[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 81.138021][ T8393] sshd (8393) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.15.196' (ECDSA) to the list of known hosts. 2020/07/21 07:27:47 fuzzer started 2020/07/21 07:27:47 dialing manager at 10.128.0.26:45469 2020/07/21 07:27:47 syscalls: 3113 2020/07/21 07:27:47 code coverage: enabled 2020/07/21 07:27:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 07:27:47 extra coverage: enabled 2020/07/21 07:27:47 setuid sandbox: enabled 2020/07/21 07:27:47 namespace sandbox: enabled 2020/07/21 07:27:47 Android sandbox: enabled 2020/07/21 07:27:47 fault injection: enabled 2020/07/21 07:27:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 07:27:47 net packet injection: enabled 2020/07/21 07:27:47 net device setup: enabled 2020/07/21 07:27:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 07:27:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 07:27:47 USB emulation: /dev/raw-gadget does not exist 07:30:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 226.460937][ T33] audit: type=1400 audit(1595316601.007:8): avc: denied { execmem } for pid=8474 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 226.802223][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 227.085909][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 227.314904][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.322340][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.332176][ T8475] device bridge_slave_0 entered promiscuous mode [ 227.352072][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.359870][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.369246][ T8475] device bridge_slave_1 entered promiscuous mode [ 227.430352][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.446504][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.502260][ T8475] team0: Port device team_slave_0 added [ 227.513151][ T8475] team0: Port device team_slave_1 added [ 227.564268][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.571824][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.598535][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.619761][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.627495][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.653638][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.763221][ T8475] device hsr_slave_0 entered promiscuous mode [ 227.807862][ T8475] device hsr_slave_1 entered promiscuous mode [ 228.218697][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.394564][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.434934][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.635357][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.894922][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.930690][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.941504][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.962519][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.983426][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.993716][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.003192][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.010485][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.057582][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.066761][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.076977][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.086464][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.093666][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.102709][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.113638][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.124448][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.135024][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.145345][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.155778][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.172087][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.182298][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.191869][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.212379][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.222068][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.244210][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.287093][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.294765][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.330677][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.375569][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.385479][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.423147][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.435135][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.453000][ T8475] device veth0_vlan entered promiscuous mode [ 229.467492][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.477121][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.494173][ T8475] device veth1_vlan entered promiscuous mode [ 229.547506][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.556991][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.566441][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.576321][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.592936][ T8475] device veth0_macvtap entered promiscuous mode [ 229.611814][ T8475] device veth1_macvtap entered promiscuous mode [ 229.649366][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.659653][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.669528][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.678959][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.688994][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.709633][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.729093][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.739342][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:30:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 233.146984][ T33] audit: type=1326 audit(1595316607.677:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 07:30:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000003f, 0x0) [ 233.666602][ T8773] IPVS: ftp: loaded support on port[0] = 21 [ 233.890698][ T8773] chnl_net:caif_netlink_parms(): no params data found 07:30:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 234.113252][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.121057][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.130471][ T8773] device bridge_slave_0 entered promiscuous mode [ 234.141794][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.149330][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.160339][ T8773] device bridge_slave_1 entered promiscuous mode [ 234.163993][ T33] audit: type=1326 audit(1595316608.697:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8893 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 234.200161][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.222588][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.273508][ T8773] team0: Port device team_slave_0 added [ 234.284634][ T8773] team0: Port device team_slave_1 added [ 234.331664][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.339371][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.365592][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.380202][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.387803][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.413967][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.613874][ T8773] device hsr_slave_0 entered promiscuous mode [ 234.747050][ T8773] device hsr_slave_1 entered promiscuous mode [ 234.875665][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.883395][ T8773] Cannot create hsr debugfs directory 07:30:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 235.087351][ T33] audit: type=1326 audit(1595316609.617:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 235.282136][ T8773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.332325][ T8773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.423357][ T8773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.484290][ T8773] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.709336][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.739749][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.750968][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.772735][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.793946][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.803895][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.814396][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.821716][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.842762][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.851881][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.862125][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.871479][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.879028][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.901757][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.929617][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.941074][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.951620][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.968987][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:30:10 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}}}}, 0x0) [ 235.979097][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.989653][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.056421][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.066056][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.075549][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.116848][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.130600][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:30:10 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) [ 236.212030][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.220409][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.247679][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 07:30:10 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) [ 236.332406][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.342824][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.427713][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.437231][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.475046][ T8773] device veth0_vlan entered promiscuous mode [ 236.512684][ T8773] device veth1_vlan entered promiscuous mode [ 