31809af2a94dc6735934d72543927b55d6f2526b4ffccca91750800c27963db0547733f0269636dc29ab8a0bfaf3aa35ea8048e024760bc4eb011215dbc3e9f621d4dd58729bfda62efdd9df42d850d27f6f738fa24fbf9a658e2ed2a24729a"]}]}, 0x270}, {&(0x7f0000000580)={0x298, 0x1d, 0x20, 0x70bd25, 0x25dfdbfe, "", [@nested={0x1c, 0x8, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x46, 0x0, 0x0, @uid}, @typed={0x8, 0x57, 0x0, 0x0, @pid=r0}]}, @typed={0xa, 0x64, 0x0, 0x0, @str='\xff\xff\xff\xff\xff\xff'}, @nested={0x110, 0x13, 0x0, 0x1, [@generic="2e2cbbf93cdc2d30bc1633ffb352076665622f0ed8d06eaa57aff9964fda15a2494f2a7519470be6a5e9dd8ee8559482f32a61c4bcec0e93a8cf77f56579f3a5148437d64ebe061d4265a3c57bf553a0e1c7f58262ee50723f8471418de1cebef4b94f8e80bd2435ca4b9fea1b99edce0f2470da570c1ca8906b1e309a99b50c8563cede1b178775be98c1e48627205ba662887e4773d6716eaff7702ff7c0586a6751c06e0c95", @generic="e8a6bc48760b34f62eb60ae2b3545a8ed1dc3ff5b49e9d9f6fe23fd5016e43c92628183bce6b427bc8b228143352e777db7183373f2f955d065a8adba8eaa3df46f9708853eb33235c96fbe4fdab9c7006c264bbced194096bfb8166667aef2cd9e1689554"]}, @generic="a3", @typed={0x4, 0x2b}, @nested={0x132, 0x8, 0x0, 0x1, [@generic="89a30947e493f9d227c8a1aa26b56fda36835fa42e3e32642f1afc7c9d0a9ebadf365a133ddab2e08d5995178b055d2ef1", @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0x7a, 0x0, 0x0, @binary}, @generic="148e94d0f846fa318cbab6b041a85af8ccb774a1f44dda444c2117855c934158dbe902c22998b944926200f2b7b26df28a64564c38d5b4b0fe0fac20b3e350f6541b7c0ac623c77b965e6ec61b67143581e9e6d36448322b9626a9cb16dcdd89a5922e6fee7b19884a4850f5f3df700d184beb8fdb592d065aa3cc850f99b559e68be7f9c4b016938b43e64c8409a11c4c3aae3c1d580036c533df74fe79ac1b88cb00f3bb033c99c4a85dd4d8459591d27197b1af16c799578f5923deda7125e9f92441d45672e3", @typed={0x8, 0x88, 0x0, 0x0, @pid=r1}, @generic="07e39ca48c95cbde0dc49453b746946a7c5ed823de1adac42c", @typed={0x5, 0x4a, 0x0, 0x0, @str='\x00'}]}, @typed={0x12, 0x5f, 0x0, 0x0, @str='/%^@\':{,-%-//\x00'}]}, 0x298}], 0x2, &(0x7f0000000140)=[@cred={{0x18, 0x1, 0x2, {r2, r3, 0xee00}}}], 0x18, 0x40}, 0x8004) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@local, @broadcast, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@llc={0x4, {@snap={0x0, 0x1, 'C', "67d545", 0x1, "d1851293bf05f48172bb8c"}}}}}, 0x0) 04:24:30 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)={0x0, 0x2, [{}, {}]}) 04:24:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x5000000}, 0x0) 04:24:30 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000001200)={0x990000, 0x8000, 0xbf08, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0909, 0x227, '\x00', @string=&(0x7f0000000000)=0xff}}) syz_emit_ethernet(0xc1, &(0x7f0000000080)={@random="07d063c1ed76", @multicast, @void, {@llc_tr={0x11, {@llc={0xe, 0xaa, "f81d", "a73f2fa52a291401651c7d0f6159c3c3a5c7a2fc53877477420911e6776c8bd036ac2148313572195db55fbc0badfefb32243521868ddbe0cadf639efdffc7a946a68137109b388ab7e09f402bb8093c2e545de2e97a01b0461e81b2eab491c575286f39c5da182dbc1730c5f9091eb1b8f70ea1168cc60158bbadb63680342be356422378e382d2600388da7ce8defa016cec8fc636b03c8083d4903c9d4abd9a113507e0e43ac5b4f29222765f5d"}}}}}, &(0x7f0000000180)={0x1, 0x3, [0x186, 0x645, 0x487, 0x239]}) syz_emit_ethernet(0x1030, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:24:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f0000000780)=0x28) 04:24:30 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000c80)) 04:24:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, 0x0, 0x0) 04:24:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x6000000}, 0x0) 04:24:31 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_emit_ethernet(0x125, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}, @broadcast, @void, {@mpls_uc={0x8847, {[{0x9}, {0x0, 0x0, 0x1}], @ipv4=@icmp={{0x20, 0x4, 0x1, 0x28, 0x10f, 0x66, 0x0, 0x3, 0x1, 0x0, @local, @local, {[@timestamp_prespec={0x44, 0x1c, 0xb4, 0x3, 0x6, [{@private=0xa010101, 0x9}, {@local, 0xfffffffe}, {@multicast1, 0x20}]}, @timestamp_prespec={0x44, 0x1c, 0xc, 0x3, 0x2, [{@loopback, 0x648}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x6}, {@local, 0x6}]}, @ssrr={0x89, 0x7, 0x88, [@multicast2]}, @generic={0x83, 0xf, "e7b210183e79c5ddc6f27f8f9f"}, @timestamp_prespec={0x44, 0x1c, 0x8e, 0x3, 0x3, [{@remote, 0x2}, {@empty, 0x6}, {@remote, 0x10000}]}]}}, @dest_unreach={0x3, 0x9, 0x0, 0x0, 0x20, 0xa4cf, {0x20, 0x4, 0x1, 0x2, 0x7, 0x64, 0x401, 0x2, 0x6, 0x3, @remote, @dev={0xac, 0x14, 0x14, 0x31}, {[@timestamp={0x44, 0x8, 0xd7, 0x0, 0x1, [0xb8f9]}, @end, @timestamp={0x44, 0xc, 0xbd, 0x0, 0x9, [0x36, 0x8]}, @timestamp={0x44, 0x24, 0x94, 0x0, 0x7, [0x3ff, 0x5c, 0x200, 0x4, 0x5, 0x4, 0x5b78, 0x430]}, @cipso={0x86, 0x32, 0x3, [{0x1, 0x12, "c0fce2ca9086e9dde45b248df3070e6a"}, {0x6, 0x5, "3fad9b"}, {0x5, 0xb, "c30df8c8654d127ddc"}, {0x7, 0xa, "4654d3247dc0cd70"}]}]}}, "2920ae7806a692"}}}}}}, &(0x7f0000000140)={0x0, 0x4, [0xd1e, 0xa8e, 0x89a, 0x824]}) 04:24:31 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="00003800000000000a004e2000001000fe80000000000000000000000000003c030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2100000007fe800000000000000000000000000017010000000000000000000000000000000000000000000000000000000000000000007bf5000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000061ff0200000000000000000000000000018360000000000000000000007d145875543f90c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000900a600000000000000000000ffff7f00000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000007aff0200000000000000000000000000017f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/664], 0x290) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:31 executing program 0: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r2) wait4(0x0, 0x0, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000003a40)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000027c0)="c3006d76f238ffa0e2cbcfc2530c0288b404b02dcb002e50567d5ed2824069990a6f024ebc3d14ea5db1ad0e9e7672", 0x2f) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000000040)=@ax25={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="7de07665923c206f062f2f315349", 0xe}, {&(0x7f0000000100)="5611c3a669d8f076548d20fc9aa7729c8cf9fc3fbdac9ef873fe776c5ea8318f663164a4ccc23e0fd45ed51a2882e349ae2190bc6bf0e5a647b75d48327f31b534507c216676974fa719420fdba2fa2f3d160cbf4b5d469465b96c261d43ebebbc39f0536a5d629bb986fc440d", 0x6d}], 0x2, &(0x7f00000001c0)=[{0x68, 0x118, 0x9fe, "5c87525b54b8fb30691ab2ac3d66c727eecdc454fa3a6e5ac018b066e021ae3c59b3274c8647840f46d1d62539a8cba18722e09307ae75253141005303deee5277e7ac98c72c2d1fc2a267b9aeab71006ab6cd015793bbf280423a"}], 0x68}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="bb649a536a6901c16791ac58d2575c85e005edaad9882aca17a93b4765e50e86b92abc32194b27e0dc1ff5f2e9b4b449b4b3a36da0ab72830151c768a1c4097e8c297d3da815b6b8fbbb8363106f0ffb5591f5a769b71334f7dc34955bb7e5b909cc27927cb44a5ff7f4109ef32ae3ee0f64f4e2eb24d034f2279f40dd5007a3084741bbf2beb33d5a7d34e300c0fa41c1abb82d49495d937e1014c02d8f09d5f59aea8c769475f0f8341502e4e91612326ce457ee6d228713d156ab4a6227250498757571b002de0e93a3c71f9ea7a8864cc9062a2f92e3138a64320ee2bd9b80453a51594af98eda78fce79ad81ea95057a45e69385e2436cc48a5b0b6e920e57a941e97033c7d5a3880a897b1ce991a2088544e52aaa4293dce176127be62a6354a91070aa7166dd378dbaeda2fecba6454f7e0a6207554fc44aa2b3887a5825e3ff5226d3762b58dd259b4933dea9f632c29551a9ba00359e9fc2c73f018abe715f98a62ea041e029ae99425f7f436ea428d25b9d5b966272341f13c3d635c6675b88854fcc0ab47b5c03c78f77a4094413efbb06a5135cd7bac505f682bd027dc1cd1160c9ba3526feadb5512ec1fa4bb7a49e2845a9740eb734b166847c767bc607855e4b9d7baeb98bb2605215442af8135bc0d4872734d10ee3de193934385b95a948cf47fcd1060761ce2e40ffb94ff17539a8780727fa5a2f635a5fcabab5c5a9aa278d7e30aae6dd7a5b6e43974ce8cf2c4552ec019a157d30b81c166a7cfd95d997b7b4e7676e202afe143393df9062c3ce817c1d756ca00521699522c80250069c3dd0daaf01c2ba23d7284b6d3b015ed7a9dc5eae4f4c94af84f39b6969256db0332afb2bb5388f8d01d9991ef81b52c02ae594affcfa3abb01ef31c5bd84c99b2d95c1a0df6a686f216ffd31564fbd8fd1172b0568545f683a4bed1ea53b168650db8318c1b605abdbcc5ce46d4e54a0377d7e7caa1c10f1bb94737382f94427c4ea7dedf9e2e0578abbc49a7844889d7e176fac8e9c3ca0e6996fda13fe8f967c5a7574dd0e87ea23e4c70cf03b8280a05938d3df07ff2d87efa870b948c4493bb9674638eb8086812e00299ca7c21b54a2d8f541194fda94f59afe57e8ed0d2e8d2883940ff7b91ce8a6dd2ff6b40ac06df808559a09e2f277d8a974300bb166113a8712fe9aaa26d3eb195b983249f9025b35ba6054b88b806a24ed6ec9248b31d6e8295c2626419d88e04e93cfb054000c614e312eb9e06682a99f929cc9ad62635f8dafe90661573eafc02f9c2edae1d0645457e4b085056f4f5839c5e8d8be4cb65e9c23096e6d0e72704ef526cbff6b45dff0c7806a5d2bf59a8bfea680611c17cf099b54605fbd45cf1044ea8a472e9d01cdc9162df2075d2fc8109341e96373741e03d0ba2abd4f851aa392e354153a8ac39134fca1b6942e50f53cc5d747d6993026c127c3a74d1ed18e7dcd3a70abf79f7ffd0cfcf407beeaf36f86f35c64a7b16b552ebffdbe5a28bd7424635e2767622920fd55444c7678c60bf79173ff7a23c85ae2abc7da2ebde873c88e0b94a68648fa74d189b0b305bfcfb829ad421334bbc30c22cd52f409b41c108ccbfc655a14423cbc0a8676182b87653b777a91792f42ed8446131c63512e35bad7c00f92c1529b841f40ffc6bbc9ffb580d2271e8bcbd8d072aa50a7116fb5376c8bf2e34bb80cf9d677a7ee0f2841c71b208e5f7dd969f37c1410fd4c198c2501190209b4ad4392257ada88ab62704be80df76a2cea861b236daced57f1ba6cfecbc7c3763e1c9749528aaba0f47e766cd6f0807f7d01599613d282f13cba4453e1f2ba21e2559b372a46630953683b286a8ee7f70ab8d1976c5c47786176f6afeaf0e45241fe8e9a01bcd9bf39dea9d83b35ef5c5d15c4523477f8f96655307542f77941404a8b2c7112f307142d2fd44470370cca18750b265885110462912efe5b630f50c8a711253bd106d2a94910600c5d13313ae3992a7d2a22fbe55d43dd14ab5c21bac63dba431814c73f7031fabeaa4ce826869d6ad93210b4dc5afb4b328bc7074c4305501919db9c919c2f85e829198d4585da151b679e53385e285951bd196e4fec9d0ba6adb6f98bef849ec8fb0025f47241e59a66a7864440b04c65ec1ab1ffe56a8ba762c630b007134d67fadcd4ab2b19c9a17fd27ce3d9bc4cd7c810d9ca2d4f30afc129719dd65c22eb8e0e824212e0f63a9b4d83aa96d83a3857fe14fcc02eb7347ceaca5aea6a13f8f4b50c7cabde2f2c507ca29de3e462fec72448fecc5870856d35cf4d9d171e832e3a6913f1d84b52a170c45e9dcbdbe3f03409c70c8cba115bf4a807cf05c6afc6c82e10b6557b4df9553b36076077c2257e10868f201f9333262a9d594cbdf0dd063edd72905c683b8bdd554b04e8710794b1c9b037506088f1d8ee79ad0e7ffe5ed32a1995f959cd35fc296d9884effc7b5649400c403d46fef39eafd8c9c280fff6e285ffa96f07cbeca463bf84319a4dabaa03b341bc5630a73bd512e75ae1a7f392628fbb22b8c27b681c831630a3a2d9de71a2b1a7a0a814340f0a4aac55917acd3631502dfbeab596aeff6e2ca03b5224678dbb8ee60dbddf8294df9455328430203dcba49c6e952749a631e77f32d193c5fe68cadd44eb190acad4e36e34259294e02af38699f003a18f09c8b50090044b1c1eae5c04d90f87085ab3dafaecdb5e78e90199bd6baeb7b9f6ab0218b6bcaac802550d3323d51e32a6672e7283e4d8b398189ca98b6b12ac4427422d40c9f9e3a35f6f4fb90d298f852f7dd1bd36c4e69fe5819d647a0d7808617f4f178a4b4ed1da509fef3539cd94d2032db639d27a897a6042e440e28ced752eb2aacd103042b183cf0b6ce65e7e2e7e827422477e8c73dd0b0d022710557321f8e44697c298d50e55640787a27b4f4a20f86fb896be293603d0726c685bf7b5b3d1576a31e80dd4e576a51b4db8593cc62fc4765d1812266c51fe9fcefabbbf1732699aabd53e7acd1e9c4a970e2cc453ee0cbd8f9fe89d4a38c4d54792ad04480e42e1c58ffc2cf837c66fc47a97d74742a2e54156a9fbefaf6fd7b130a2b1fff7ad0a15bd55ec54184618dbb2fb600e95529ac9f452c1bfc117c971317d8b6771503d5949054e5bf72872213f6261bb313292454644c023ae56c8f56375538798c9b38ef7ebda3995237fc427cf29ad5fddefb69cdb2f9bd5e6a5b18fba5023a43569e20dbca08ad04d9da07dca7b6d802d5d7ca87e4d61245661dedf75c3204c2469a7ef1575a5e986af358043c1f5230dec911c660afa7ec1a01c9267ca907a486c08c405182992804b263aecf7bca6675713a0ffd9c199da64af7f52a6d8702377b8097e52dda827118729dc53b2a9a4f945ce9df0f6253b2f60c7a1cfae226faf6f374080b17e37cf2fe3e83e7f15348441f38bd6e29ed6b5cdf11ac3296bba2090d04ca7a9cf21f4b75595e5362017dad5ca49b4818b61fc4ab3223e41a26b510394c1a7bcc8dbe29e649fb1a10a1640685ccfaf3e6f98b77bf9e472f1bf8c5eb0e39259a933255f23a94e703062f742ac9091a935d84cdd767f29e7e06a0a95f21b9a0e5370e4294c18be3ce4088ce901faaa662be5f2f9e1c7cfe7cc377a0100cc17cdf66e4de5f6fe5d478067110af98d60a2da2ff6feb7970f82d97f7e4cce6b7cf5fa2fb88f34eea59570da4cb2f57324480c6a850d38ab699f9279b6a799d534ced52e7028d2ddedd51b0ac7a2043bd6795fdfcf4766fa4bd548093167921adce3550dbced9aa011d2c80deaf66d886d445133daa02b17a9ac1fc68f767c4fc8614d87ba247e272de0e2edd20748b2f6a8f9a85ef0ff6314ad179fcab3b0043506d32dc5f8fa7787861c5e5ffaf0ec220bd081ae23853b68e7bff3ebebd06479c7d704cf6d2203c13bc5a494dda55aef81f9090ae69fd66b4e67ed7d0d0ff27ce5b18bf1188061ef288d3304d48a54dd49df6b3a655ab9a415ae3445d6321749065d5458142954397b290ec9cf57559c4b7c5d3743597c51d4e04a1aa002d557aa480d9fcb2686c0bce2a76f34d9999b18dbd0c56a1eef4ec939a6443ec0b223bf184a08258af326c71fbfc73340181295e33b904f0858911e114f746f8119a18c62e68ef4d7babc30f845e5d283f825c76216add970027ab24d0079e3ca62a086e6d17f00eb180f5642771d93276c1999fb27fc5993c0ce065116659a00b705d44120c9d62adbc6c746cc9910824e052b3c0e4d36c0ac4725b87bfdbf22316ce38a1840ce177d79d80ce4882ddf5c4b6c56bdca9d5e4cd6eaa77fc535adf20289412b0db23c25bb917e8fc842c749b6fe7123784bdbb29030dae89408695bfc9a12ab4dc8c9fa6b552fb484be22f1b68765f60bd40e1dc73b3ab55d7ab2e9af357ea1ac6afc97ec8247d79cc730948e9d8294db063a406ea126fd4d514063a7ee89bffa1182cd2c22d1b69f56296b185fa50b33e9fd4aeae2fe99c0c80f57d619043111874d55a01175225a6decf1cc8bac59e5369be74d95b06682b44e00fe1fe72aa5d2b82597eb8c99b36f66feaaacf16bdeb7ac44a7a1c0091eb7685c2afec87b50cf278195d91118c869c5e72065a4107820c066a11ed088342b2b5f316a28f8fbe7e6d28f0f3393625b478f85ce1764c87be5b11989ae8c6af47da7cd98f400d248b48c2db9d889870df8a49b0c31901bfd2540c2d32139337856fc508a1c472c72b36348bc8f2ae384f49b67dd1bb0dec30422d21b490ba05512acc98d8c35532de7df499cdfdf8302d5927b983e79883c3157d6547fb4d49cb9ad8a301973bd6b782978fbe42bc1d7a61dbd7759b42554cb26e2ca67279cc16d726175a40d2f6d3e26b613e1c859182d9b9352664b746b039f2a806b9fd25d4334ac04894c150bbd6c94204d1f9b5c4dd919c9f0bc94b4c1f6eed191d0d874118aadc2f7098159bac31bc761974c6ecf8af20e2a58ca5917c89fb718858849837773934c33154feb8ca79954c65ab81351169380c6c26bea5184dc0fad873cbdf8166caf9665a383f5076c00cc1f82509731b8b0e06a660982828ed03e1387b4fe78ec3cfb7636c8fc1809afca49c5c66c279c98697ded2efa88f1287cea05c6618ee1f56c7ee6308e0adf0fc1397fa15e09104b46c2a16abeb9f10ca50520f4e81bbcb34c3bb451fce954e43807abe660abfb6391bf892e086a43d478343b2392b7c022a78cef4f368c028eebd5bfc313f9d76bafd13d8b0551f0c94f430c01ccc111f412a66102f0217257f85702f1c1c22e9964425f4c2c0dcb2d8a60dbcfe5c79389face1771ee29c098212701ef39da42de3ae37ea495b61a51326f4bc6a5a3f63f3be007aeb7ea14e962f3654b40032ffd2169b1372912680fe77a98c911710dbe26998a81823d1175b31cee2b68a517c88e4e11f83b96d7752f7387ee7b85fa3401af91e7af6ba3a798a7e97ee5642d0ca52c46ad7a0ae881d3e57514f7c64085845154bfadf9bc949ad831954c2f9646bde854975a17a95b7ac5b7176ee6fd211d9f872d9868827a83a2fdd59fe44d4cdf49610524d01a8e17b06ea836fac832801462ec66c4e97eb80d28c68b7fd380f16a81121141d51e2f30e85c8ca1861cbeddb90cc49231c05c42189e7d550f9b7c4ed7c8e94491273c8510b08c01eb9246cfba88c517f1e6ef6216f98d6d1157af4f994e54a880f824f2947450af8e500da821a56ab9a7d2ba5a8ce76a081a31b3a6e3a6d93855b4bbc", 0x1000}, {&(0x7f0000001300)="7548c6c022d271ddb496f87ab43c871e2db71ca42db5b817053dee24e372e78d93b9c1159e7f8e503f3086eb18e4312d089a052fe5ac76a876684292fe22b60f288b05021f507c345136faeec8c08c63b9b570757f04ba64489f96a1bc79629abb8df3cbc616c59aeb618757afd164e592797dd9b839909b01748c09e1b67fc4e8c1148c316126d2d2e7fd4c7ed76cacfd39331b06d435d7567fd6658cdd", 0x9e}, {&(0x7f00000013c0)="d65300fd7ab1f2cf051a6579ed24665acecccef604867c6c5aed6d58d4700ba3a085bd730a0c4a23e28d93ed87b816c77658d51dffdc2e318fc7a1b1a85a9b15d9fb8d49e8ecfca67376ccde4c5b86e281b3e213b2326f75b82e725c66c49a87bfc2cd814a9d3c84b904e0bcec2087c05fdf0be6179432b9676f9e87713be3986656c886a5d39ab40ebf019402668431c09d6f4c88c9e9b2e544addfd44f8b6d6c8ec3306098f44ac4fe71c952d7b641275d1c9d32c20e5ad13472975551a4749497da0d281cde355ffbc76f9f30eceb3815d8ace69a7f0762b47e8f2eb91c4535ba98d2d7b486553ced168779a5d606b98c66509b38c6805b043ca4d027e9100592783052cf15731fc883e9a532fa9ebb42318647f0526d65bdc6c0eb6412d52de0a6c669dd0d049302289d352e6e50786e7953835c5a4ccbc40999d70a27c24b9e591c4cc5497cc87b48733e1111984de812365b0a0119f75569db6414259e444ca0bea47f7c9391bdf394e64e9aeb807687bbfed83286972ccd32c7f4e1a67a844b068ea4e6b1d8d565bff70911b5ade04bc11b8b1e22c3900e2bdb47707c17c077f266de75843011e955ad4aef0d1087c8326acd2c79a510bb7533f04cff07e780ef0f0f77a4524be9ae1f737f5b9039c58fc540211b2483de3a562cc3a6ac4db3583a37daaf8e4ecc63c15bc1b74b649f4549802bee98ceeb383e88cd610cbbabb6cccf8afc7b4acdfd3133e09f817b117cebb617b409c085fd4b3fed88928709484be1dcb4f4bc6d9724d1f68c530698df5705df81909ce4df1cf9163064049fdb79562f41491843e106840760f566a52e52241bc8532e0725ace368e8eb4de68de74dda07335dcf57ffca6ff46b1243a54420ebd680fe15c704f1f13b703dea92c848fc15142b1954eaddbb58fe50a14be3bdd5757979870e1a921eeab13a2a34ae17319198906e5a86622af130f9d42925d6532db2a26d4f1a48d2afcfde0913d0a752e57e86cca796bbb1acde12ce988441c9de14f1d35ae9020be5b258c06b635ff530db2617e0a0db5e83441c9a3c2124e9bff33b2ea1b34cc82d450e9400dd3ecaefed0a983d10f4caf4bf2958de78da2a5b31ede2224ed5a875365b883a98caec76b0d030252d382b259d6a33efe3cae83e68734c9b5041172c46ebd97094de5a1b6fa6235e84f300cfbcca543a1340d68b4585bc1308f0940df26e97f7fd67973b90d618ac57a782242a1dd32d7d39bb40c4fa1dbbbb12a09cd411d9ac8252257ed9a99b4af5734169a9ea916eef2294c7da1ec4f15f11a007f6586cee102c3a9ef0c1edc61f2c2a6bd3c470853eaf3129e7016bd36fab016e3ed0b779a8a16ae5eaa536549db5345226579a07eb022dea124cb8939b77612c302a195d3d6af3a1b479b1ca64fbb8b8c6fd1adbf68181b8c1ea51f32811587544bb0e011b97a819d1dd91dceba359d9b50e41ffcd09b86f00a97fcc2e5cf4d1dc401867eef07f7ca71b9c0196ce3138affcea4e7abae610fa8f0b8751f0dfd77351c26e26bd7a778d34d60df612f86291e63022f0bfcdf3ea5adf62e651540d8a688120099e3d52d51382ed47e88f168904eb82ae141ca0fb16d463ec452f14ab33661f0f59edaffd3191428db29ff3a26df130b262d4b61abe88b8440ca3a66d48c50bc41f64dee01dffcb756772956e9c86be122cf48dcdf7e699aa871416b9ba5157d319b66586b7596b9ddea06d808276fc999377ebe4006d3b458ef0a48f10e96250e71742152ba0a27157cf5f7cd175fd1a13df6c1b3c87cc5c82e56af3f031c8f328131a493045d7555203886e18e534d86ec45bbc3f2dac24bd5229b8be2111a620ef36f6cc511687e008d3e4aad99ca9b7ce936e7a758504a1b4e3916f674eae6feac136116fab63af7423f40d8ee4930f7d6db2bbd58a5abf403e7126e60e61bbafbbfd8298ef56b0461436e346fafb33f96f40b835d1c3ef5dc671123e834d9a8bcc712c3b019c176bcd7fdf234ae9f898562249cce283a4dee6de7cdd860e0d7d445d3e1c0cac44dc6071c183d94b9baaa9649d3008bb0a75650405948325aa688564e5a43e402dac3f348de8cf918e597a5fa473147e3d7b747e592ff84fbf125194804a63ae87f89a8f217ed985e5aff260da1dffb4115fc6b8e8c0862a54b1d02d0902a7f887eeb92e637570782551fb1cb403b58357c0415926918ed54254ae01f293ca615810788052c50d14d40a0183ae60ec8de90c39fefe0716069c59830d1f45d980bc5a7ae0ac4a5dcf3028abac880498bcbb25b8df030ea97b3c294e4b4497c12db499f54cb225b417192ab0647d4fc74c4b8222544e4b34ea7bb0a18adcb9cba0f4280cc25c60b93e33aa855b7cb48df27befde1e424d4907636f258af957c3f47c066fcc0f9ece46dc00689f3da0035e005167c8f3e28c7789ed80bde78b78f04a21fe6aef884298424b639c38499083704257739bacf7287f3e56abf1e600c61d301ee2708ae15a24752c0f1c388e6f512e65e3542c42f8e9c38f0f60a5936726a7cd633ea6d3b31fe17fc814a3ad2f0d9da87480bb49892e8ad8b27520a09423c441c4cf232b214d2d38af6e2ed95952fda0896ab516f42c161f2d2350d2445d48880a74fc2229e60874bf95eba25c66274d6a11753e86e34a71dbf1605aeabf4493d1c537e6184097e58e78f0bc7f80de51b36ec4ccd40750217db593d6a8551f67cd2eeaf4ecb90e1e1b0062bd6d54d7b97c29aa0f2929f5e197cb28173d669fe4ebac26e15885d121e16084b28235ba7796b21d0089f697fdeb382cf7b4a515884a0fedddc071f82e39f2b94e674e119210a973d5dd240ebd90d83ae5a8ee3dc13696e596efc1d560a077d46aa4a5030f9ac0f798eed868d36b2b29e4d34cb29f27662e78dda393272d3f68619edc8cabd2f7c2cc7d1ba546646c52e4dadb4dd2355c4f4cd7e3a9ea7d25899ede0f98429af3c872ea339fc1b8f9d2dc6152ed8dc107433bfba41e77f94b2305e3a3230171cbfb2676dbb7367ec23ce4294a2055b1e081ed63d8de6626dea6e3b1aa019eba63530d296cef98d82143521590f85ea4797bd9a0de08d3cfdda220c0b48e1d66d444f191453c1c3d61dae27ac7cfb765c7877a3f52d5a16a9c63e5d3621e7fe7fa56a21d82d41c657822b1671c2a072abb663519b4a6fb7b3aff794336c76ad69644d8587112830bf2be5943905bd3ee7163b10888a96a3944652c6198cd5c0384e0edfa5ee7605af83bc8e6aa15d01f398e3d75ee4107100c2e88e525b37b9209f3a601cb24500fb8b859acbfdbf69b5a3a5a0ec87f417eaefdd6541c32