236.524130][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.533169][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.541722][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.608364][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.617564][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.627275][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.641208][ T8773] device veth0_macvtap entered promiscuous mode [ 236.670621][ T8773] device veth1_macvtap entered promiscuous mode [ 236.714002][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.725141][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.738773][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.754508][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:30:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 236.764170][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.773461][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.783665][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.843115][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.854012][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.869470][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.877572][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.888379][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:30:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:30:11 executing program 0 (fault-call:1 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 237.569315][ T9027] FAULT_INJECTION: forcing a failure. [ 237.569315][ T9027] name failslab, interval 1, probability 0, space 0, times 1 [ 237.582755][ T9027] CPU: 1 PID: 9027 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 237.591417][ T9027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.601538][ T9027] Call Trace: [ 237.604997][ T9027] dump_stack+0x1df/0x240 [ 237.609492][ T9027] should_fail+0x8b7/0x9e0 [ 237.614149][ T9027] __should_failslab+0x1f6/0x290 [ 237.619232][ T9027] should_failslab+0x29/0x70 [ 237.623911][ T9027] kmem_cache_alloc+0xd0/0xd70 [ 237.628764][ T9027] ? __seccomp_filter+0x108f/0x2720 [ 237.634125][ T9027] ? getname_flags+0x12e/0xb00 [ 237.639113][ T9027] ? __msan_instrument_asm_store+0xab/0x120 [ 237.645324][ T9027] ? kmsan_get_metadata+0x11d/0x180 [ 237.650665][ T9027] getname_flags+0x12e/0xb00 [ 237.655372][ T9027] ? kmsan_internal_set_origin+0x75/0xb0 [ 237.661088][ T9027] user_path_at_empty+0xbb/0x140 [ 237.666130][ T9027] do_fchownat+0x174/0x420 [ 237.670733][ T9027] __se_sys_fchownat+0xd9/0x100 [ 237.675672][ T9027] ? __se_sys_fchownat+0x100/0x100 [ 237.680945][ T9027] __ia32_sys_fchownat+0x62/0x80 [ 237.686112][ T9027] __do_fast_syscall_32+0x2aa/0x400 [ 237.691469][ T9027] do_fast_syscall_32+0x6b/0xd0 [ 237.696593][ T9027] do_SYSENTER_32+0x73/0x90 [ 237.701189][ T9027] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.707574][ T9027] RIP: 0023:0xf7f84549 [ 237.711675][ T9027] Code: Bad RIP value. [ 237.715783][ T9027] RSP: 002b:00000000f5d7f0cc EFLAGS: 00000296 ORIG_RAX: 000000000000012a [ 237.724280][ T9027] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 0000000000000000 [ 237.732316][ T9027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 237.740354][ T9027] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 237.748396][ T9027] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 237.756433][ T9027] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 07:30:12 executing program 0 (fault-call:1 fault-nth:1): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysfs$2(0x2, 0x11, &(0x7f0000000040)=""/45) 07:30:13 executing program 0: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0xfe, 0x40, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000003f, 0x0) 07:30:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/149, 0x95) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:13 executing program 0: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x80000000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r4, 0x8008330e, &(0x7f0000000200)) fcntl$setstatus(r2, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r3, 0x301}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x8041}, 0x4000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'batadv_slave_0\x00'}) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x4) 07:30:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000003f, 0x0) 07:30:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x7, 0x40}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setfsgid(r3) fchown(r0, r2, r3) fchownat(0xffffffffffffffff, 0x0, 0x0, r3, 0x800) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{0x304}, "8b74e68067aa046f", "0517e94a8e715086c0d89331e85a8735", "4d6bf02b", "429d2cf3a286ec90"}, 0x28) setuid(r6) quotactl(0x1f, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000140)="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") [ 239.704198][ T33] audit: type=1326 audit(1595316614.238:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9077 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 07:30:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/149, 0x95) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/149, 0x95) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/149, 0x95) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/149, 0x95) 07:30:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, 0x0, 0x0, r1, 0x100) 07:30:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 07:30:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xff, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x75b, 0x2, 0x4, 0x4}, {0x5, 0x20, 0x39, 0xd58}, {0x5, 0xff, 0x3, 0x4}, {0x5, 0x6, 0x2, 0x8}, {0x100, 0x2, 0xff, 0x2}, {0x9, 0x5, 0x1, 0x2e}, {0x6, 0x8, 0xff, 0x9}, {0x4, 0x7, 0x9, 0x2c000000}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x2, 0x0, 0xfffffffd, 0xbe4}) r2 = openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000200)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f00000000c0)) 07:30:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:15 executing program 0: prctl$PR_MCE_KILL_GET(0x22) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 07:30:15 executing program 1: add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(r2, r4, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6689b48a24ec45107629d3b047458d21d6bb5fb46a3d", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303054ec8df6303030303030303031303030302c757365725f69643d", @ANYRESDEC=r1, @ANYBLOB=',gsoup_id!', @ANYRESDEC=r5, @ANYBLOB=',max_read=0x0000000000000007,blksize=0x0000000000000400,allow_other,blksize=0x0000000000001200,fowner<', @ANYRESDEC=r7, @ANYBLOB="2c7375626a5f757365723d2c6f626a5f726f6c653d265b212d103a2d2c666f776e65723d", @ANYRESDEC=r9, @ANYBLOB=',\x00']) 07:30:16 executing program 1: add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0, 0x88, 0x0, 0x8001}, {0xfff, 0x3, 0x0, 0x2}, {0x1000, 0x0, 0x6}, {0x8, 0x12, 0x3, 0x9}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) fchownat(0xffffffffffffffff, 0x0, 0x0, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0x5, 0x4) 07:30:16 executing program 1: add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x5) getdents64(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:30:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) read$midi(r0, &(0x7f0000000140)=""/148, 0x94) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x8080) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r2, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r3, 0x301}, 0x14}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xc8, 0x20, 0x8, 0x70bd26, 0x25dfdbfd, {0x10}, [@generic="e51db1bd93586d05f3b4868ad58d4e04ba2a7e93d4c317904907654a78229f9a7ce699e4c6e8e501733ce37812018168eb426f02c97f98095f3a8a19270c299953b2bac54b069b2dfa3a4a73b1", @nested={0x5c, 0x3e, 0x0, 0x1, [@typed={0x8, 0x3d, 0x0, 0x0, @str=',{\xaf\x00'}, @typed={0xc, 0x17, 0x0, 0x0, @u64=0x200}, @generic="ca68ef0922eb324c02d7c8c3fa87b3090516ad7df83684a106e895534f60f035b7f49ad6fcb8ebcd7ff4ced2e8996c12548a57c2415a67ad8de1526a81df46bc899e3eb7"]}, @typed={0x8, 0x10, 0x0, 0x0, @u32=0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0xc0}, 0x4004) 07:30:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000040)={0x7f0, 0xf, 0x1d, "d8e136cda377926e78981f7c23622f4178c0cca8b1fb0f2e859c7b7e36d9ccc4e135a02f6b2d68b4774680c0198eaa5165b0b7792c06eb3a060a5aab", 0x1d, "af6e3699b3ffb882a7e75f3dd0ded0493c8c9e564c47b9406dfab70edb4e848db267575e1f141b2dcc9e80f5df2aa22ddae44838ac2d862e5e76524c"}) syz_open_procfs(r0, &(0x7f0000000000)='net\x00') 07:30:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0970, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000080)={0xf528000, 0x5, 0x7fffffff, r2, 0x0, &(0x7f0000000040)={0x990969, 0x1000, [], @value64=0x3df4}}) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x7, 0x10, 0xd6, 0x9, 0x200, 0x5}}, 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) 07:30:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x62, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x8) r1 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000180)={0x401, &(0x7f0000000140)=[r0]}, 0x1) getdents64(r0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x8) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000001280)=0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 07:30:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 243.275661][ C1] hrtimer: interrupt took 95282 ns 07:30:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 243.500835][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.612518][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.624871][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:30:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 244.150114][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.216203][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.224122][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:30:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x50) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r6, 0xfffb}, 0x8) 07:30:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x62, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x8) r1 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000180)={0x401, &(0x7f0000000140)=[r0]}, 0x1) getdents64(r0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x8) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000001280)=0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 244.589191][ T33] audit: type=1326 audit(1595316619.128:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9198 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 07:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 245.291446][ T9214] IPVS: ftp: loaded support on port[0] = 21 [ 245.348631][ T33] audit: type=1326 audit(1595316619.888:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9215 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 [ 245.374389][ T33] audit: type=1326 audit(1595316619.918:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9198 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 07:30:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x9}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 245.734038][ T9214] chnl_net:caif_netlink_parms(): no params data found [ 245.803638][ T33] audit: type=1326 audit(1595316620.338:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9283 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 245.957624][ T9214] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.965421][ T9214] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.975659][ T9214] device bridge_slave_0 entered promiscuous mode [ 245.989214][ T9214] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.997628][ T9214] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.008220][ T9214] device bridge_slave_1 entered promiscuous mode [ 246.055834][ T9214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.071748][ T9214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:30:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 246.170135][ T9214] team0: Port device team_slave_0 added [ 246.199446][ T9214] team0: Port device team_slave_1 added [ 246.262417][ T9214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.270101][ T9214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.296974][ T9214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.315164][ T9214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.322217][ T9214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.348756][ T9214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.363161][ T33] audit: type=1326 audit(1595316620.858:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9364 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 [ 246.487407][ T9214] device hsr_slave_0 entered promiscuous mode [ 246.495841][ T33] audit: type=1326 audit(1595316621.018:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9283 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 246.545793][ T9214] device hsr_slave_1 entered promiscuous mode 07:30:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800a8118}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="300100001100000328bd7000fcdbdf257368613338342d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000200000000000000000000008000100050000000800010009000000080001000900000008000100020000000800010009000000080001000400000008000100190f000008000100821c000008000100d700000008000100736b0000"], 0x130}, 0x1, 0x0, 0x0, 0x6040040}, 0x800) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 246.591072][ T9214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.599260][ T9214] Cannot create hsr debugfs directory 07:30:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x28000, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup=r0, r1, 0xd, 0x2, r2}, 0x14) 07:30:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'sit0\x00', {0x2, 0x200, @local}}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 247.151328][ T9214] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 247.205227][ T9214] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.265021][ T9214] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.322199][ T9214] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.332888][ T33] audit: type=1326 audit(1595316621.879:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9447 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 [ 247.559715][ T9214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.590890][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.601118][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.621647][ T9214] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.651285][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.660886][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.670273][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.677985][ T8935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.740859][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.749899][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.760571][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.771477][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.779661][ T8935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.789575][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.800389][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.878218][ T9214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.889814][ T9214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.930254][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.940435][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.950870][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.962617][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:30:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000080) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', r5, 