c06de25378cb153a55dc642650bc0f2d7ab324d423966060aedef188422e8fb7d0e1ee493c25bf342dd79fde8a2c8a70863f189eae45585a7f4a216f6bf2c7f394d56c290b1cedb091db477f3b0775ecc56edd8e755b56a49e0706fb9ca5133081c95a907006b7fe36f620afe67e093d999162f76ed899bafcb129033649a11539c9da050d5d8ac4b193caf64da518f6f0441fe16ee2b56762955635a232456ede75ee873b3d69d523b10e11a7cf629e9598c18b3191678f2e836db02bae1b49d8fd99808cdbfe6a4035625ca392017cb9082a663872cb80c8c0dfabbefea122ab833d3917330cec2c3f3c04e22dfaadfe8a80e7b417f9f95d43c8061fa8bd51eba00e2f177e1d85101ab993a6c591de695753794339a176dacdb0cecaf6c01ec73aaabdc2fcff33ccda08d65c8ee02fde37106627dfb8e7616d3f007d67b836437e01e51bcaea9fbfec9d054a473f9a29f025b901eec6d82eb665e65d4a9fb886b8375079a8fa185d97d9e25cee92a0f2890d958b14242ef8811a25938aa20aaf648c886e498fcf38beed0d2d8169f7c61a4bc868e53cf0ea903aada8f8a6b6b053972c0bdad14e3f84d8a84a322aa41258f0c8281a463da501532fd15c5d800469ddb21c77ce83cd8f5d502bf37dd3af9f8413c0dfb09fd4dc98472f05b18064b35fcd83ba46e8e641e39012da28a94c67e97252ccd90767663fb64719f5658394cf583f25297c054f02214ab00390405d03c038a02887bf5580e5f53e92ede1ee374073a22001d1d30878b5750b903e01c9e832b13d0643d90990bb81415bc2e72ab667f20409f6192699ac3c42afd19db85cf3e4492c1d6dea7359667a00070c449d8516281bb492ddb5a26c78196cab8d5ae7da09a8f64e201b10eba66382e0d349ba4a4852069760a5511dfb2849c7033bcec6a40e1a5a2e59fff574fdcd334456e55696cdcc310f75b41ee46c248ee20c88617f6f55467f754d5d63ac6d6ce860cedf187c34c6b03aadda9af71166614b8ab631ca34f6939399cc09b79c8aa492714aa361339ed3e6ec47fba1c58395cdaf3922a97d3c7685c35748071e3bee25afbca1fdb87678e785a9b88afd452000eaa7b4580072002dcf65f9dc8ddade909b360a69bd21b12378f6bb4bf60c5470b33f22e9c1b07ec6775798b7137b3ae11b3f9d694680ddecbeb62e3fe642cedecd61ec614cbe204641698e2e4fdfcdd0db116a5a46d7019038eb44e3585b8588d7268d03e86460a7ac638b3f5417694f57e60ed683fe247caaf11b859a9246fa297331aac04697dd0c0a533ea74bac1f05b86564fbb75f78a03f8f9dedf3ec4545ab2ec48431176dbf54d66b255bde5bb58279dd072f29db64e0fd55367b017475f30e10fe4eeb44c54fe4495c9eefcf951a866a892204c11502c4cfd1e7520d77ae3b8df16d4b7bdf93feabf45cb0a0a78187622d56e5c0b8eefb5a600f03173ff5fa47fe0ca64943e229bcf4daf73c77b92b82e85dc22b214d38a97b12ee9e6f4cd6de455569e1282a771fff55d9d82bfa28092aa54190a1a000e41efdee8dadf54605d085362405b41bb2d4b59b0e03f7def1b14fe06af644f9cf8c53a00670049829afc7bcf7cfcbd826d28f9cf92af8275ed6f0dd161db7f4c9411eff9c0094ec51af8c8fe0fdeb4ddd6dc449aeed2d7c28c4e6df431a4fba25dc60a7a0034fe583d2e52bb9de1a3f97a93290715c6dc6e35661e7bada386e4317b2b6c636bf2b702b274b39c70a43803509c5bcbfbe4514a85ef43d61c0782e105fdabd963a28a0c5b77b04b689009203163d38630e7b07bf01e20099c400233ad669390227f1dda8accb321e1b9a69c74970d1f658722e0daf465424ddda3b23562682f2a98460797bf15cf82a04d43320a45fe912ae097c193c552823cb3ca3952289114da4a645a02b04e8e9a71f200d239d4a4ff3ff7b486cbccebe3f19f7f4b685b6b850de64b17cb0d0ef2187a96ae33c3c7b6d554b60ea35ee8a16ce3226004f394de1e90e55b7546db56e08457bff1bdb9efe33d28d784e972c2b331f3ca3170fda8fc9e6e52c20ada97e0a05aa3183b16da92c5ad47664a423fe97f22fba6897e971ae47b709931e6677c25a81020dac4496ae6e50a3f52be28fdd127c04ee2ff168065b3f3c0148b5ff2079bd7edf76fb9e2458242f1c444627ee85ef5b82e392d30039d76fa2547030257f19321ebb7c04f80dd1882f121c70d1e4c9bde5c50568707df9f30ba3082736da1325bb9c78140d837d3d065fbcfad6bc862d1c0d24a0a077c8941ce927cfc0995436ca0b99b0d1fc2a61e3f2e444082e232462934496f10b2292af9ff87b34f3ef312e3fe23a383b27dc9efd08999c99980952891359b3abb441135f65aa16240cfe2b4a61560b8e50e558f46d9a8d063308ac1122a3cfb809b17e02b3df00e9", 0x1000}, {&(0x7f00000023c0)="0fedcb4018c7502265a7790a5da5b0a2874a9758f317cc452f7c49d0278f28e560bf48489f25cd264b1230b8e0591d02a29996453bfd31a1e178bffda25c2af11cab192ded3a83575002dadc80215d812f5c7f710a83dd0e3783ddd1201661b8f0a9752a61219249dac2b347d836df68dee7ec3020580b4f39569ca6daa9857ca30b1a11cf713655cc1c363895b4d1bbf5c519d9c5ff82f390604ffdecfabe912b892b5fa15ac9", 0xa7}], 0x4, &(0x7f0000002480)=[{0x8c, 0x104, 0x36c85f7e, "fe8d4d0c519ef51bba0673a4a15276b68d79349e8a197123d7c342b3b32d83d5c902dcccbc3ef7f264371cd6cce80a6a362ba24eab47961079ee089cacb954ce419c8cba9a29d153fc04211f1824c5803c42ccd7f59f40015f5fcc30f195772012862e237440e2ed1df4a0e2b9dd4dbad0464b7cf727de613241a8579d567a3b"}, {0x74, 0x118, 0x401, "d3b34bc8cd0cacdf3946733acbab75ff121a5a3000ce0ce086b2a40fefd988da4580e78231351bd000db7ef9a26258bde16ab5b0af52850dc8da438cad74955a81c34e3632c933af23de98b46d0c1175500b737e0acb3db0f5149448b794e971fef41bc63ab84ed4"}, {0x30, 0x1f, 0x729, "49b4f6f5832906f76f9c6f5e31d50e84ba202376f19d945d1abfb5af0eb2afd50d"}, {0xd0, 0x88, 0x1, "d89853ea5a051604d7949f6104f39106ec3ba3e111a1a929c004c60e9c47b286a4bbddbe8c659893f62d41aad46479b776bfc626ce7fe399970857ce347528ab22c8bb7e936b0076a74b96faf0ac207b5c7089f55329c3894d36a783af6ea9764721a83d8d861b4470847184324e7bac0d959a84ed822897eb8dc6623dc0d879d9698637542c5986327bf211c617fe7a06425f29c0deb8eaaaf8e3af9100c3e00b6667e6dde62543bad058b2642faff2c6d60b4ed0b4608739ffb0d463c380e5a8bed1"}, {0x5c, 0x199, 0xfffffffa, "006d4b9928eb86c95ad8e05358e6000233ff30a12615dc355631c6391539db5a8b28c53b344563d4ea2a36f6ed45c3836acbd3b5c696c4b3e4c443e1c1c492127b858f426479ee6890e5dcdc10843d"}, {0x9c, 0x0, 0x6, "9bd4ff92f55ad3da466b0b37977fb76162dead5601d93849a643264d4b35dba3fd770578df07b270f8a31d4d7434a16527d8c2ca07b71f05cc18cc25faf0fc51f00b3530e24b7a90898a3c6488a937056e9148840235da854ce1f4c7dd233e825046079c4eaa68247121f968eb593fcc975d4af7fd6a3e8bf3206041474e5dea6dbbde554046dcdf7e87f2ab8d84a4"}], 0x2f8}}], 0x2, 0x0) 04:24:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x8000000}, 0x0) 04:24:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 04:24:32 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) getpid() bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:32 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x4, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) 04:24:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)) 04:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400), 0xc) 04:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x11, 0x0, 0x0) 04:24:32 executing program 2: syz_emit_ethernet(0x398, &(0x7f0000000300)={@multicast, @empty, @void, {@mpls_mc={0x8848, {[], @ipv6=@udp={0x6, 0x6, "bf7f81", 0x362, 0x11, 0xff, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, {[@routing={0x2e, 0x8, 0x1, 0x1, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @empty, @private1, @loopback]}, @fragment={0x8, 0x0, 0xfe, 0x0, 0x0, 0x8, 0x64}, @srh={0x11, 0xa, 0x4, 0x5, 0x9, 0x44, 0x7, [@dev={0xfe, 0x80, '\x00', 0x29}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}, @private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x1d, 0xb, '\x00', [@ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x18, {0x1, 0x4, 0x1f, 0xc8, [0xffffffff, 0xff]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2f}}, @hao={0xc9, 0x10, @remote}, @pad1, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x2c, 0x3b, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x1, 0xcb, "349af9db5765a86f204ba45bf02b39cb331d68ffed5de8b8aff1d4170cd49fbd9b2984c2d137b832df886927f6c86060e3830a45d20dec393057f0a83e60a2839d4af6ec1606cc05188e7ed5f843b61d2f9f2d4cb5b264870a739374f04c936858506c3cefc466399eaf57330970186c40de7a4800f51708be18c9ba1c6a83437634da479e458754a6a400bb1fdbfbac352d626baea85c779ddfc728171c7ac1aec73debf6f53dac6d6e1feb1cd74ba27a66ceb77f9dbc5ca0c7044629a30b5761298d064570e0e2b8ac53"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo, @pad1, @generic={0x3, 0xe5, "7b8fa14c102e6a0185f98c2bc78e472833432be1f0cc1bdee1c644d34718fe889d7a5956840bc70c4dcd885c6b6442f78816574b12320004f23dce9c5228b78cc580cc7842afd950374c2d53a3782793a9e0e58b61ec32c7c1769b4ae62a288a38b5bc4486e1c9f90bceac7e1d2bf9952797db36e4f522f69428bdde52e7a8f40fe0865f1d7c9dd73f4bbae3c4302bb3797e28f9bc02fac53ccd4f6410ef4a1da0cdcbfb8c7b619f89586fc0749932d8fe990196c10d27a11bcc54cacb0bf219172bf7de5ec36e77b5aa8df799cf007288db2bf5dc1c1189f3914c09432c19100f5ca59cbc"}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @local}]}], {0x4e22, 0x4e21, 0x6a, 0x0, @gue={{0x1, 0x1, 0x1, 0x2, 0x0, @void}, "4376613434613b61f4d6910f5003b66941795afc981d454806bcf6ca4c3d86a1dda35d5351f26b1737282b8796e54bd182e7ba3b86fa69215b6072525f3f130bdff1bdb82e45bb947361167bdc03363613925b69c6c6b6439c3a94770951"}}}}}}}}, 0x0) syz_emit_ethernet(0x2350, &(0x7f0000002680)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}, @empty, @void, {@ipv6={0x86dd, @generic={0x1, 0x6, "28b044", 0x231a, 0x5e, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @remote, {[@hopopts={0x2f, 0x20a, '\x00', [@jumbo={0xc2, 0x4, 0x788}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x1c, 0x6, [0x67, 0xf480, 0x1f]}}, @generic={0x88, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x3}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x40}]}, @hopopts={0x21, 0x2, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x11, 0xa, 0x2, 0xce, 0x0, [@loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2]}, @srh={0x87, 0x2, 0x4, 0x1, 0x57, 0x20, 0x100, [@local]}, @srh={0x3c, 0x2, 0x4, 0x1, 0x6b, 0xdf9cf993cbab4712, 0x0, [@loopback]}, @srh={0x3c, 0x2, 0x4, 0x1, 0x9, 0x0, 0x5, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @hopopts={0x0, 0x208, '\x00', [@jumbo={0xc2, 0x4, 0xfff}, @generic={0x8, 0x1000, "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"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x800, [0x3, 0x8, 0x2, 0x96a, 0x7fff]}}, @pad1, @jumbo={0xc2, 0x4, 0x80000000}]}, @dstopts={0x5c, 0x6, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x1, 0x8, 0x9, 0x1, [0x61f, 0x5, 0x8, 0x4]}}]}, @hopopts={0x0, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @hao={0xc9, 0x10, @empty}]}, @srh={0x87, 0xe, 0x4, 0x7, 0x9, 0x40, 0x6, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x2b}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @dev={0xfe, 0x80, '\x00', 0x44}, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}]}], "6f062651c1ea9068335fec5cd198fd5d78e83f5231620bb8c620927bc53f9ad450a43f1308234229109471dd0fc50debf61296e8f0c66afc2ebd04b7600922c31afbd8a35e1c24f307d96419dd3fd6c5613e586e52267a6503ff0fda0a3a7900cb4154ddef8cdd616f0612beb1893d4908380025d731f4ced27dee0452771aae1d5828276a95efe2879a7b93ad728f46ce076fac33332bda3d4e7a1956b878672f00a3a19fc1b138db64e934cf5743f344ed80476b79dc708817750e1c19e42e6546"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x9c6, 0x9fb, 0xe6, 0x68b]}) 04:24:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xa000000}, 0x0) 04:24:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x21, 0x0, 0x0) 04:24:33 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}, 0x0, 0x1f, 0x0, 0x0, 0x81}, 0x9c) 04:24:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 04:24:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x3) syz_emit_ethernet(0x4f, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6000350000193afffe8000000000000000000000000000bbff020000000000000000000000000001860090780000000000000000000000000501a772e540cd4f79", @ANYRES32=0x0, @ANYBLOB="356d7dc5e256b243e2db714419ccbe08fc35fd0d0b3ffd4fc7bc8d0a46122d1d15afcd5691c670afa91fc0ecc1fa86e75a858bbff86b1e2262341bcb1687c720f23d9f202b57790d6145b0fb6cdb020bbbe029b318bb02a5a683fa1176", @ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES32], 0x0) 04:24:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x1}, {0x1, 0x8, 0x30, 0x200}, {0x401, 0x0, 0x3, 0xfffd}]}) 04:24:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xc000000}, 0x0) 04:24:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(0x0) statx(0xffffffffffffff9c, &(0x7f00000029c0)='./file0\x00', 0x0, 0x100, &(0x7f0000002a00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002c40)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x2000, 0x0) mkdir(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) 04:24:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000573000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000001c0)="65362e3e650fc72c7766b809010f00d866baa100ec66baf80cb82c5eda8eef66bafc0cb848eb0000ef66b857008ee0b8005000000f23d00f21f8353000000a0f23f80f01c40f01c3c4c2e12b2bf30fc730", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:24:34 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x2, 0x9) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x9, 0x0) 04:24:34 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:34 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x20c01, 0x0) [ 638.436758][T16374] user requested TSC rate below hardware speed 04:24:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xf000000}, 0x0) 04:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20044080) syz_emit_ethernet(0x4f, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x005\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "a78ce540cd4f79"}]}}}}}}, 0x0) [ 638.755543][T16374] user requested TSC rate below hardware speed 04:24:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd4(0xffffffffffffffff, &(0x7f00000016c0), 0x8, 0x0) 04:24:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 04:24:35 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x20) 04:24:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, 0x0, 0x0) 04:24:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 04:24:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x10000000}, 0x0) 04:24:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xc, 0x0, &(0x7f0000000200)) 04:24:36 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, 0x0, &(0x7f0000000200)) 04:24:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:24:36 executing program 5: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fstat(r0, &(0x7f0000002b00)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) 04:24:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 04:24:36 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 04:24:36 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x2f010000}, 0x0) 04:24:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e2, 0x0) 04:24:37 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:24:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x25, 0x0, &(0x7f0000000180)) 04:24:37 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 04:24:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) 04:24:37 executing program 4: memfd_create(&(0x7f0000000180)='/\xe8\x9e\x16%\xdd\x8a\xfe0\x129\xf2,!dev#s\x00\x00\x00\x00;\xc3\xb4\x84', 0x3) 04:24:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 04:24:38 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x60000000}, 0x0) 04:24:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) eventfd(0x0) 04:24:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f00000000c0), 0x0) 04:24:38 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000c80)) 04:24:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, &(0x7f0000000100), 0x8) 04:24:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000200)) [ 642.539485][T16479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 642.584221][T16480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:24:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 04:24:39 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000051, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10003) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:39 executing program 5: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x40000000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r2) wait4(r0, 0x0, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x8}, 0x0) 04:24:43 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x3) 04:24:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0x100000001, 0x8) 04:24:43 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 04:24:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x88a8ffff}, 0x0) 04:24:43 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 04:24:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:44 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:24:44 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 04:24:44 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) 04:24:44 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000180), 0x8) 04:24:44 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000040) 04:24:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x9effffff}, 0x0) 04:24:45 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0x8}}, 0xfffffd3b) 04:24:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x86) 04:24:45 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f0000000100)) 04:24:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)) 04:24:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$fb(r0, 0x0, 0x0) 04:24:46 executing program 4: socket$inet6_sctp(0xa, 0x3, 0x84) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 04:24:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000002540), 0x8) 04:24:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xf0ffffff}, 0x0) 04:24:46 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 04:24:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 04:24:46 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000006, 0x8831, 0xffffffffffffffff, 0x0) 04:24:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'vlan0\x00', {'tunl0\x00'}}) 04:24:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1e, &(0x7f0000000140)={@empty}, 0x1e) 04:24:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xffffa888}, 0x0) 04:24:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 04:24:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:48 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="f53b07b2eeb1", 0x6, 0x32) open(&(0x7f00000000c0)='./file0\x00', 0x240, 0x0) 04:24:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x9}, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000140)=0x5) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'ipvlan0\x00', @ifru_mtu}) syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x3}, 0x5}) 04:24:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x24) [ 651.974471][ T35] audit: type=1804 audit(1623471888.392:13): pid=16679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir805389594/syzkaller.GFhgEy/497/file0" dev="sda1" ino=14176 res=1 errno=0 [ 652.147936][ T35] audit: type=1804 audit(1623471888.462:14): pid=16682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir805389594/syzkaller.GFhgEy/497/file0" dev="sda1" ino=14176 res=1 errno=0 04:24:48 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0xff, &(0x7f0000ffc000/0x3000)=nil, 0x3) 04:24:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xffffff7f}, 0x0) 04:24:48 executing program 0: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x81, &(0x7f0000ffe000/0x1000)=nil, 0x2) 04:24:48 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:24:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:49 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x80000000}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+60000}) 04:24:49 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000400)) 04:24:49 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 04:24:49 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:49 executing program 2: socket(0x25, 0x1, 0x3) 04:24:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 04:24:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000300)=""/155, 0x32, 0x9b, 0x1}, 0x20) 04:24:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xffffff9e}, 0x0) 04:24:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 04:24:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x890d, 0x0) 04:24:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:50 executing program 5: r0 = mq_open(&(0x7f0000000100)='(,(-\x00\xdd\x95zF]\xba\x10\xbb<\xaa\xeb\x95q\xfb&\xca\x1519Yg\xdf\x7f\x7f\xd2\xc9d\xfext$\xf0m\x1f\x9d;\x04&\'\xd6\xc6*\xec\x17\xaf\x8b+\xce&2H\xb4H\x9d\v\xe1p\x8a\xdbU9\xe7\x12v+\xe28_\xcfG\xd9)\x10W\xffN\x8b\b\x84\xfc\xe4\x92\xa3\xf8}{\xc6\xf3\x87yh\xd0\xe2\xc1R\xba/\xc7\x98\xaf\x9e\xd2ck9\xba\xad\xab\x8b\xb1\x86fB\xa3\x97\x1a\xf5\xf9U4\v\xcfv\x86\x9c', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:24:50 