0x2f, 0x7, 0x7, 0x5, 0x4a, @local, @rand_addr=' \x01\x00', 0x40, 0x8, 0x0, 0x32840827}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)={'ip_vti0\x00', r6, 0x710, 0x7800, 0x200, 0x3, {{0x22, 0x4, 0x0, 0x9, 0x88, 0x66, 0x0, 0x6, 0x4, 0x0, @loopback, @private=0xa010102, {[@timestamp_addr={0x44, 0xc, 0x6c, 0x1, 0x5, [{@rand_addr=0x64010100, 0x62c7}]}, @cipso={0x86, 0x53, 0x3, [{0x5, 0xe, "307eab7f5f6d49edd8757058"}, {0x2, 0xb, "c3fb6a1ef377053b5b"}, {0x1, 0x6, "fcc50b7b"}, {0x0, 0x6, "2c40f4c7"}, {0x6, 0x11, "b3c34a28962f40c7de88767455ede2"}, {0x0, 0x6, "d66a3b1c"}, {0x2, 0x4, "b1da"}, {0x0, 0xd, "fd229039026a39a8c40212"}]}, @end, @generic={0x89, 0xc, "bf56b25053984c544966"}, @timestamp={0x44, 0x8, 0x51, 0x0, 0xa, [0xfff]}]}}}}}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 247.974493][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.986426][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.996762][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.006315][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.108705][ T9214] 8021q: adding VLAN 0 to HW filter on device batadv0 07:30:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 248.201157][ T9455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.270237][ T9456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.337100][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.347223][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.356748][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.364657][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.372654][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.383268][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.480149][ T9214] device veth0_vlan entered promiscuous mode [ 248.546970][ T9214] device veth1_vlan entered promiscuous mode [ 248.616758][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.627298][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.637731][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.654425][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.717799][ T9214] device veth0_macvtap entered promiscuous mode [ 248.780457][ T9214] device veth1_macvtap entered promiscuous mode [ 248.793736][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.803898][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.813127][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.823055][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.835594][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.868755][ T9214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.880127][ T9214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.890380][ T9214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.901035][ T9214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.914616][ T9214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.944769][ T9455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.955859][ T9456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.981970][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.996449][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.006415][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.119301][ T9214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.130353][ T9214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.140503][ T9214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.151066][ T9214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.164666][ T9214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.176140][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.186058][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.869888][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.955274][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.965586][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:30:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x50) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r6, 0xfffb}, 0x8) 07:30:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) fchown(r1, r3, r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x1}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r10) fchown(r7, r9, r10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0xe}, {0x2, 0x2}, {0x2, 0x6}], {}, [{0x8, 0x4}, {0x8, 0x3}, {0x8, 0x7}, {}, {0x8, 0x2}, {0x8, 0x5, r0}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x4, r10}], {}, {0x20, 0x4}}, 0x9c, 0x1) 07:30:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) [ 250.648541][ T33] audit: type=1326 audit(1595316625.189:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9508 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(r2, r4, r5) fchownat(0xffffffffffffffff, 0x0, r1, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:30:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) 07:30:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x50) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r6, 0xfffb}, 0x8) 07:30:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 251.710541][ T33] audit: type=1326 audit(1595316626.249:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9541 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:30:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:30:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) 07:30:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x50) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r6, 0xfffb}, 0x8) 07:30:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2d) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0xfffffc00, 0x4) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) [ 252.829623][ T33] audit: type=1326 audit(1595316627.369:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) 07:30:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353", 0x1d, 0xfffffffffffffffd) 07:30:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353", 0x1d, 0xfffffffffffffffd) [ 253.941090][ T33] audit: type=1326 audit(1595316628.479:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9587 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353", 0x1d, 0xfffffffffffffffd) 07:30:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c", 0x2b, 0xfffffffffffffffd) 07:30:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents64(r1, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) 07:30:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c", 0x2b, 0xfffffffffffffffd) 07:30:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:30:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c", 0x2b, 0xfffffffffffffffd) 07:30:29 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 255.022550][ T33] audit: type=1326 audit(1595316629.559:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9612 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000140)=@phonet={0x23, 0x8, 0x7b, 0x20}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="b1bda51d98f827c24325e6c31bd6d9c4590ca87295306e8ce11826de38a30972640bacf6dbda5721cd48c047011b694bacf0387ab98940c308b47154db6e1f8b3a239427f472ad328feec56e8020f802dd5f251a2b88d78624c4c2e0ce8406d3bb61539602aec74ca44a6affe774c943c77b2242cc20353d12bdd2d6cb7cff5cd12faf5c2ff46b642f13f3cc749f5eb091ff7d2a7c73104ccf7446f39e996073030bb4ebfb81959597534d2452d53e869ab65a90399d605eb5e6fda99baa7706f152993dd90c7bc9dc4ad548272d45ee1cc54e9863b00705a53f30580d58c435db82c2aa1f5e92f4ab45644c13fafee698", 0xf1}], 0x1, &(0x7f00000002c0)=[{0x100, 0x112, 0x1, "c3512c63ec5de7a5df07c1a0c0f0fd0a2dde8d2039dd3a07bab7dbfb76334223a9c349bc623b0be4c40b7a1b9916ed5a50fd22f509a2d21bd924976d16e0e7d8047744712bbce4d72f20ab20e5dd5502fa674fe4932fb6cc254bc08a151ea2bb80bbbb86a6a277fa9191f78b31d2e5bf98a41c90abe2e254a20e9ed6bb8f9f3bf177075d40dc395c61759fa2e71764d4135144eb8e0b228f801962f557e905ce73e695c8ec7942c06239a7a533bd309268ef0b7829621996a6a592667e72b11703a6ca3ec5943a0a54e77c851f05fea247c98dd454e10bed5a935bb876d2564699d190eb5b0308086a2be18703cca2f300826428"}], 0x100}}, {{&(0x7f00000003c0)=@phonet={0x23, 0x7, 0x9, 0x9}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000440)="1592c11dc6ac833a4bb2a75f4cb66e1bb162f4dc9a1f6d6a5dc8d69b2d17088ea4edd17569191566f249d27e231024e4e641857018b38bc472410532f2681dc7232bf1b42070beaaa00fea56b108ba4d560a19ca85a41ef4ac", 0x59}, {&(0x7f00000004c0)=',\'', 0x2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="e5d3245c1082e2c3525ab8788f89f3f92629fe6efd7ab7fb29409d2c1d56e4b3d20012f9686f67e4039c239bb86d2473e53a747339b96e11501ae13697e6663924c340e670bc5af4a9d96f8a283ead3473e1d10218ccde4c3e61b026e1d2e75003862092c29fbf2ae005", 0x6a}], 0x4}}, {{&(0x7f00000015c0)=@generic={0x6, "fc3cbc91a645ecbf282c034203a52cdb6a004f69311ac6ccb59bd840c0175df30673e18041291cb0497503503b980edb85211851322e8aca859a1aab52232f6d1a048afcff6e2a28cf2f2fd3b62b2297e649a30ceb58442d3b7160fe19ce3b4cbe63626caea05ec3893f94f2d49a6d5734a385c94097b1fc6c3ba3a54249"}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001640)="9685370cf7f5cb33129a83dbb4e1cc0737abd3d3ba6a5d9ef6588887897a52a84c692e2f94f07ddc05b763d7b5dd4b7272f2336d593c44b5c50bec81546dcaac964154501598792c3ffe6c7526e6e37f54e171d362de66511c294a0ec346c3ae4c8a6a083d2cd9df91985a6aa77d88badb99b04707e9d09e4345656b956a93f31dbc9124f1ccc616539a437ec8286ee5c02e8e419563d2417d67bec71d8befd730d17338e30a409c6a676fb6af2afce2eb5e3ccc8a9f4c8879d01e25246c3be29de8fd8fe9e360eb287271f3411a2926cc912cf9fc2dabef6c03f7c3e79207a93e99b547eb70f0fe07a2f26cbb6339cfc851fd571fe74d7e", 0xf8}, {&(0x7f0000001740)="a521c259ea11bd6c6141a4a947bb7cfa1f02a123d6539f7dd8f9282630f00866978b81cabd39d611740a285607f1a33cd4f453a4fd873641cae728e76441d93e48030e6c6831975ae615b0b0a48454c3c5981564dd8b3ea2356d85af75eefcf721bd0105c321da4b375f3d494b2541865b91a60a15080402fa92302500098f0657e45e79b1fb78c5cd9eeb9da39f553fcedafc4f978f415749911540ab50c70e7c383639bfffa2652528fb9cf705be4d2f83788099b0a05b9c76913fb37e3b6a88828d763b449c851e9f72f0500f9963e0c4e4971be7c26d1a361e48f2a7ac8de0f07dd7bacd117eeb212830eef2122fd22ee7e170da596082fc874930be1fffe5722e45ba11f16dada094eb9dba5700562a42dbaa1c3f4737e7dcbf5499dfac673a062b20d6c1caa6a72958f9e61c2afe7dd425d7a8911a3eb07b895521bfde899257b610ac2895055427bdda38dc47967ca79436a8c8495653515355e6ce062cbc8a0dfa62c24b9a2b39b9c20f71d8ab0389093c6ff5ad06a2bcdb40a3aec810d5e34f567e373496ea0f0d2bb76d67bb352fd1eca42ee61f09e2a162ae8bd7933ba4a8e5d8e4916ce10b4180aabc3d34621bb68ea07076c8048e4db92150cc11764626cc231ba899c95071d14bd8a611060b4752d4f4e48c076f1133967404f84b58d7b4d879e65fe7fc349c8ceb2b55085e6297e95c53144ff46aae56b1d94d5e1dbf12424e91438d3d23b4982ed6ae106f1130184dbef84ded1d646dd97c24c26525799319cf311b47c8e7