executing program 4: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1"], 0x68}}, 0x0) 04:24:50 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x101d0}}, 0x0) 04:24:50 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:24:50 executing program 5: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 04:24:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 654.586101][T16740] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 04:24:51 executing program 4: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x7, 0x4) 04:24:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0xfffffff0}, 0x0) 04:24:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) dup3(r1, r0, 0x0) 04:24:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8932, &(0x7f00000002c0)={'wpan3\x00'}) 04:24:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 04:24:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'gre0\x00', 0x0}) 04:24:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}}, 0x24) 04:24:52 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:24:52 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, 0x0, 0x0) 04:24:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, 0x0) 04:24:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1}, 0x0) 04:24:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 04:24:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:52 executing program 0: setresuid(0xee00, 0x0, 0xee01) setreuid(0x0, 0x0) 04:24:53 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 04:24:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000300)=""/155, 0x32, 0x9b, 0x1}, 0x20) 04:24:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000280)) 04:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:53 executing program 0: setresuid(0xee01, 0xee01, 0xee01) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 04:24:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x2}, 0x0) 04:24:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 04:24:54 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740), 0x8) 04:24:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 04:24:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x15, &(0x7f0000000140)={@mcast2}, 0x20) 04:24:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan4\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 04:24:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:54 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read$fb(r0, 0x0, 0x0) 04:24:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:24:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x4}, 0x0) 04:24:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'ipvlan0\x00', @ifru_mtu}) 04:24:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f00000018c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001900)="95", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[], 0xe8}}], 0x2, 0x0) 04:24:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:55 executing program 2: syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0xc000) 04:24:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 04:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x16, &(0x7f0000000140)={@mcast2}, 0x20) 04:24:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x5}, 0x0) 04:24:56 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:24:56 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) 04:24:56 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000100)) 04:24:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') 04:24:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b330708380000000000000000000000003b00000000006d"], 0x78) 04:24:57 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$fb(r0, 0x0, 0x0) 04:24:57 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xf, 0x0, 0x0) 04:24:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x6}, 0x0) 04:24:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 04:24:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000018c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001900)="95", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='Z', 0x1}], 0x1}}], 0x2, 0x0) 04:24:58 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001080)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 04:24:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x34000}}, 0x0) 04:24:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00', {0x1}, 0x1}) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x1, 0x93, 0x9, 0xfdc, 0x2, 0x3e, 0x1, 0x236, 0x40, 0x1c1, 0x9, 0x0, 0x38, 0x1, 0x7, 0x800, 0x2d}, [{0x1, 0x2, 0x5, 0xddd, 0x100, 0x3, 0x1, 0xec6}], "ee42c4edfc7cfd58c9cc2cc2002b7d9d44fe5cbcbc1687b497ada797a6dc412755661bdbfc9a2c11841e7cf40750a8da2144b2ccfd7b4acb4f4d7fb51866bc71fc564076591d60e814840aa7ef50058cbf7ffe9789df8fd3606406deaaedbf6546c9fd831f6d533ec8f92a6c775be7", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8e7) r3 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) socketpair(0xf, 0xa, 0x7ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x100000001, @hyper}, 0x10, 0x80800) r5 = getpid() syz_open_procfs(r5, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = fcntl$dupfd(r3, 0x0, r2) r8 = userfaultfd(0x800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r5, 0x7, r6, &(0x7f0000000a40)={r7, r8, 0x80000000}) 04:24:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x8}, 0x0) [ 662.599150][T16908] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 04:24:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x1}, 0x40) 04:24:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000027c0)={0xec4, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xea4, 0x3, 0x0, 0x1, [{0xea0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xe98, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "da0bc6541a597c735b7d0a39a262746a141ae2ed247b5320092b22790145b73ea2de20356f4a66fdc279fef27aedd0226ba1933a863930940d1f193a655b3c22486d51c53260d89b9a88bd85a2"}, @NFTA_DATA_VALUE={0xe19, 0x1, "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"}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0xec4}}, 0x0) 04:24:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 04:24:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'ipvlan0\x00', @ifru_mtu}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'wlan0\x00', {}, 0x1000}) 04:24:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00'}) 04:24:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @vsock={0x28, 0x0, 0x0, @my=0x0}, @qipcrtr={0x2a, 0x0, 0xa000}}) 04:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8907, 0x0) 04:25:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xa}, 0x0) 04:25:00 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4600, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:00 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 04:25:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) 04:25:00 executing program 2: socketpair(0x1d, 0x0, 0xf83, &(0x7f0000000040)) 04:25:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:01 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)) 04:25:01 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) connect(r0, 0x0, 0x0) 04:25:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xc}, 0x0) 04:25:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 04:25:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 04:25:01 executing program 4: syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x101200) 04:25:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_mtu}) 04:25:01 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x6000) 04:25:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @rc={0x1f, @fixed}, @xdp, @phonet}) 04:25:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xf}, 0x0) 04:25:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:25:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:25:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000300)="94", 0x1}], 0x3}, 0x0) 04:25:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, 0x24) 04:25:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x10}, 0x0) 04:25:03 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)) 04:25:03 executing program 2: setresuid(0xee00, 0xee00, 0x0) 04:25:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 04:25:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 04:25:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', 0x0}) 04:25:03 executing program 5: socketpair(0x3, 0x0, 0xfffff69a, &(0x7f0000000040)) 04:25:03 executing program 0: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 04:25:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x60}, 0x0) 04:25:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:25:04 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)="bd", 0x1, r0}, 0x68) 04:25:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:25:04 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[], 0xc0}}], 0x2, 0x0) 04:25:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000007a000001"], &(0x7f0000000200)=""/252, 0x32, 0xfc, 0x1}, 0x20) 04:25:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', @ifru_map}) 04:25:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x12f}, 0x0) 04:25:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x2, &(0x7f0000000140)={@empty}, 0x1e) 04:25:05 executing program 0: socketpair(0x29, 0x5, 0x87, &(0x7f00000001c0)) 04:25:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffffffff}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x0) 04:25:05 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 04:25:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)) 04:25:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 04:25:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x1258}}, 0x400c880) 04:25:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000d40)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "f4c8a3", "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"}}, 0x110) 04:25:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x500}, 0x0) 04:25:06 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) setresuid(0xee00, 0xee01, 0xee01) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:25:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x18, r1, 0x6eb76e18cf5aeddf, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 04:25:06 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'gretap0\x00'}) 04:25:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8981, &(0x7f00000002c0)={'wpan3\x00'}) 04:25:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 04:25:07 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:25:07 executing program 4: setresuid(0xee00, 0xee01, 0xee01) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:25:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80) 04:25:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x600}, 0x0) 04:25:07 executing program 5: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast, @null, @bcast, @bcast]}) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 04:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4}]}}, &(0x7f0000000300)=""/155, 0x2a, 0x9b, 0x1}, 0x20) 04:25:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 04:25:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:08 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000006180)={0x0, 0x0, 0x0}, 0x40000002) 04:25:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}], 0x10) 04:25:08 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 04:25:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:25:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002780)={'ip6tnl0\x00', &(0x7f0000002700)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 04:25:08 executing program 0: waitid(0x0, 0x0, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) 04:25:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:25:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6}, 0x40) 04:25:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000002780)={'ip6tnl0\x00', 0x0}) 04:25:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x15a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x8}}, 0xfffffd3b) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000008c00)) 04:25:09 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r0, 0x6eb76e18cf5aeddf, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 04:25:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xc00}, 0x0) 04:25:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, &(0x7f00000002c0)={'wpan3\x00'}) 04:25:09 executing program 4: bpf$BPF_PROG_DETACH(0xb, &(0x7f00000000c0), 0x10) 04:25:10 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0/file0\x00'}, 0x10) 04:25:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:10 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 04:25:10 executing program 4: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) 04:25:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) 04:25:11 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000010c0)='cubic\x00', 0x6) 04:25:11 executing program 2: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 04:25:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 04:25:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="79a8c8aaa8e421a966f7148e79c973b2dde38dee6e6b7201e7facebb68fcbdd72f6f4bdae4eef9457269c9dc1c5aa91baba30b2fba9d2510e52dd11a919ae5d4ae4d55cc58c65baa43f3f6b5c750ce375b7c52fbba8593b54c441e67ae9efb99bbd58d21f19a9a3971c429ea63ac18e91cffa060185348223a1510e6f28d73e9bd0731c01c6455024eae", 0x8a}, {&(0x7f0000000800)="09a60d15f3bfd79a0e654de7c74b9612e31da8afd39839753ba9a1dc7751fd85d10a6e336775bcedfccee935ff4bd4865b1ef7e5be0b15789d37bc9815dc46bbe4256a2d7f186079fbb24d3b3f1d406b1a7152ad337e9b6ec41e75394acce7720c2f41e739b980c59826475770cc3c3a04dff20ce9c82b06316b92816c2a63d70ac58af0ded43a4cb39817f78f737835dc91d23e4f2558ea315f6777f7c23d278ad9e64f711b999d5cbc66445b76ab91e12e9f8ab88b09e987220749ec53b1c85da6a27b70ff8eb3c0519b45084140ad83b930ab197338277c7d5ace30fd9fe7c43d9168f4ca525a81ddd1ce87669aa081fc8989aa2e49e0b57e9c41f7dd6159af44f00919998a59b607fcb176878ecb78a5d0d9dfb5aee0808b3a6ad61f168df9dd735e420ca89a99ac9b2e8acc4bc1a49e2673199fde646582f627594fe9bd8a6617cdfe717b49cc8ba4048949a0e79e978a3a577d2f6b1da2f179d40a003403c4341b2a4b65f76c5e107ec8ec124314d339b440e30f48664e7baf9a90d9100cc6045eb4843cfd1a43d6334edfdc7048b1cc3c8a46c11318af1ee2b4bd7f3b0e5ca847382b71bb4f54912d499555402433ddcb12efdeb81c8bfa186af9ef545a8bd783ac61f201fd159cd0bd9e3094564c140dee71e788817cba9702e070b0f85d9e1ea45fe6a1f15999b4774ca943f3f3f82e8e04b0802c9b6f6cb35c15e7f64e544fe555713cd66a46ed102e38deabaafe769dcfe6cf781eb59bad0f4263589a966a741926730a6aeee682c03c162d5af6c7a66546beaa809f29a1738952f364bb8bc81bed8d5c57c6241838311cdde40cb50f04dcff187b37051acd0faa8dacac7efa2e173dd06b8ab9c46a1ce351ac7307b464c0a1a10d3a88d0c671e34d8306a02afcd10c1650837bfa6e17352e04acc369cafcd934d6dbeb0f959bc195b2de4b54ebc0bdc665eb5efff42899ac6009dcc6d49935d9c58ddbfa3008616f651b168492b577df64e36be4a733f4334d97c04cd768246d909609fa20763b5ae03df2e129be9a2198734a0b7b164d42cb9bed44fd4a180158d09176b573331cda43694a27a10d3d92e0cae25eeef71695d80ddbee3ff95edeb33241c1f796844d266f752b83a6211363bedcedbdc61d8845b0dead40a3f064391fe422a80153bfc2ea91f9bfc89c7c4e26903c130b4e7cee66ba12fba20cf999bd017a92e060ceee264e9a5e9306152dae8ca998884f5e858b33a90f97c90bd561d8dbf816c0c50ab6135cfe5a4e3c3bc4541b88158274f61f3f0960378e0c77dccae42ca29b46d2ab34e514c865d8da6534b07c3a5820ed35c98456de60b7dfbf6900282c5de07b34272bcb0594ea4456c70c731d35a81a5bfa94da1cc55a137dfcbeb840bb38ab4c4488d4826743c3e5e9d791beec261dc739a23cd649407a27078bb624a9eb12d419b5b89a6d92861927cbf59767faa5555929dfbd9837ab4bc3d1b24982ed19846ecef03c0efbaf71d172564ee2985a14e15db40422dbab669e4d9eb523bba7e90fc44f32fc8a18b06c8d659bf44bee50ee4279eb640be80283a5240a59a3ccd4bc2b4ed20d52e6a9ec3a583d8a5f448bf6346ad6b1bcb0dabdcf0cf122e6c8faa55a1c1902b8f2582115f12570b78cb11b5a1ba9dbed66dd38dd6d7b7a3e00bf3b2d96bd8f54318f15fb000a87a8fbe1af11e52c449ddef532445a0ae6049fe863e0c12749ea70a42986e37ad8d1e82f98e8cd6d12cf72141d39efc1a13c484457cca0f16c49d50eeb13f4e74467fb141640620959432ed37b84982771ca7271b2f95f033c359f7a1c2f246285b2c7d8a9b2eb925ffb6e804a302d64fc82102ae70ea0be227ba290f2f6c6e6961aae665bd6f25dcda504a99247adb02e208b3c3e9ff8d69d9626b7e1b59be081bfa9ebe75add508acd1b8f66dfc1827538b53878904fb67e44d5ca60719d3a9f31b0a7c3fb24adb0c084286ae4d0dd8bb0cebab679db8bea157b8dc87a95297a6796a7a7e5fd0c7e3cd8d67aca1645e433a11eaadb23b7252a14f61a4ce8bcf869a5bad136d0a3b62812330aa7db61d975cf4a7c0da4eb41714b6a9ecbccaa686c90d29172788b321e4c4980219ca43fe388fc8c96431baa4e94c62fa54f7236985b884db8032ffee326a0f217b68f2d161230fa2b09c8e133a86383f7bff0475e003bf509d8bfba1bf4087a455c824300e7ef0475b87f7ca451368dbe4d620c16dd0bbfc22a661935f99e4eaa37811f4167f3ef305959a0918bed81230599d74be8c5de7a76421617bd2d4298d944cb9394c2a09ff44ae311e6425a5b76287c1b8d0e62584ee8ed2a8f989c13bb1f28b9b51f76b33833a95f32569ac032b376e6c5b0186b7dfe67957b19db6630b9e52251a66bf717f99697ec4463df650b91d384906023c687c20d2c979c3e564160c43d61e62009ddf69dd1fe6d62e566c01d00c67ee6e455a8f24c093aabbdef903166362dad8c7b4324766e5f72470c5bcb94a457a83f1f09102ccca49d20c9b0365796b6e47592832f733c9cf3223d3829f8c241df574d65bf29dba7de02a6f5e747631bb73021aa2bc01d8e5ebf34542c3080d8d1e2cb4feeb86f6f7d7fee9e555b34d760b396afef44e4b242917ce91a567e34513ab29dcf640672194a766449bd9bbf3e7db277b692d95d67fb5ef7926c3d758c3154455192317288bf73aa8d46751c0216706390ba818f62fa513ad71f11f5681106d8ad09c49d477160d40122034f10411b948d4d5dce7746b1798f0d38004947a2c7b12752232461db43460bfc20b0da45cb97d88d093979f673106c005d0bceba9e7bc53ce23e4070178fd8b73f5a72ce6a23801484cfd5375726d80e1b2aba0bb71bfaf13875b72c3ffdea3e7f7a5f65491d0646188d59183355f129cd86872cbb96627de37854fbb2077374cfe5cb99bfb12ac7a674886b1286bad8d694436340f674403f2b02fe17dc28bd171ced8d19e3b5e714beefb687fadea8ecdb8fb17ad68f37fc68d2be93fb4a50a93d1a1be64532e8fe310992d56485b3a497fe38cd6bbf0d1eb9ea3e5fde8271b22d0badf897871fefc0eacc8a87980537476830a65c2e082cc6e41992a1ca0e414ec2b197639b8ae7a2e148acbcc7017ec652583252bb8ff5a8bb12450d51aed8f4932ab4aef482ae9a4cdef7d1556d546e98c76f5b3075a0c458a1af282fe2b4963e7719d0d160fc15f2b656dc3ff022bd58d963e63d5c7bb589ba59a8cd4405332450a3a3605ed19e8148ffc48e4b624601217375b5a3856fcfb9dd70b7d749d7647dca8c95cfe0c9df1519b3cdf25bb33a738c0bba65736363199c79bce786630f8687b765d3b286375ec9ac807f65563bf69d46b0598435889fecde91948c626e13e0ed122c2a1ea50ae88bbe8b30008b7fdb0f21dac700d7ff791cc7a16bd5b8a9638d894d6bdded3e6a8f5e5a4295f95b9cb006f79c6faf8922e5bc7065ebdd181fea41e04bbd42cd34e91fff607c015f81fc690da4321945916957863ffc78c90ec52b18f7f007b2a5b24bc73a0949d97c46df670a6e0df76b3d4672706bdffc5729ddbfd89a159378cf39254ac59c172523956ea76d75c6b878e08f0163d8ed67b1430cd3c267024967e1cd8d4dd6eb02caf683833279c58f0ac0aefb3c8bcdb94b02bfdcfe6542ca497114e2189102f890c8780e2039f6a5f16a0d4ccd82a5970d203e35489bba407488d811406fc6a282a89d4969b3775bb4eafffac4bb8413a48dc9e7de4ebbf4dd075f1b138f29a9436af6a47f1958125b008d71fb9a4a3106d7c74f4f6bea8534f59e35ae38f8a0d8cec8796edc051b934d76762f22123e51981ab68b253684008da94cf49d57efaf213e481e7cd5c97f39c93c7a97e7a5b4e5673faec5efa9171cfc1d3e344635cdd34ad1e12e66912723fef546b741700366ce27f53a977e04427eb9d99b855986320985bcb3a83443dd7b740d77337bc0ae7c11", 0xb0d}, {&(0x7f0000001800)="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", 0x464}], 0x3}, 0x0) 04:25:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "31ad"}, &(0x7f0000000080)=0xa) 04:25:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "6dd2"}, &(0x7f00000001c0)=0xa) 04:25:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 675.413599][ T7] Bluetooth: hci5: command 0x0406 tx timeout 04:25:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x280}, 0x98) 04:25:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x2f01}, 0x0) 04:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='O', 0x1, 0x100, &(0x7f0000000080)={0x10, 0x2}, 0x10) 04:25:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 04:25:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1024, 0x0, 0x0) 04:25:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @empty, @val, {@ipv6}}, 0x0) 04:25:12 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 04:25:12 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 04:25:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x4788}, 0x0) 04:25:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{0x0, 0xfffffee7}], 0x1) 04:25:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:13 executing program 4: alarm(0x8) 04:25:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20040001) 04:25:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 04:25:13 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) 04:25:13 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1400) 04:25:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x4888}, 0x0) 04:25:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) 04:25:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001e80), &(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00), 0x0, &(0x7f0000002040)) 04:25:14 executing program 2: request_key(&(0x7f0000000d80)='pkcs7_test\x00', &(0x7f0000000dc0)={'syz', 0x3}, 0x0, 0x0) 04:25:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x14040, 0x0) 04:25:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:14 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="2480009d7c19cef0003b1ec99f0c190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) close(r0) 04:25:14 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 04:25:14 executing program 2: keyctl$chown(0x4, 0x0, 0x0, 0xee00) 04:25:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 04:25:14 executing program 4: r0 = epoll_create(0x43) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:25:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 04:25:15 executing program 2: r0 = fork() tkill(r0, 0x18) 04:25:15 executing program 0: socket$inet6(0xa, 0x2ab1470fc7d0fd07, 0x0) 04:25:15 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)={'exec ', '-}[+@'}, 0xa) 04:25:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000008a00), r0) [ 679.367376][ T35] audit: type=1400 audit(1623471915.781:15): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="-}[+@" pid=17298 comm="syz-executor.4" 04:25:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:25:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 04:25:16 executing program 4: setitimer(0x1, &(0x7f0000000580)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 04:25:16 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast2}, @address_reply}}}}, 0x0) 04:25:16 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) 04:25:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 680.121205][T17317] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:25:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)='M', 0x1}, {&(0x7f0000001140)="03", 0x1}], 0x2}, 0x4400c0c0) 04:25:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 04:25:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 04:25:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 04:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 04:25:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:25:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x160402, 0x0) 04:25:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:17 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 04:25:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) 04:25:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x8100}, 0x0) 04:25:18 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) 04:25:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:18 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 04:25:18 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 04:25:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:25:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0xc0b4}]}) 04:25:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x8847}, 0x0) 04:25:19 executing program 0: socket(0x34, 0x0, 0x0) 04:25:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x3f, 0x4) 04:25:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:25:19 executing program 5: socket(0x0, 0x700, 0x0) 04:25:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000380)={'batadv0\x00', @ifru_data=0x0}) 04:25:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x8848}, 0x0) 04:25:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000c00)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 04:25:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002a000102"], 0x24}}, 0x0) 04:25:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000c00)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^\\\x00'}]}]}]}]}, 0x40}}, 0x0) 04:25:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:25:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 04:25:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0xc6e}, 0x40) 04:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000c00)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^\\\x00'}]}]}]}]}, 0x48}}, 0x0) 04:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 04:25:21 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa3, &(0x7f0000000040)=ANY=[], 0x0) 04:25:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000300)={@private1, @private2, @private2}) 04:25:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, 0x0) 04:25:22 executing program 2: syz_emit_ethernet(0x11, &(0x7f00000004c0)={@empty, @empty, @void, {@mpls_uc={0x8100, {[], @llc={@llc={0x0, 0x0, "f7"}}}}}}, 0x0) 04:25:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 04:25:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000300)={@private1, @private2, @private2}) 04:25:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000300)=""/155, 0x2a, 0x9b, 0x1}, 0x20) 04:25:22 executing program 4: socket(0x25, 0x3, 0x1) 04:25:22 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000031c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) 04:25:22 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x7, 0x6, 'Xp\"', 0x28, 0x6, 0x0, @remote, @private2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 04:25:23 executing program 5: syz_emit_ethernet(0xa3, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd"], 0x0) 04:25:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @private}, @private2, @empty}) 04:25:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 04:25:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 04:25:23 executing program 2: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) 04:25:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 04:25:23 executing program 0: msync(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4) 04:25:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) 04:25:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 04:25:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:24 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 04:25:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 04:25:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 04:25:24 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 04:25:24 executing program 4: keyctl$restrict_keyring(0x8, 0x0, 0x0, 0x0) 04:25:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:25 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="7f0000d4"]) 04:25:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 04:25:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010000bb81764c9dd2235d59b521611cf7c"], 0x2c}}, 0x0) 04:25:25 executing program 4: r0 = fork() wait4(r0, 0x0, 0xe0000001, 0x0) 04:25:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:25:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 04:25:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 689.566871][T17514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:25:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 04:25:26 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 04:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000180)) 04:25:26 executing program 2: socketpair(0x2, 0x2, 0x1, &(0x7f0000000180)) 04:25:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) 04:25:26 executing program 0: r0 = epoll_create(0x10001) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 04:25:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 04:25:27 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0xffffffff00000000) 04:25:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00'}) 04:25:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/bus/cpu', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '[%'}}]}}) 04:25:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 691.381251][T17555] fuse: Bad value for 'fd' 04:25:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000017c0)=""/211, 0xd3, 0x0, 0x0, 0x0) 04:25:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0, 0x0) 04:25:28 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000000)={'syz_tun\x00'}) 04:25:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 04:25:29 executing program 5: r0 = io_uring_setup(0x593a, &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 04:25:29 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd) 04:25:29 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x121042, 0x0) 04:25:29 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) 04:25:30 executing program 0: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:25:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 693.823873][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 693.830420][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 04:25:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 04:25:30 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 04:25:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 04:25:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) 04:25:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880305fb0a000200020ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 04:25:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200020ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) [ 694.655546][T17606] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 04:25:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000008e40)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:25:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 694.991726][T17618] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:31 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x4) 04:25:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 695.235745][T17624] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 04:25:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) [ 695.306174][T17625] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 04:25:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000880)=@can, 0x80, 0x0, 0x0, &(0x7f0000002640)=[{0x10}, {0x10}], 0x20}, 0x0) 04:25:32 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x238, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@dst={{0x48}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@local, @loopback, [], [], 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'ip6gretap0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 04:25:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x18, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [], 0x0, 0x0, 0x0}, 0x108) 04:25:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 04:25:32 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000006140)) 04:25:32 executing program 0: socket$l2tp(0x2, 0x2, 0x73) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000006140)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 04:25:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="140000002200055bd25a80648c63940d012484d9", 0x14}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000010100)={0x0, 0x0, 0x0}, 0x0) 04:25:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 04:25:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[], 0x1c) 04:25:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x10, 0x0, 0x0) 04:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_PORT_SELF={0x4}]}, 0x28}}, 0x0) 04:25:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x90e41, 0x0) 04:25:33 executing program 2: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x0, 0x800) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={0x0, r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x2, &(0x7f0000000c40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffff2b1, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x8d, &(0x7f0000000cc0)=""/141, 0x40f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xb052, 0x6}, 0x10}, 0x78) 04:25:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 04:25:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) [ 697.304041][T17673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 697.393230][T17673] A link change request failed with some changes committed already. Interface bridge3 may have been left with an inconsistent configuration, please check. 04:25:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) [ 697.534396][T17679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 697.570935][T17679] A link change request failed with some changes committed already. Interface bridge3 may have been left with an inconsistent configuration, please check. 04:25:34 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)=@abs, 0x6e) 04:25:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmsg$802154_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:25:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:34 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x1401, 0x701}, 0x10}}, 0x0) [ 698.222951][T17698] ===================================================== [ 698.229945][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 698.236469][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 698.245265][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.255338][T17698] Call Trace: [ 698.258667][T17698] dump_stack+0x24c/0x2e0 [ 698.263135][T17698] kmsan_report+0xfb/0x1e0 [ 698.267583][T17698] __msan_warning+0x5c/0xa0 [ 698.272111][T17698] ax25cmp+0x49c/0x5f0 [ 698.276214][T17698] nr_route_frame+0x477/0x1ff0 [ 698.281087][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 698.287180][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 698.292502][T17698] nr_xmit+0x9c/0x270 [ 698.296516][T17698] ? nr_close+0x100/0x100 [ 698.300977][T17698] xmit_one+0x2b6/0x760 [ 698.305264][T17698] __dev_queue_xmit+0x3432/0x4600 [ 698.310408][T17698] dev_queue_xmit+0x4b/0x60 [ 698.314945][T17698] raw_sendmsg+0x7ce/0xcc0 [ 698.319499][T17698] ? raw_getsockopt+0x30/0x30 [ 698.324203][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 698.329605][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 698.334480][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 698.339970][T17698] __sys_sendmsg+0x714/0x830 [ 698.344592][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 698.350464][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.355687][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 698.361343][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 698.367570][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 698.373689][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.378926][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.384169][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 698.389486][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 698.394969][T17698] __do_fast_syscall_32+0x127/0x180 [ 698.400192][T17698] do_fast_syscall_32+0x77/0xd0 [ 698.405075][T17698] do_SYSENTER_32+0x73/0x90 [ 698.409702][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.416055][T17698] RIP: 0023:0xf7f71549 [ 698.420138][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 698.439856][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 698.448320][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 698.456349][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 698.464339][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.472309][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.480279][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.488250][T17698] [ 698.490566][T17698] Uninit was created at: [ 698.494791][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 698.500526][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 698.505198][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 698.511094][T17698] __alloc_skb+0x4dd/0xe90 [ 698.515506][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 698.520720][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 698.525919][T17698] sock_alloc_send_skb+0xca/0xe0 [ 698.530878][T17698] raw_sendmsg+0x459/0xcc0 [ 698.535297][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 698.540681][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 698.545543][T17698] __sys_sendmsg+0x714/0x830 [ 698.550150][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 698.555445][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 698.560936][T17698] __do_fast_syscall_32+0x127/0x180 [ 698.566152][T17698] do_fast_syscall_32+0x77/0xd0 [ 698.572600][T17698] do_SYSENTER_32+0x73/0x90 [ 698.577207][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.583537][T17698] ===================================================== [ 698.590451][T17698] Disabling lock debugging due to kernel taint [ 698.597633][T17698] ===================================================== [ 698.604567][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 698.611037][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 698.621333][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.631410][T17698] Call Trace: [ 698.634700][T17698] dump_stack+0x24c/0x2e0 [ 698.639069][T17698] kmsan_report+0xfb/0x1e0 [ 698.643606][T17698] __msan_warning+0x5c/0xa0 [ 698.648141][T17698] ax25cmp+0x49c/0x5f0 [ 698.652243][T17698] nr_route_frame+0x477/0x1ff0 [ 698.657050][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 698.663152][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 698.668391][T17698] nr_xmit+0x9c/0x270 [ 698.672407][T17698] ? nr_close+0x100/0x100 [ 698.676775][T17698] xmit_one+0x2b6/0x760 [ 698.680971][T17698] __dev_queue_xmit+0x3432/0x4600 [ 698.686040][T17698] dev_queue_xmit+0x4b/0x60 [ 698.690582][T17698] raw_sendmsg+0x7ce/0xcc0 [ 698.695087][T17698] ? raw_getsockopt+0x30/0x30 [ 698.699815][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 698.705226][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 698.710119][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 698.716226][T17698] __sys_sendmsg+0x714/0x830 [ 698.720883][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 698.726728][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.731955][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 698.737634][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 698.743739][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 698.749725][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.754928][T17698] ? kmsan_get_metadata+0x116/0x180 [ 698.760129][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 698.765418][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 698.770881][T17698] __do_fast_syscall_32+0x127/0x180 [ 698.776170][T17698] do_fast_syscall_32+0x77/0xd0 [ 698.781038][T17698] do_SYSENTER_32+0x73/0x90 [ 698.785544][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.791895][T17698] RIP: 0023:0xf7f71549 [ 698.795964][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 698.815670][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 698.824096][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 698.832071][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 698.840036][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.848011][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.856025][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.864013][T17698] [ 698.866327][T17698] Uninit was created at: [ 698.870548][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 698.876278][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 698.880958][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 698.886951][T17698] __alloc_skb+0x4dd/0xe90 [ 698.891363][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 698.896580][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 698.901792][T17698] sock_alloc_send_skb+0xca/0xe0 [ 698.906728][T17698] raw_sendmsg+0x459/0xcc0 [ 698.911140][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 698.916597][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 698.921448][T17698] __sys_sendmsg+0x714/0x830 [ 698.926038][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 698.931326][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 698.936980][T17698] __do_fast_syscall_32+0x127/0x180 [ 698.942208][T17698] do_fast_syscall_32+0x77/0xd0 [ 698.947068][T17698] do_SYSENTER_32+0x73/0x90 [ 698.951743][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.958075][T17698] ===================================================== [ 698.965197][T17698] ===================================================== 04:25:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x0, 0x0, "bda7a75ef9cd73e69e135ca5a8951b25cb"}], 0x28}}], 0x1, 0x0) 04:25:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x2, &(0x7f0000000c40)=@raw=[@initr0], &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 698.972140][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 698.978585][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 698.988943][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.001031][T17698] Call Trace: [ 699.004329][T17698] dump_stack+0x24c/0x2e0 [ 699.008692][T17698] kmsan_report+0xfb/0x1e0 [ 699.013162][T17698] __msan_warning+0x5c/0xa0 [ 699.017701][T17698] ax25cmp+0x49c/0x5f0 [ 699.021824][T17698] nr_route_frame+0x477/0x1ff0 04:25:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002cc0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x25, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [], 0x0, 0x0, 0x0}, 0x108) [ 699.026626][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 699.032728][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 699.037975][T17698] nr_xmit+0x9c/0x270 [ 699.042000][T17698] ? nr_close+0x100/0x100 [ 699.046388][T17698] xmit_one+0x2b6/0x760 [ 699.050589][T17698] __dev_queue_xmit+0x3432/0x4600 [ 699.055660][T17698] dev_queue_xmit+0x4b/0x60 [ 699.060200][T17698] raw_sendmsg+0x7ce/0xcc0 [ 699.064662][T17698] ? raw_getsockopt+0x30/0x30 [ 699.069515][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 699.074925][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 699.079810][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 699.085310][T17698] __sys_sendmsg+0x714/0x830 [ 699.089932][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 699.095777][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.101001][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 699.106655][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 699.112748][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 699.118771][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.124011][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.130574][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 699.135895][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 699.141397][T17698] __do_fast_syscall_32+0x127/0x180 [ 699.146622][T17698] do_fast_syscall_32+0x77/0xd0 [ 699.151522][T17698] do_SYSENTER_32+0x73/0x90 [ 699.156056][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.162495][T17698] RIP: 0023:0xf7f71549 [ 699.166672][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 699.186303][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 699.194736][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 699.202704][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 699.210669][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 699.218722][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 699.226712][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 699.234684][T17698] [ 699.236996][T17698] Uninit was created at: [ 699.241219][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 699.246951][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 699.251621][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 699.257689][T17698] __alloc_skb+0x4dd/0xe90 [ 699.262112][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 699.267313][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 699.272521][T17698] sock_alloc_send_skb+0xca/0xe0 [ 699.277464][T17698] raw_sendmsg+0x459/0xcc0 [ 699.281881][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 699.287343][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 699.292208][T17698] __sys_sendmsg+0x714/0x830 [ 699.296907][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 699.302228][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 699.307787][T17698] __do_fast_syscall_32+0x127/0x180 [ 699.313094][T17698] do_fast_syscall_32+0x77/0xd0 [ 699.318054][T17698] do_SYSENTER_32+0x73/0x90 [ 699.322557][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.328886][T17698] ===================================================== [ 699.336093][T17698] ===================================================== [ 699.343022][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 699.349528][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 699.359675][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.369727][T17698] Call Trace: [ 699.373020][T17698] dump_stack+0x24c/0x2e0 [ 699.377367][T17698] kmsan_report+0xfb/0x1e0 [ 699.381782][T17698] __msan_warning+0x5c/0xa0 [ 699.386284][T17698] ax25cmp+0x49c/0x5f0 [ 699.390396][T17698] nr_route_frame+0x477/0x1ff0 [ 699.395195][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 699.401295][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 699.406713][T17698] nr_xmit+0x9c/0x270 [ 699.410717][T17698] ? nr_close+0x100/0x100 [ 699.415052][T17698] xmit_one+0x2b6/0x760 [ 699.419219][T17698] __dev_queue_xmit+0x3432/0x4600 [ 699.424275][T17698] dev_queue_xmit+0x4b/0x60 [ 699.428780][T17698] raw_sendmsg+0x7ce/0xcc0 [ 699.433206][T17698] ? raw_getsockopt+0x30/0x30 [ 699.437886][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 699.443280][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 699.448139][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 699.453605][T17698] __sys_sendmsg+0x714/0x830 [ 699.458301][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 699.464115][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.469316][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 699.474956][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 699.481031][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 699.487027][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.492244][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.497452][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 699.502757][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 699.508225][T17698] __do_fast_syscall_32+0x127/0x180 [ 699.513432][T17698] do_fast_syscall_32+0x77/0xd0 [ 699.518288][T17698] do_SYSENTER_32+0x73/0x90 [ 699.522810][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.529160][T17698] RIP: 0023:0xf7f71549 [ 699.533223][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 699.552831][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 699.561594][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 699.569569][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 699.577535][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 699.585656][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 699.593643][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 699.601628][T17698] [ 699.603944][T17698] Uninit was created at: [ 699.608185][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 699.613918][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 699.618590][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 699.624506][T17698] __alloc_skb+0x4dd/0xe90 [ 699.628931][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 699.634311][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 699.639618][T17698] sock_alloc_send_skb+0xca/0xe0 [ 699.644672][T17698] raw_sendmsg+0x459/0xcc0 [ 699.649115][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 699.654505][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 699.659391][T17698] __sys_sendmsg+0x714/0x830 [ 699.664005][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 699.669296][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 699.674756][T17698] __do_fast_syscall_32+0x127/0x180 [ 699.679961][T17698] do_fast_syscall_32+0x77/0xd0 [ 699.684815][T17698] do_SYSENTER_32+0x73/0x90 [ 699.689321][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.695667][T17698] ===================================================== [ 699.702709][T17698] ===================================================== [ 699.709631][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 699.716049][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 699.726206][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.736514][T17698] Call Trace: [ 699.739788][T17698] dump_stack+0x24c/0x2e0 [ 699.744127][T17698] kmsan_report+0xfb/0x1e0 [ 699.748548][T17698] __msan_warning+0x5c/0xa0 [ 699.753063][T17698] ax25cmp+0x49c/0x5f0 [ 699.757171][T17698] nr_route_frame+0x477/0x1ff0 [ 699.761984][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 699.768059][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 699.773265][T17698] nr_xmit+0x9c/0x270 [ 699.777254][T17698] ? nr_close+0x100/0x100 [ 699.781591][T17698] xmit_one+0x2b6/0x760 [ 699.785766][T17698] __dev_queue_xmit+0x3432/0x4600 [ 699.790805][T17698] dev_queue_xmit+0x4b/0x60 [ 699.795421][T17698] raw_sendmsg+0x7ce/0xcc0 [ 699.799849][T17698] ? raw_getsockopt+0x30/0x30 [ 699.804527][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 699.809903][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 699.814757][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 699.820225][T17698] __sys_sendmsg+0x714/0x830 [ 699.824831][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 699.830640][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.835849][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 699.841741][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 699.847900][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 699.853892][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.859107][T17698] ? kmsan_get_metadata+0x116/0x180 [ 699.864306][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 699.869597][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 699.875077][T17698] __do_fast_syscall_32+0x127/0x180 [ 699.880319][T17698] do_fast_syscall_32+0x77/0xd0 [ 699.885197][T17698] do_SYSENTER_32+0x73/0x90 [ 699.889794][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.896142][T17698] RIP: 0023:0xf7f71549 [ 699.900294][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 699.919923][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 699.928338][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 699.936393][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 699.944362][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 699.952414][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 699.960382][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 699.968441][T17698] [ 699.970771][T17698] Uninit was created at: [ 699.974994][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 699.980742][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 699.985421][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 699.991318][T17698] __alloc_skb+0x4dd/0xe90 [ 699.995732][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 700.000933][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 700.006133][T17698] sock_alloc_send_skb+0xca/0xe0 [ 700.011138][T17698] raw_sendmsg+0x459/0xcc0 [ 700.015588][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 700.020966][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 700.025844][T17698] __sys_sendmsg+0x714/0x830 [ 700.030433][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.035750][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.041219][T17698] __do_fast_syscall_32+0x127/0x180 [ 700.046416][T17698] do_fast_syscall_32+0x77/0xd0 [ 700.051267][T17698] do_SYSENTER_32+0x73/0x90 [ 700.055773][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.062105][T17698] ===================================================== [ 700.069151][T17698] ===================================================== [ 700.076081][T17698] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 700.082498][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 700.092641][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.102787][T17698] Call Trace: [ 700.106080][T17698] dump_stack+0x24c/0x2e0 [ 700.110415][T17698] kmsan_report+0xfb/0x1e0 [ 700.114848][T17698] __msan_warning+0x5c/0xa0 [ 700.119350][T17698] ax25cmp+0x49c/0x5f0 [ 700.123424][T17698] nr_route_frame+0x477/0x1ff0 [ 700.128197][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 700.134263][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 700.139470][T17698] nr_xmit+0x9c/0x270 [ 700.143454][T17698] ? nr_close+0x100/0x100 [ 700.147789][T17698] xmit_one+0x2b6/0x760 [ 700.151949][T17698] __dev_queue_xmit+0x3432/0x4600 [ 700.157009][T17698] dev_queue_xmit+0x4b/0x60 [ 700.161513][T17698] raw_sendmsg+0x7ce/0xcc0 [ 700.165936][T17698] ? raw_getsockopt+0x30/0x30 [ 700.170615][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 700.175992][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 700.180869][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 700.186336][T17698] __sys_sendmsg+0x714/0x830 [ 700.190927][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 700.196821][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.202022][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 700.207655][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 700.213721][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 700.219706][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.224916][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.230116][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.235409][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.240870][T17698] __do_fast_syscall_32+0x127/0x180 [ 700.246120][T17698] do_fast_syscall_32+0x77/0xd0 [ 700.250973][T17698] do_SYSENTER_32+0x73/0x90 [ 700.255481][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.261813][T17698] RIP: 0023:0xf7f71549 [ 700.265879][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 700.285488][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 700.293906][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 700.301877][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 700.309848][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 700.317821][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 700.325796][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 700.333774][T17698] [ 700.336089][T17698] Uninit was created at: [ 700.340311][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 700.346042][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 700.350717][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 700.356635][T17698] __alloc_skb+0x4dd/0xe90 [ 700.361056][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 700.366275][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 700.371483][T17698] sock_alloc_send_skb+0xca/0xe0 [ 700.376423][T17698] raw_sendmsg+0x459/0xcc0 [ 700.380860][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 700.386232][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 700.391086][T17698] __sys_sendmsg+0x714/0x830 [ 700.395670][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.400956][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.406414][T17698] __do_fast_syscall_32+0x127/0x180 [ 700.411631][T17698] do_fast_syscall_32+0x77/0xd0 [ 700.416604][T17698] do_SYSENTER_32+0x73/0x90 [ 700.421136][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.427487][T17698] ===================================================== [ 700.434623][T17698] ===================================================== [ 700.441551][T17698] BUG: KMSAN: uninit-value in nr_route_frame+0x7c8/0x1ff0 [ 700.448675][T17698] CPU: 0 PID: 17698 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 700.458829][T17698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.469043][T17698] Call Trace: [ 700.472327][T17698] dump_stack+0x24c/0x2e0 [ 700.476671][T17698] kmsan_report+0xfb/0x1e0 [ 700.481109][T17698] __msan_warning+0x5c/0xa0 [ 700.485796][T17698] nr_route_frame+0x7c8/0x1ff0 [ 700.490577][T17698] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 700.496655][T17698] ? validate_xmit_xfrm+0xd5/0x1b90 [ 700.501864][T17698] nr_xmit+0x9c/0x270 [ 700.505939][T17698] ? nr_close+0x100/0x100 [ 700.510276][T17698] xmit_one+0x2b6/0x760 [ 700.514441][T17698] __dev_queue_xmit+0x3432/0x4600 [ 700.519477][T17698] dev_queue_xmit+0x4b/0x60 [ 700.523985][T17698] raw_sendmsg+0x7ce/0xcc0 [ 700.528409][T17698] ? raw_getsockopt+0x30/0x30 [ 700.533095][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 700.538476][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 700.543343][T17698] ? ieee802154_sock_ioctl+0x770/0x770 [ 700.548833][T17698] __sys_sendmsg+0x714/0x830 [ 700.553439][T17698] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 700.559258][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.564466][T17698] ? kmsan_internal_set_origin+0x85/0xc0 [ 700.570105][T17698] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 700.576346][T17698] ? __msan_instrument_asm_store+0x107/0x130 [ 700.582350][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.587550][T17698] ? kmsan_get_metadata+0x116/0x180 [ 700.592755][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.598053][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.603518][T17698] __do_fast_syscall_32+0x127/0x180 [ 700.608724][T17698] do_fast_syscall_32+0x77/0xd0 [ 700.613596][T17698] do_SYSENTER_32+0x73/0x90 [ 700.618120][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.624460][T17698] RIP: 0023:0xf7f71549 [ 700.628523][T17698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 700.648135][T17698] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 700.656550][T17698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 700.664518][T17698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 700.672574][T17698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 700.680561][T17698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 700.688530][T17698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 700.696516][T17698] [ 700.698831][T17698] Uninit was created at: [ 700.703071][T17698] kmsan_internal_poison_shadow+0x5c/0xf0 [ 700.708800][T17698] kmsan_slab_alloc+0x8e/0xe0 [ 700.713492][T17698] __kmalloc_node_track_caller+0xa4f/0x1470 [ 700.719388][T17698] __alloc_skb+0x4dd/0xe90 [ 700.723801][T17698] alloc_skb_with_frags+0x1f3/0xc10 [ 700.729003][T17698] sock_alloc_send_pskb+0xdc1/0xf90 [ 700.734227][T17698] sock_alloc_send_skb+0xca/0xe0 [ 700.739173][T17698] raw_sendmsg+0x459/0xcc0 [ 700.743601][T17698] ieee802154_sock_sendmsg+0xec/0x130 [ 700.748980][T17698] ____sys_sendmsg+0xcfc/0x12f0 [ 700.753843][T17698] __sys_sendmsg+0x714/0x830 [ 700.758450][T17698] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.763737][T17698] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.769199][T17698] __do_fast_syscall_32+0x127/0x180 [ 700.774412][T17698] do_fast_syscall_32+0x77/0xd0 [ 700.779265][T17698] do_SYSENTER_32+0x73/0x90 [ 700.783770][T17698] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.790098][T17698] ===================================================== [ 700.797169][T17704] ===================================================== [ 700.804120][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 700.810569][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 700.820741][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.831029][T17704] Call Trace: [ 700.834318][T17704] dump_stack+0x24c/0x2e0 [ 700.838674][T17704] kmsan_report+0xfb/0x1e0 [ 700.843126][T17704] __msan_warning+0x5c/0xa0 [ 700.847647][T17704] ax25cmp+0x49c/0x5f0 [ 700.851738][T17704] nr_route_frame+0x477/0x1ff0 [ 700.856539][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 700.862380][T17704] nr_xmit+0x9c/0x270 [ 700.866393][T17704] ? nr_close+0x100/0x100 [ 700.870837][T17704] xmit_one+0x2b6/0x760 [ 700.875093][T17704] __dev_queue_xmit+0x3432/0x4600 [ 700.880159][T17704] dev_queue_xmit+0x4b/0x60 [ 700.884683][T17704] raw_sendmsg+0x7ce/0xcc0 [ 700.889129][T17704] ? raw_getsockopt+0x30/0x30 [ 700.893826][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 700.899276][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 700.904153][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 700.909630][T17704] __sys_sendmsg+0x714/0x830 [ 700.914245][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 700.920075][T17704] ? kmsan_get_metadata+0x116/0x180 [ 700.925288][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 700.930938][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 700.937031][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 700.943041][T17704] ? kmsan_get_metadata+0x116/0x180 [ 700.948261][T17704] ? kmsan_get_metadata+0x116/0x180 [ 700.953483][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 700.958793][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 700.964279][T17704] __do_fast_syscall_32+0x127/0x180 [ 700.969511][T17704] do_fast_syscall_32+0x77/0xd0 [ 700.974394][T17704] do_SYSENTER_32+0x73/0x90 [ 700.978924][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.985315][T17704] RIP: 0023:0xf7f71549 [ 700.989397][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 701.009044][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 701.017510][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 701.025499][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 701.033481][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.041469][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.049458][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.057448][T17704] [ 701.059782][T17704] Uninit was created at: [ 701.064028][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 701.069800][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 701.074504][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 701.080440][T17704] __alloc_skb+0x4dd/0xe90 [ 701.084897][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 701.090128][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 701.095358][T17704] sock_alloc_send_skb+0xca/0xe0 [ 701.100326][T17704] raw_sendmsg+0x459/0xcc0 [ 701.104803][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.110234][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.115116][T17704] __sys_sendmsg+0x714/0x830 [ 701.119730][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 701.125044][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 701.130535][T17704] __do_fast_syscall_32+0x127/0x180 [ 701.135760][T17704] do_fast_syscall_32+0x77/0xd0 [ 701.140648][T17704] do_SYSENTER_32+0x73/0x90 [ 701.145234][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.151587][T17704] ===================================================== [ 701.158648][T17704] ===================================================== [ 701.165589][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 701.172043][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 701.182211][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.192372][T17704] Call Trace: [ 701.195659][T17704] dump_stack+0x24c/0x2e0 [ 701.200026][T17704] kmsan_report+0xfb/0x1e0 [ 701.204555][T17704] __msan_warning+0x5c/0xa0 [ 701.209088][T17704] ax25cmp+0x49c/0x5f0 [ 701.213184][T17704] nr_route_frame+0x477/0x1ff0 [ 701.218006][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 701.223860][T17704] nr_xmit+0x9c/0x270 [ 701.227869][T17704] ? nr_close+0x100/0x100 [ 701.232242][T17704] xmit_one+0x2b6/0x760 [ 701.236426][T17704] __dev_queue_xmit+0x3432/0x4600 [ 701.241482][T17704] dev_queue_xmit+0x4b/0x60 [ 701.246010][T17704] raw_sendmsg+0x7ce/0xcc0 [ 701.250698][T17704] ? raw_getsockopt+0x30/0x30 [ 701.255400][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.260806][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.265718][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 701.271209][T17704] __sys_sendmsg+0x714/0x830 [ 701.275843][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 701.281676][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.286994][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 701.292649][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 701.298769][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 701.304774][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.309998][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.315220][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 701.320529][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 701.326019][T17704] __do_fast_syscall_32+0x127/0x180 [ 701.331266][T17704] do_fast_syscall_32+0x77/0xd0 [ 701.336140][T17704] do_SYSENTER_32+0x73/0x90 [ 701.340670][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.347019][T17704] RIP: 0023:0xf7f71549 [ 701.351094][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 701.370722][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 701.379165][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 701.387155][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 701.395143][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.403129][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.411112][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.419101][T17704] [ 701.421430][T17704] Uninit was created at: [ 701.425661][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 701.431416][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 701.436104][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 701.442134][T17704] __alloc_skb+0x4dd/0xe90 [ 701.446600][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 701.451828][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 701.457081][T17704] sock_alloc_send_skb+0xca/0xe0 [ 701.462047][T17704] raw_sendmsg+0x459/0xcc0 [ 701.466483][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.471876][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.476759][T17704] __sys_sendmsg+0x714/0x830 [ 701.481355][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 04:25:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) [ 701.486647][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 701.492126][T17704] __do_fast_syscall_32+0x127/0x180 [ 701.497331][T17704] do_fast_syscall_32+0x77/0xd0 [ 701.502217][T17704] do_SYSENTER_32+0x73/0x90 [ 701.506728][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.513072][T17704] ===================================================== [ 701.520146][T17704] ===================================================== [ 701.527118][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 701.533560][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 701.543757][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.553834][T17704] Call Trace: [ 701.557125][T17704] dump_stack+0x24c/0x2e0 [ 701.561477][T17704] kmsan_report+0xfb/0x1e0 [ 701.566134][T17704] __msan_warning+0x5c/0xa0 [ 701.570669][T17704] ax25cmp+0x49c/0x5f0 [ 701.574773][T17704] nr_route_frame+0x477/0x1ff0 [ 701.579576][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 701.585416][T17704] nr_xmit+0x9c/0x270 [ 701.589424][T17704] ? nr_close+0x100/0x100 [ 701.593782][T17704] xmit_one+0x2b6/0x760 [ 701.597979][T17704] __dev_queue_xmit+0x3432/0x4600 [ 701.603035][T17704] dev_queue_xmit+0x4b/0x60 [ 701.607557][T17704] raw_sendmsg+0x7ce/0xcc0 [ 701.612098][T17704] ? raw_getsockopt+0x30/0x30 [ 701.616797][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.622216][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.627186][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 701.632689][T17704] __sys_sendmsg+0x714/0x830 [ 701.637302][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 701.643145][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.648358][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 701.654011][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 701.660093][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 701.666093][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.671316][T17704] ? kmsan_get_metadata+0x116/0x180 [ 701.676548][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 701.681946][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 701.687414][T17704] __do_fast_syscall_32+0x127/0x180 [ 701.692625][T17704] do_fast_syscall_32+0x77/0xd0 [ 701.697495][T17704] do_SYSENTER_32+0x73/0x90 [ 701.702021][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.708353][T17704] RIP: 0023:0xf7f71549 [ 701.712420][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 701.732032][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 701.740455][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 701.748424][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 701.756479][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.764448][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.772419][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.780391][T17704] [ 701.782729][T17704] Uninit was created at: [ 701.786952][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 701.792684][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 701.797359][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 701.803254][T17704] __alloc_skb+0x4dd/0xe90 [ 701.807672][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 701.812871][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 701.818078][T17704] sock_alloc_send_skb+0xca/0xe0 [ 701.823022][T17704] raw_sendmsg+0x459/0xcc0 [ 701.827441][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.832820][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.837670][T17704] __sys_sendmsg+0x714/0x830 [ 701.842260][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 701.847547][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 701.853009][T17704] __do_fast_syscall_32+0x127/0x180 [ 701.858401][T17704] do_fast_syscall_32+0x77/0xd0 [ 701.863255][T17704] do_SYSENTER_32+0x73/0x90 [ 701.867769][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.874107][T17704] ===================================================== [ 701.881145][T17704] ===================================================== [ 701.888113][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 701.894558][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 701.904743][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.914846][T17704] Call Trace: [ 701.918135][T17704] dump_stack+0x24c/0x2e0 [ 701.922492][T17704] kmsan_report+0xfb/0x1e0 [ 701.926928][T17704] __msan_warning+0x5c/0xa0 [ 701.931448][T17704] ax25cmp+0x49c/0x5f0 [ 701.935539][T17704] nr_route_frame+0x477/0x1ff0 [ 701.940331][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 701.946178][T17704] nr_xmit+0x9c/0x270 [ 701.951191][T17704] ? nr_close+0x100/0x100 [ 701.955719][T17704] xmit_one+0x2b6/0x760 [ 701.959898][T17704] __dev_queue_xmit+0x3432/0x4600 [ 701.964949][T17704] dev_queue_xmit+0x4b/0x60 [ 701.969554][T17704] raw_sendmsg+0x7ce/0xcc0 [ 701.974091][T17704] ? raw_getsockopt+0x30/0x30 [ 701.978795][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 701.984233][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 701.989113][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 701.994616][T17704] __sys_sendmsg+0x714/0x830 [ 701.999292][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.005122][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.010339][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.015990][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 702.022079][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 702.028077][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.033292][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.038507][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.043816][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.049296][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.054514][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.059387][T17704] do_SYSENTER_32+0x73/0x90 [ 702.063908][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.070255][T17704] RIP: 0023:0xf7f71549 [ 702.074328][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 702.093975][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 702.102406][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 702.110390][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 702.118408][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.126390][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.134368][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.142348][T17704] [ 702.144669][T17704] Uninit was created at: [ 702.148890][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 702.154622][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 702.159298][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 702.165193][T17704] __alloc_skb+0x4dd/0xe90 [ 702.169605][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 702.174802][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 702.180008][T17704] sock_alloc_send_skb+0xca/0xe0 [ 702.184946][T17704] raw_sendmsg+0x459/0xcc0 [ 702.189364][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 702.194738][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 702.199597][T17704] __sys_sendmsg+0x714/0x830 [ 702.204182][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.209464][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.214918][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.220118][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.224964][T17704] do_SYSENTER_32+0x73/0x90 [ 702.229463][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.235790][T17704] ===================================================== [ 702.242896][T17704] ===================================================== [ 702.249825][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 702.256256][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 702.266429][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.276928][T17704] Call Trace: [ 702.280201][T17704] dump_stack+0x24c/0x2e0 [ 702.284535][T17704] kmsan_report+0xfb/0x1e0 [ 702.288961][T17704] __msan_warning+0x5c/0xa0 [ 702.293661][T17704] ax25cmp+0x49c/0x5f0 [ 702.297905][T17704] nr_route_frame+0x477/0x1ff0 [ 702.302687][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 702.308506][T17704] nr_xmit+0x9c/0x270 [ 702.312579][T17704] ? nr_close+0x100/0x100 [ 702.316919][T17704] xmit_one+0x2b6/0x760 [ 702.321075][T17704] __dev_queue_xmit+0x3432/0x4600 [ 702.326104][T17704] dev_queue_xmit+0x4b/0x60 [ 702.330609][T17704] raw_sendmsg+0x7ce/0xcc0 [ 702.335033][T17704] ? raw_getsockopt+0x30/0x30 [ 702.339714][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 702.345098][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 702.349958][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 702.355519][T17704] __sys_sendmsg+0x714/0x830 [ 702.360116][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.365925][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.371136][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.376771][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 702.382930][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 702.388910][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.394109][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.399416][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.404705][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.410165][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.415366][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.420221][T17704] do_SYSENTER_32+0x73/0x90 [ 702.424753][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.431175][T17704] RIP: 0023:0xf7f71549 [ 702.435239][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 702.455037][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 702.463448][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 702.471416][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 702.479555][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.487523][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.495499][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.503470][T17704] [ 702.505792][T17704] Uninit was created at: [ 702.510016][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 702.515740][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 702.520409][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 702.526328][T17704] __alloc_skb+0x4dd/0xe90 [ 702.530740][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 702.535935][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 702.541137][T17704] sock_alloc_send_skb+0xca/0xe0 [ 702.546074][T17704] raw_sendmsg+0x459/0xcc0 [ 702.550490][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 702.555883][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 702.560744][T17704] __sys_sendmsg+0x714/0x830 [ 702.565333][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.570628][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.576171][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.581371][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.586237][T17704] do_SYSENTER_32+0x73/0x90 [ 702.590756][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.597210][T17704] ===================================================== [ 702.604286][T17704] ===================================================== [ 702.611221][T17704] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 702.617667][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 702.627836][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.637988][T17704] Call Trace: [ 702.641272][T17704] dump_stack+0x24c/0x2e0 [ 702.645615][T17704] kmsan_report+0xfb/0x1e0 [ 702.650041][T17704] __msan_warning+0x5c/0xa0 [ 702.654816][T17704] ax25cmp+0x49c/0x5f0 [ 702.658908][T17704] nr_route_frame+0x477/0x1ff0 [ 702.663694][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 702.669534][T17704] nr_xmit+0x9c/0x270 [ 702.673528][T17704] ? nr_close+0x100/0x100 [ 702.677863][T17704] xmit_one+0x2b6/0x760 [ 702.682026][T17704] __dev_queue_xmit+0x3432/0x4600 [ 702.687059][T17704] dev_queue_xmit+0x4b/0x60 [ 702.691563][T17704] raw_sendmsg+0x7ce/0xcc0 [ 702.695990][T17704] ? raw_getsockopt+0x30/0x30 [ 702.700669][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 702.706044][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 702.710917][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 702.716395][T17704] __sys_sendmsg+0x714/0x830 [ 702.720991][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.726799][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.732002][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.737641][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 702.743705][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 702.749696][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.754892][T17704] ? kmsan_get_metadata+0x116/0x180 [ 702.760089][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.765375][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.770834][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.776043][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.780890][T17704] do_SYSENTER_32+0x73/0x90 [ 702.785393][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.791719][T17704] RIP: 0023:0xf7f71549 [ 702.795778][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 702.815467][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 702.823877][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 702.831867][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 702.839919][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.847892][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.855870][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.863843][T17704] [ 702.866166][T17704] Uninit was created at: [ 702.870389][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 702.876131][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 702.880811][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 702.886706][T17704] __alloc_skb+0x4dd/0xe90 [ 702.891119][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 702.896331][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 702.901533][T17704] sock_alloc_send_skb+0xca/0xe0 [ 702.906488][T17704] raw_sendmsg+0x459/0xcc0 [ 702.911010][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 702.916389][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 702.921241][T17704] __sys_sendmsg+0x714/0x830 [ 702.925830][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 702.931115][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 702.936680][T17704] __do_fast_syscall_32+0x127/0x180 [ 702.941881][T17704] do_fast_syscall_32+0x77/0xd0 [ 702.946819][T17704] do_SYSENTER_32+0x73/0x90 [ 702.951337][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.957680][T17704] ===================================================== [ 702.964739][T17704] ===================================================== [ 702.971673][T17704] BUG: KMSAN: uninit-value in nr_route_frame+0x7c8/0x1ff0 [ 702.978824][T17704] CPU: 1 PID: 17704 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 702.988992][T17704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.999060][T17704] Call Trace: [ 703.002341][T17704] dump_stack+0x24c/0x2e0 [ 703.006688][T17704] kmsan_report+0xfb/0x1e0 [ 703.011104][T17704] __msan_warning+0x5c/0xa0 [ 703.015604][T17704] nr_route_frame+0x7c8/0x1ff0 [ 703.020368][T17704] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 703.026183][T17704] nr_xmit+0x9c/0x270 [ 703.030168][T17704] ? nr_close+0x100/0x100 [ 703.034851][T17704] xmit_one+0x2b6/0x760 [ 703.039011][T17704] __dev_queue_xmit+0x3432/0x4600 [ 703.044045][T17704] dev_queue_xmit+0x4b/0x60 [ 703.048549][T17704] raw_sendmsg+0x7ce/0xcc0 [ 703.052972][T17704] ? raw_getsockopt+0x30/0x30 [ 703.057659][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 703.063042][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 703.067906][T17704] ? ieee802154_sock_ioctl+0x770/0x770 [ 703.073370][T17704] __sys_sendmsg+0x714/0x830 [ 703.077989][T17704] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 703.083797][T17704] ? kmsan_get_metadata+0x116/0x180 [ 703.089166][T17704] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.094820][T17704] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 703.100986][T17704] ? __msan_instrument_asm_store+0x107/0x130 [ 703.106967][T17704] ? kmsan_get_metadata+0x116/0x180 [ 703.112168][T17704] ? kmsan_get_metadata+0x116/0x180 [ 703.117382][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 703.122670][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 703.128154][T17704] __do_fast_syscall_32+0x127/0x180 [ 703.133531][T17704] do_fast_syscall_32+0x77/0xd0 [ 703.138396][T17704] do_SYSENTER_32+0x73/0x90 [ 703.142907][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.149268][T17704] RIP: 0023:0xf7f71549 [ 703.153334][T17704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 703.172949][T17704] RSP: 002b:00000000f55085fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 703.181366][T17704] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 703.189430][T17704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 703.197398][T17704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 703.205383][T17704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 703.213349][T17704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 703.221338][T17704] [ 703.223654][T17704] Uninit was created at: [ 703.227875][T17704] kmsan_internal_poison_shadow+0x5c/0xf0 [ 703.233604][T17704] kmsan_slab_alloc+0x8e/0xe0 [ 703.238280][T17704] __kmalloc_node_track_caller+0xa4f/0x1470 [ 703.244173][T17704] __alloc_skb+0x4dd/0xe90 [ 703.248584][T17704] alloc_skb_with_frags+0x1f3/0xc10 [ 703.253784][T17704] sock_alloc_send_pskb+0xdc1/0xf90 [ 703.258987][T17704] sock_alloc_send_skb+0xca/0xe0 [ 703.263926][T17704] raw_sendmsg+0x459/0xcc0 [ 703.268341][T17704] ieee802154_sock_sendmsg+0xec/0x130 [ 703.273721][T17704] ____sys_sendmsg+0xcfc/0x12f0 [ 703.278571][T17704] __sys_sendmsg+0x714/0x830 [ 703.283159][T17704] __se_compat_sys_sendmsg+0xa7/0xc0 [ 703.288462][T17704] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 703.293943][T17704] __do_fast_syscall_32+0x127/0x180 [ 703.299144][T17704] do_fast_syscall_32+0x77/0xd0 [ 703.304008][T17704] do_SYSENTER_32+0x73/0x90 [ 703.308514][T17704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.314845][T17704] ===================================================== [ 703.322316][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 703.334675][ C1] clocksource: 'acpi_pm' wd_now: abae39 wd_last: 21df8c mask: ffffff [ 703.345021][ C1] clocksource: 'tsc' cs_now: 17bd9d6fbc6 cs_last: 17a7ffbe3c9 mask: ffffffffffffffff [ 703.356904][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 703.458331][ T1981] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 703.469496][ T1981] sched_clock: Marking unstable (703886992831, -428635251)<-(703467699903, -9374522) [ 703.502052][T17708] clocksource: Switched to clocksource acpi_pm 04:25:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmsg$802154_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:25:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xb, 0x0, 0x0) 04:25:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[], 0x1000001bd) 04:25:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x14, 0x0, 0x0) [ 704.294984][T17723] ===================================================== [ 704.301448][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 704.301448][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 704.301448][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.301448][T17723] Call Trace: [ 704.301448][T17723] dump_stack+0x24c/0x2e0 [ 704.301448][T17723] kmsan_report+0xfb/0x1e0 [ 704.337704][T17723] __msan_warning+0x5c/0xa0 [ 704.337704][T17723] ax25cmp+0x49c/0x5f0 [ 704.337704][T17723] nr_route_frame+0x477/0x1ff0 [ 704.337704][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 704.337704][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 704.337704][T17723] nr_xmit+0x9c/0x270 [ 704.337704][T17723] ? nr_close+0x100/0x100 [ 704.337704][T17723] xmit_one+0x2b6/0x760 [ 704.337704][T17723] __dev_queue_xmit+0x3432/0x4600 [ 704.337704][T17723] dev_queue_xmit+0x4b/0x60 [ 704.337704][T17723] raw_sendmsg+0x7ce/0xcc0 [ 704.391539][T17723] ? raw_getsockopt+0x30/0x30 [ 704.391539][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 704.391539][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 704.391539][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 704.391539][T17723] __sys_sendmsg+0x714/0x830 [ 704.391539][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 704.391539][T17723] ? _copy_to_user+0x1d2/0x270 [ 704.391539][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.391539][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 704.391539][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.391539][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.391539][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 704.391539][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 704.391539][T17723] __do_fast_syscall_32+0x127/0x180 [ 704.391539][T17723] do_fast_syscall_32+0x77/0xd0 [ 704.391539][T17723] do_SYSENTER_32+0x73/0x90 [ 704.391539][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.391539][T17723] RIP: 0023:0xf7f71549 [ 704.391539][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 704.391539][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 704.391539][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 704.391539][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 704.391539][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.391539][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.391539][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.391539][T17723] [ 704.391539][T17723] Uninit was created at: [ 704.391539][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 704.391539][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 704.391539][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 704.391539][T17723] __alloc_skb+0x4dd/0xe90 [ 704.391539][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 704.391539][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 704.391539][T17723] sock_alloc_send_skb+0xca/0xe0 [ 704.391539][T17723] raw_sendmsg+0x459/0xcc0 [ 704.391539][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 704.391539][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 704.391539][T17723] __sys_sendmsg+0x714/0x830 [ 704.391539][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 704.391539][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 704.391539][T17723] __do_fast_syscall_32+0x127/0x180 [ 704.391539][T17723] do_fast_syscall_32+0x77/0xd0 [ 704.391539][T17723] do_SYSENTER_32+0x73/0x90 [ 704.391539][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.391539][T17723] ===================================================== [ 704.654232][T17723] ===================================================== [ 704.661165][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 704.667582][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 704.667866][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.667866][T17723] Call Trace: [ 704.667866][T17723] dump_stack+0x24c/0x2e0 [ 704.667866][T17723] kmsan_report+0xfb/0x1e0 [ 704.667866][T17723] __msan_warning+0x5c/0xa0 [ 704.667866][T17723] ax25cmp+0x49c/0x5f0 [ 704.667866][T17723] nr_route_frame+0x477/0x1ff0 [ 704.667866][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 704.667866][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 704.667866][T17723] nr_xmit+0x9c/0x270 [ 704.667866][T17723] ? nr_close+0x100/0x100 [ 704.667866][T17723] xmit_one+0x2b6/0x760 [ 704.667866][T17723] __dev_queue_xmit+0x3432/0x4600 [ 704.667866][T17723] dev_queue_xmit+0x4b/0x60 [ 704.667866][T17723] raw_sendmsg+0x7ce/0xcc0 [ 704.667866][T17723] ? raw_getsockopt+0x30/0x30 [ 704.667866][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 704.667866][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 704.667866][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 704.667866][T17723] __sys_sendmsg+0x714/0x830 [ 704.667866][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 704.667866][T17723] ? _copy_to_user+0x1d2/0x270 [ 704.667866][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.667866][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 704.667866][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.667866][T17723] ? kmsan_get_metadata+0x116/0x180 [ 704.667866][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 704.667866][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 704.667866][T17723] __do_fast_syscall_32+0x127/0x180 [ 704.667866][T17723] do_fast_syscall_32+0x77/0xd0 [ 704.667866][T17723] do_SYSENTER_32+0x73/0x90 [ 704.667866][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.667866][T17723] RIP: 0023:0xf7f71549 [ 704.667866][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 704.667866][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 704.667866][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 704.667866][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 704.667866][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.667866][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.667866][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.667866][T17723] [ 704.667866][T17723] Uninit was created at: [ 704.667866][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 704.667866][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 704.667866][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 704.667866][T17723] __alloc_skb+0x4dd/0xe90 [ 704.667866][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 704.667866][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 704.667866][T17723] sock_alloc_send_skb+0xca/0xe0 [ 704.667866][T17723] raw_sendmsg+0x459/0xcc0 [ 704.667866][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 704.667866][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 704.667866][T17723] __sys_sendmsg+0x714/0x830 [ 704.667866][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 704.667866][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 704.667866][T17723] __do_fast_syscall_32+0x127/0x180 [ 704.667866][T17723] do_fast_syscall_32+0x77/0xd0 [ 704.667866][T17723] do_SYSENTER_32+0x73/0x90 [ 704.667866][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.667866][T17723] ===================================================== [ 705.015101][T17723] ===================================================== [ 705.022035][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 705.024942][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 705.033813][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.033813][T17723] Call Trace: [ 705.033813][T17723] dump_stack+0x24c/0x2e0 [ 705.033813][T17723] kmsan_report+0xfb/0x1e0 [ 705.033813][T17723] __msan_warning+0x5c/0xa0 [ 705.033813][T17723] ax25cmp+0x49c/0x5f0 [ 705.033813][T17723] nr_route_frame+0x477/0x1ff0 [ 705.033813][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 705.033813][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 705.033813][T17723] nr_xmit+0x9c/0x270 [ 705.087682][T17723] ? nr_close+0x100/0x100 [ 705.087682][T17723] xmit_one+0x2b6/0x760 [ 705.087682][T17723] __dev_queue_xmit+0x3432/0x4600 [ 705.087682][T17723] dev_queue_xmit+0x4b/0x60 [ 705.087682][T17723] raw_sendmsg+0x7ce/0xcc0 [ 705.087682][T17723] ? raw_getsockopt+0x30/0x30 [ 705.087682][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.087682][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.087682][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 705.087682][T17723] __sys_sendmsg+0x714/0x830 [ 705.087682][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 705.087682][T17723] ? _copy_to_user+0x1d2/0x270 [ 705.087682][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.087682][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.087682][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.087682][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.087682][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.087682][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.087682][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.087682][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.087682][T17723] do_SYSENTER_32+0x73/0x90 [ 705.087682][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.087682][T17723] RIP: 0023:0xf7f71549 [ 705.087682][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 705.087682][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 705.087682][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 705.087682][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.087682][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.087682][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.087682][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.087682][T17723] [ 705.087682][T17723] Uninit was created at: [ 705.087682][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 705.087682][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 705.087682][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 705.087682][T17723] __alloc_skb+0x4dd/0xe90 [ 705.087682][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 705.087682][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 705.087682][T17723] sock_alloc_send_skb+0xca/0xe0 [ 705.087682][T17723] raw_sendmsg+0x459/0xcc0 [ 705.087682][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.087682][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.087682][T17723] __sys_sendmsg+0x714/0x830 [ 705.087682][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.087682][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.087682][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.087682][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.087682][T17723] do_SYSENTER_32+0x73/0x90 [ 705.087682][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.087682][T17723] ===================================================== [ 705.376633][T17723] ===================================================== [ 705.383567][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 705.386824][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 705.386824][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.386824][T17723] Call Trace: [ 705.386824][T17723] dump_stack+0x24c/0x2e0 [ 705.417470][T17723] kmsan_report+0xfb/0x1e0 [ 705.417470][T17723] __msan_warning+0x5c/0xa0 [ 705.417470][T17723] ax25cmp+0x49c/0x5f0 [ 705.417470][T17723] nr_route_frame+0x477/0x1ff0 [ 705.417470][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 705.417470][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 705.417470][T17723] nr_xmit+0x9c/0x270 [ 705.417470][T17723] ? nr_close+0x100/0x100 [ 705.417470][T17723] xmit_one+0x2b6/0x760 [ 705.417470][T17723] __dev_queue_xmit+0x3432/0x4600 [ 705.417470][T17723] dev_queue_xmit+0x4b/0x60 [ 705.417470][T17723] raw_sendmsg+0x7ce/0xcc0 [ 705.417470][T17723] ? raw_getsockopt+0x30/0x30 [ 705.417470][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.417470][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.417470][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 705.417470][T17723] __sys_sendmsg+0x714/0x830 [ 705.417470][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 705.417470][T17723] ? _copy_to_user+0x1d2/0x270 [ 705.417470][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.417470][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.417470][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.417470][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.417470][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.417470][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.417470][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.417470][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.417470][T17723] do_SYSENTER_32+0x73/0x90 [ 705.417470][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.417470][T17723] RIP: 0023:0xf7f71549 [ 705.417470][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 705.417470][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 705.417470][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 705.417470][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.417470][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.417470][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.417470][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.417470][T17723] [ 705.417470][T17723] Uninit was created at: [ 705.417470][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 705.417470][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 705.417470][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 705.417470][T17723] __alloc_skb+0x4dd/0xe90 [ 705.417470][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 705.417470][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 705.417470][T17723] sock_alloc_send_skb+0xca/0xe0 [ 705.417470][T17723] raw_sendmsg+0x459/0xcc0 [ 705.417470][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.417470][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.417470][T17723] __sys_sendmsg+0x714/0x830 [ 705.417470][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.417470][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.417470][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.417470][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.417470][T17723] do_SYSENTER_32+0x73/0x90 [ 705.417470][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.417470][T17723] ===================================================== [ 705.735932][T17723] ===================================================== [ 705.742865][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 705.748220][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 705.748220][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.748220][T17723] Call Trace: [ 705.748220][T17723] dump_stack+0x24c/0x2e0 [ 705.748220][T17723] kmsan_report+0xfb/0x1e0 [ 705.748220][T17723] __msan_warning+0x5c/0xa0 [ 705.748220][T17723] ax25cmp+0x49c/0x5f0 [ 705.748220][T17723] nr_route_frame+0x477/0x1ff0 [ 705.748220][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 705.748220][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 705.748220][T17723] nr_xmit+0x9c/0x270 [ 705.748220][T17723] ? nr_close+0x100/0x100 [ 705.748220][T17723] xmit_one+0x2b6/0x760 [ 705.748220][T17723] __dev_queue_xmit+0x3432/0x4600 [ 705.748220][T17723] dev_queue_xmit+0x4b/0x60 [ 705.748220][T17723] raw_sendmsg+0x7ce/0xcc0 [ 705.748220][T17723] ? raw_getsockopt+0x30/0x30 [ 705.748220][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.748220][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.748220][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 705.748220][T17723] __sys_sendmsg+0x714/0x830 [ 705.748220][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 705.748220][T17723] ? _copy_to_user+0x1d2/0x270 [ 705.748220][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.748220][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.748220][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.748220][T17723] ? kmsan_get_metadata+0x116/0x180 [ 705.748220][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.748220][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.748220][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.748220][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.748220][T17723] do_SYSENTER_32+0x73/0x90 [ 705.748220][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.748220][T17723] RIP: 0023:0xf7f71549 [ 705.748220][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 705.748220][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 705.748220][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 705.748220][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.748220][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.748220][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.748220][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.748220][T17723] [ 705.748220][T17723] Uninit was created at: [ 705.748220][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 705.748220][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 705.748220][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 705.748220][T17723] __alloc_skb+0x4dd/0xe90 [ 705.748220][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 705.748220][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 705.748220][T17723] sock_alloc_send_skb+0xca/0xe0 [ 705.748220][T17723] raw_sendmsg+0x459/0xcc0 [ 705.748220][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 705.748220][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 705.748220][T17723] __sys_sendmsg+0x714/0x830 [ 705.748220][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 705.748220][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 705.748220][T17723] __do_fast_syscall_32+0x127/0x180 [ 705.748220][T17723] do_fast_syscall_32+0x77/0xd0 [ 705.748220][T17723] do_SYSENTER_32+0x73/0x90 [ 705.748220][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.748220][T17723] ===================================================== [ 706.095940][T17723] ===================================================== 04:25:41 executing program 2: socketpair(0x18, 0x0, 0x7, &(0x7f0000000000)) 04:25:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="130000004e008104040c80ecdb4cb92e0a480e", 0x13}], 0x1, 0x0, 0x0, 0x2f010000}, 0x0) [ 706.102888][T17723] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 706.105891][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 706.105891][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.105891][T17723] Call Trace: [ 706.105891][T17723] dump_stack+0x24c/0x2e0 [ 706.105891][T17723] kmsan_report+0xfb/0x1e0 [ 706.105891][T17723] __msan_warning+0x5c/0xa0 [ 706.105891][T17723] ax25cmp+0x49c/0x5f0 [ 706.105891][T17723] nr_route_frame+0x477/0x1ff0 [ 706.105891][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 706.105891][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 706.105891][T17723] nr_xmit+0x9c/0x270 [ 706.105891][T17723] ? nr_close+0x100/0x100 [ 706.105891][T17723] xmit_one+0x2b6/0x760 [ 706.105891][T17723] __dev_queue_xmit+0x3432/0x4600 [ 706.105891][T17723] dev_queue_xmit+0x4b/0x60 [ 706.105891][T17723] raw_sendmsg+0x7ce/0xcc0 [ 706.105891][T17723] ? raw_getsockopt+0x30/0x30 [ 706.105891][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 706.105891][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 706.105891][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 706.105891][T17723] __sys_sendmsg+0x714/0x830 [ 706.214098][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 706.214098][T17723] ? _copy_to_user+0x1d2/0x270 [ 706.214098][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.214098][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 706.214098][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.214098][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.214098][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 706.214098][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 706.214098][T17723] __do_fast_syscall_32+0x127/0x180 [ 706.264894][T17723] do_fast_syscall_32+0x77/0xd0 [ 706.264894][T17723] do_SYSENTER_32+0x73/0x90 [ 706.264894][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.264894][T17723] RIP: 0023:0xf7f71549 [ 706.264894][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 706.264894][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 706.264894][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 706.264894][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 706.264894][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.264894][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.264894][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.264894][T17723] [ 706.264894][T17723] Uninit was created at: [ 706.264894][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 706.264894][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 706.264894][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 706.264894][T17723] __alloc_skb+0x4dd/0xe90 [ 706.264894][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 706.264894][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 706.264894][T17723] sock_alloc_send_skb+0xca/0xe0 [ 706.264894][T17723] raw_sendmsg+0x459/0xcc0 [ 706.264894][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 706.264894][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 706.264894][T17723] __sys_sendmsg+0x714/0x830 [ 706.264894][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 706.264894][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 706.264894][T17723] __do_fast_syscall_32+0x127/0x180 [ 706.264894][T17723] do_fast_syscall_32+0x77/0xd0 [ 706.264894][T17723] do_SYSENTER_32+0x73/0x90 [ 706.264894][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.264894][T17723] ===================================================== [ 706.454816][T17723] ===================================================== [ 706.461749][T17723] BUG: KMSAN: uninit-value in nr_route_frame+0x7c8/0x1ff0 [ 706.466594][T17723] CPU: 0 PID: 17723 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 706.466594][T17723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.466594][T17723] Call Trace: [ 706.466594][T17723] dump_stack+0x24c/0x2e0 [ 706.466594][T17723] kmsan_report+0xfb/0x1e0 [ 706.466594][T17723] __msan_warning+0x5c/0xa0 [ 706.466594][T17723] nr_route_frame+0x7c8/0x1ff0 [ 706.507114][T17723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 706.507114][T17723] ? validate_xmit_xfrm+0xd5/0x1b90 [ 706.507114][T17723] nr_xmit+0x9c/0x270 [ 706.507114][T17723] ? nr_close+0x100/0x100 [ 706.507114][T17723] xmit_one+0x2b6/0x760 [ 706.507114][T17723] __dev_queue_xmit+0x3432/0x4600 [ 706.507114][T17723] dev_queue_xmit+0x4b/0x60 [ 706.507114][T17723] raw_sendmsg+0x7ce/0xcc0 [ 706.507114][T17723] ? raw_getsockopt+0x30/0x30 [ 706.507114][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 706.507114][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 706.507114][T17723] ? ieee802154_sock_ioctl+0x770/0x770 [ 706.507114][T17723] __sys_sendmsg+0x714/0x830 [ 706.507114][T17723] ? kmsan_copy_to_user+0x9c/0xb0 [ 706.507114][T17723] ? _copy_to_user+0x1d2/0x270 [ 706.507114][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.507114][T17723] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 706.507114][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.507114][T17723] ? kmsan_get_metadata+0x116/0x180 [ 706.507114][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 706.507114][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 706.507114][T17723] __do_fast_syscall_32+0x127/0x180 [ 706.507114][T17723] do_fast_syscall_32+0x77/0xd0 [ 706.507114][T17723] do_SYSENTER_32+0x73/0x90 [ 706.507114][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.507114][T17723] RIP: 0023:0xf7f71549 [ 706.507114][T17723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 706.507114][T17723] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 706.507114][T17723] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 706.507114][T17723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 706.507114][T17723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.507114][T17723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.507114][T17723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.507114][T17723] [ 706.507114][T17723] Uninit was created at: [ 706.507114][T17723] kmsan_internal_poison_shadow+0x5c/0xf0 [ 706.507114][T17723] kmsan_slab_alloc+0x8e/0xe0 [ 706.507114][T17723] __kmalloc_node_track_caller+0xa4f/0x1470 [ 706.507114][T17723] __alloc_skb+0x4dd/0xe90 [ 706.507114][T17723] alloc_skb_with_frags+0x1f3/0xc10 [ 706.507114][T17723] sock_alloc_send_pskb+0xdc1/0xf90 [ 706.507114][T17723] sock_alloc_send_skb+0xca/0xe0 [ 706.507114][T17723] raw_sendmsg+0x459/0xcc0 [ 706.507114][T17723] ieee802154_sock_sendmsg+0xec/0x130 [ 706.507114][T17723] ____sys_sendmsg+0xcfc/0x12f0 [ 706.507114][T17723] __sys_sendmsg+0x714/0x830 [ 706.507114][T17723] __se_compat_sys_sendmsg+0xa7/0xc0 [ 706.507114][T17723] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 706.507114][T17723] __do_fast_syscall_32+0x127/0x180 [ 706.507114][T17723] do_fast_syscall_32+0x77/0xd0 [ 706.507114][T17723] do_SYSENTER_32+0x73/0x90 [ 706.507114][T17723] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.507114][T17723] ===================================================== 04:25:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmsg$802154_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:25:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/195, 0xc3}], 0x9, &(0x7f0000000840)=""/154, 0x9a}, 0x40000000) 04:25:43 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) 04:25:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 707.465945][T17750] ===================================================== [ 707.471460][T17750] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 707.471460][T17750] CPU: 0 PID: 17750 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 707.471460][T17750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.471460][T17750] Call Trace: [ 707.471460][T17750] dump_stack+0x24c/0x2e0 [ 707.471460][T17750] kmsan_report+0xfb/0x1e0 [ 707.471460][T17750] __msan_warning+0x5c/0xa0 [ 707.471460][T17750] ax25cmp+0x49c/0x5f0 [ 707.471460][T17750] nr_route_frame+0x477/0x1ff0 [ 707.471460][T17750] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 707.471460][T17750] ? validate_xmit_xfrm+0xd5/0x1b90 [ 707.471460][T17750] nr_xmit+0x9c/0x270 [ 707.471460][T17750] ? nr_close+0x100/0x100 [ 707.471460][T17750] xmit_one+0x2b6/0x760 [ 707.471460][T17750] __dev_queue_xmit+0x3432/0x4600 [ 707.471460][T17750] dev_queue_xmit+0x4b/0x60 [ 707.471460][T17750] raw_sendmsg+0x7ce/0xcc0 [ 707.471460][T17750] ? raw_getsockopt+0x30/0x30 [ 707.471460][T17750] ieee802154_sock_sendmsg+0xec/0x130 [ 707.471460][T17750] ____sys_sendmsg+0xcfc/0x12f0 [ 707.471460][T17750] ? ieee802154_sock_ioctl+0x770/0x770 [ 707.471460][T17750] __sys_sendmsg+0x714/0x830 [ 707.471460][T17750] ? kmsan_copy_to_user+0x9c/0xb0 [ 707.471460][T17750] ? _copy_to_user+0x1d2/0x270 [ 707.471460][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.471460][T17750] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 707.471460][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.471460][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.471460][T17750] __se_compat_sys_sendmsg+0xa7/0xc0 [ 707.471460][T17750] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 707.471460][T17750] __do_fast_syscall_32+0x127/0x180 [ 707.471460][T17750] do_fast_syscall_32+0x77/0xd0 [ 707.471460][T17750] do_SYSENTER_32+0x73/0x90 [ 707.471460][T17750] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.471460][T17750] RIP: 0023:0xf7f71549 [ 707.471460][T17750] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 707.471460][T17750] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 707.471460][T17750] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 707.471460][T17750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 707.471460][T17750] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 707.471460][T17750] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 707.471460][T17750] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 707.471460][T17750] [ 707.471460][T17750] Uninit was created at: [ 707.471460][T17750] kmsan_internal_poison_shadow+0x5c/0xf0 [ 707.471460][T17750] kmsan_slab_alloc+0x8e/0xe0 [ 707.471460][T17750] __kmalloc_node_track_caller+0xa4f/0x1470 [ 707.471460][T17750] __alloc_skb+0x4dd/0xe90 [ 707.471460][T17750] alloc_skb_with_frags+0x1f3/0xc10 [ 707.471460][T17750] sock_alloc_send_pskb+0xdc1/0xf90 [ 707.471460][T17750] sock_alloc_send_skb+0xca/0xe0 [ 707.471460][T17750] raw_sendmsg+0x459/0xcc0 [ 707.471460][T17750] ieee802154_sock_sendmsg+0xec/0x130 [ 707.471460][T17750] ____sys_sendmsg+0xcfc/0x12f0 [ 707.471460][T17750] __sys_sendmsg+0x714/0x830 [ 707.471460][T17750] __se_compat_sys_sendmsg+0xa7/0xc0 [ 707.471460][T17750] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 707.471460][T17750] __do_fast_syscall_32+0x127/0x180 [ 707.471460][T17750] do_fast_syscall_32+0x77/0xd0 [ 707.471460][T17750] do_SYSENTER_32+0x73/0x90 [ 707.471460][T17750] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.471460][T17750] ===================================================== [ 707.824766][T17750] ===================================================== [ 707.831708][T17750] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 707.834648][T17750] CPU: 0 PID: 17750 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 707.834648][T17750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.849870][T17750] Call Trace: [ 707.849870][T17750] dump_stack+0x24c/0x2e0 [ 707.849870][T17750] kmsan_report+0xfb/0x1e0 [ 707.849870][T17750] __msan_warning+0x5c/0xa0 [ 707.849870][T17750] ax25cmp+0x49c/0x5f0 [ 707.849870][T17750] nr_route_frame+0x477/0x1ff0 [ 707.849870][T17750] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 707.849870][T17750] ? validate_xmit_xfrm+0xd5/0x1b90 [ 707.849870][T17750] nr_xmit+0x9c/0x270 [ 707.849870][T17750] ? nr_close+0x100/0x100 [ 707.849870][T17750] xmit_one+0x2b6/0x760 [ 707.849870][T17750] __dev_queue_xmit+0x3432/0x4600 [ 707.849870][T17750] dev_queue_xmit+0x4b/0x60 [ 707.849870][T17750] raw_sendmsg+0x7ce/0xcc0 [ 707.849870][T17750] ? raw_getsockopt+0x30/0x30 [ 707.849870][T17750] ieee802154_sock_sendmsg+0xec/0x130 [ 707.849870][T17750] ____sys_sendmsg+0xcfc/0x12f0 [ 707.849870][T17750] ? ieee802154_sock_ioctl+0x770/0x770 [ 707.849870][T17750] __sys_sendmsg+0x714/0x830 [ 707.849870][T17750] ? kmsan_copy_to_user+0x9c/0xb0 [ 707.849870][T17750] ? _copy_to_user+0x1d2/0x270 [ 707.849870][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.849870][T17750] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 707.849870][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.849870][T17750] ? kmsan_get_metadata+0x116/0x180 [ 707.849870][T17750] __se_compat_sys_sendmsg+0xa7/0xc0 [ 707.849870][T17750] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 707.849870][T17750] __do_fast_syscall_32+0x127/0x180 [ 707.849870][T17750] do_fast_syscall_32+0x77/0xd0 [ 707.849870][T17750] do_SYSENTER_32+0x73/0x90 [ 707.849870][T17750] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.849870][T17750] RIP: 0023:0xf7f71549 [ 707.849870][T17750] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 707.849870][T17750] RSP: 002b:00000000f556b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 707.849870][T17750] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 707.849870][T17750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 707.849870][T17750] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 707.849870][T17750] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 707.849870][T17750] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 707.849870][T17750] [ 707.849870][T17750] Uninit was created at: [ 707.849870][T17750] kmsan_internal_poison_shadow+0x5c/0xf0 [ 707.849870][T17750] kmsan_slab_alloc+0x8e/0xe0 [ 707.849870][T17750] __kmalloc_node_track_caller+0xa4f/0x1470 [ 707.849870][T17750] __alloc_skb+0x4dd/0xe90 [ 707.849870][T17750] alloc_skb_with_frags+0x1f3/0xc10 [ 707.849870][T17750] sock_alloc_send_pskb+0xdc1/0xf90 [ 707.849870][T17750] sock_alloc_send_skb+0xca/0xe0 [ 707.849870][T17750] raw_sendmsg+0x459/0xcc0 [ 707.849870][T17750] ieee802154_sock_sendmsg+0xec/0x130 [ 707.849870][T17750] ____sys_sendmsg+0xcfc/0x12f0 [ 707.849870][T17750] __sys_sendmsg+0x714/0x830 [ 707.849870][T17750] __se_compat_sys_sendmsg+0xa7/0xc0 [ 707.849870][T17750] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 707.849870][T17750] __do_fast_syscall_32+0x127/0x180 [ 707.849870][T17750] do_fast_syscall_32+0x77/0xd0 [ 707.849870][T17750] do_SYSENTER_32+0x73/0x90 [ 707.849870][T17750] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.849870][T17750] ===================================================== [ 708.184245][T17750] ===================================================== [ 708.191187][T17750] BUG: KMSAN: uninit-value in ax25cmp+0x49c/0x5f0 [ 708.194090][T17750] CPU: 0 PID: 17750 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 708.202163][T17750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.202163][T17750] Call Trace: [ 708.202163][T17750] dump_stack+0x24c/0x2e0 [ 708.202163][T17750] kmsan_report+0xfb/0x1e0 [ 708.226662][T17750] __msan_warning+0x5c/0xa0 [ 708.226662][T17750] ax25cmp+0x49c/0x5f0 [ 708.226662][T17750] nr_route_frame+0x477/0x1ff0 [ 708.226662][T17750] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 708.226662][T17750] ? validate_xmit_xfrm+0xd5/0x1b90 [ 708.226662][T17750] nr_xmit+0x9c/0x270 [ 708.226662][T17750] ? nr_close+0x100/0x100 [ 708.226662][T17750] xmit_one+0x2b6/0x760