c70bd3ee81642df7b202bac6d35218c4fcdedf1190857d64715ed906afa07a91f7132c99eccc277e62a97fb4eca1a57bccb3826858d691a5f3152a8afbfc980fd2e0ed08cddf61609ae09b44c25169a9cb7609632dce464213806ab72ff9c3cce3e082bc6479e1d78cc0011cbfd2734f05f6b56bcaa1980283fe15fbd0ba8726b771516fa89f8234237b1afef29180307da2defa3568ded868eca8d5064eda73faa8ab5eb8815c2ed025153bcaef517b61522f8b707fbd42cb9ac28278a412b089d543dff49aef66f52fc2787528a885639a68638c411e623a4f827b10ecec706ca4e15dc5deb670b29eeb08d5ccf0a1ef02b6583c86aa55cd9d6c5d6a3d3e2dfdd0b941085a810c3b0134055063396f9354ebc36c591efa0931eedbef03410ad72cb00df971f658bdd1e1d68df8d138b1f7f89ec831863870cf572049d73f60d2cc09acab3481aee53b4c1167ba5132ee7f48280ef90038226486426e1a4a50c5f574873852a5efd42ebe1b33b84ee48cc16915141a8a8dff21c556437cacac2c4d8c32125ed740cbcd55684d24106ef4bd9e0dfab69ae4f76e154537ab548fa2554de2833fa54dce16f34a91e18e7e21c2b8814208d7db6604bc004ad71b08e8c80e64bb416b6271b1bacb651a07c13b60697e839d7fc84b869ca483b7a85242a1cfcb7f42cfbed3b017870a5ea50dc039b658a4ebaada8b5b37b559469e3c7a9614bd6484d87f49b22a73cd7b71d4a102c9059ae00e598622601b0285ffc55bbeaaf422cff008575d463dcf59b297bcb1790f2bb88438a64f156e13b0ac696787a6080ed9629f862ec8a50e663bac394ff1cb12d0ad14c7b56c67582fa2183dc16dca8c3bf1b23bdc2a599586df472ea507040cb5b6164dad346ebbad4946f7b85b56e13c98ec377fd5b1f7e9f8795faeb6e509a304cb55f5575165e533e24fe2c56ced5b1734c492b3d897a1551f06acb97ab0ca81b8ce38ce224355ae715fa47f1dfb23df649b67207cd3bd2621ff9e33d8065344ef6186ad8a85ed41be338ccf121e05d1a34465858f3604e725f4209b05335e1b38ab7b851dd5e5d29fb66c976fd9011a7bffa19602a4aac1ff8ea921853d21c7a4190b35a318e02cfaa9e5e1bd9f8a470489489ad544aa0a6360c322363541312a57d9d9562abcc91e3b9d0f3feee22936d79158ea3b03529c6c1ee0e28fb92e303df28c33e24c93397df391fa2594dde915fcbabdcb919f356d2985d923ab36fbe429b81a5dd690b774dfb20076030d74e82f83c1678de6fa3ef0572487687508bc8fa01f893649cb46685b621a8a52e906a206bf0bb7172262980ad365ed9339994ad421f2e2f21a157a33f1cd55b955e68d5301da923a3a33c8b9933785b1df8660bd64f9806a536e8bd14637de930fbcb7effaae955c357bd19acac8b8eac81259abbd3a8a94897b42031f44d9ace94e9ec616ff6364f3626eeeda77b0dc8080bca1e0d9c0b3a9c79d0edcc7a8843855d3d79bbd1fa1685a1363655a1f52928b25ed1e8decfc4c05308ea17905ff04db6f61e4b5cfc98a57f1f5b32a99bcb4910f46b130d940cc3381db4467683878e367665aaf5320353c46f82bda34ed630c7618bd42cb57faf4171da8a814b38d592a6788730f6d4d69eeefdeb9fa3cb4c3fd9e977214f64d81e4f965feea08fb378434ae85c5e3821a37346e33c79e199e730a5eeeaecf55e4cf62970f57a0ce16c4a46aa8d22a21bf1c7f40a7846c07031bfb0faf24d932f28f1e9bd0d072e95e5c12b54ef1f9c9012471daea3ba9e904140854e0e278ac18413d8726e0ecaf5ac631425f8faa9a3534bdb3eac5927a221dc00a6cadd5c398e18be9fd571577e8a139749e00e1b247fb75152f0b98e5be035e5d89ffddd4f52a25816b2bc396f810b423227412f16da035c2ff953eab80608d36c9876f7ff7ef60ceb44414bc552711eb5cf2d8cf76550618662e0c5183180b7e3adb4eca1a1d0497b5223877aca64c5c674c2fb8be174d53e9da3e0b67328091443d2da9ea782dddc0e23113461be8d99ac4b1636b61c7881f2c1b45eec4b717fa19ff6176ab32590210b1b4155930d5f08ee43c7e69a98542465284f8cfde014038899e01721df543b5f8553687dc629c951e172249b3a60445d92f78fe7b9cec98bc3f315c878b643c25b08c0ad3140bf804da442215a274b91a85fa2fe8242451aabf1469258a09a31b7907751e9b9ca6e8088b5275c36faf369bd8a50532f40853503d1841acf3c31a549cadfe0df2e53459a68ff4ee3955f4d6f0a3ceefaeb6fe8e3370c0799bac7e8d4946778c992d7bd1eee5c9d87f91c59478f708ebac0f9ba06c8531cdc1ea6762255bb4c99ddc43a8dd7e835eb708b4c39c99c4d949649934e84db8c758e9df197ac81636600ec8859adf2c58767c97c2228ccd19b3db91e4e447a62ef057a5fead541e666b1b4f3ba86ed70c8ef074bd2a2d1673a14789d8549b125299f6d3abae60575111ae86f38df051d7f07f69bc53d41e4e7693e3a0fb1bafb1910c4110b3adac0162cf1ad77765caba530255c4239669c2c2db4de8aaa6ba24fa1588304a9e9a90f64e736adb93a9cd0f75ab1e940285cebf75d8da97aaed4693e29994f7eb5b5323eed15575aff32be79cad1f69a402deef6b924c9ae3161ace26054e9c22e52d7f585034c2f123aa3f2e26a0aa0a50e33a6ef013b37acec72f9409ad35b26ca6ec8dc1e39ce29a61d859cf256584b83dc87bb139d20200ee8a7b9facd451bde64d5b5506d51d10b85c97945f7a07ffe0bdcf8ebf75fbaee19d8b38ede93378290b8caa0839ea5f0c5dfca92817b8d35942b9e56a59ac068c2ec667216477897ebfd00048f0a2eefc2cd8013bde2ff19c8f3f57706bbbce11ba2193afd83baeb91327f64e02c2a3cedeac512fd56bc4a71a61319182a9bfcdcb04b76b1d546c5951a618cc52542cfc6a4c9981ff28a0dac980ed74ddf989ed8208cbe1a670652164de8dfa244b51f18b6c111193738747ebe02d03b2fc3a57670d4c39293db90ed7f446d66faf868bd4e8acff7e85460a7f2917649ee87c2d4e5aa72e16c9a6ed8a22777c65293e3e776630e2523be460af3fddfffcdd8e8d25f3ae6bd36391ab23fcd457c8c7f03a447e518f50a2406b9d4cea89779597ab64db24dea6f194980e38a17da43ed32d72621fb1e4f21f2438a62d178d6bb821f6c45fcf84cb8170358661c3e8dc0abd94e38a04bb2950d3e25904e895a86947e60cf27b04f56552aa57c5f2509813458e51e3b53ca5546194a40cdb96a8f1942683abff84f3d230c26a9dd9ff5ab64dbd3fc2e29934c70da1da7f6c6865a7c5f23ef847e15779b2894f747a652ed07a6debc41eb6c4bfdcb5477e8816d4fde3fdcc7dc5bf3f74e91706b7a4697db68d5abdd170d093007be925dcf17d29d480a05d18f69e18153d58f294f3f847b58ba2f9793b309b97656362fd0f27536fd12010fb27cdae8f084f819552aeef09762ad2121810d6428116b5496f3bdfe2bf604acceeb136d0c0c4ed81ac7a9b40d6da8b7bcee9f7d5cf07ff4b54f8720503c27c0f556350980bb2fa8ac9f927cc907bc6e9c4533c084aebe7bf34c5e8cb943834905e5578109e2f3760d906a561c6df7b6b6c8303d5232239163aedfe79b1d0c73ecde9b4ce5fee3fad45c5f6b54e91cfacc2b7574d14e9a7d4f68505e6e5142561275923b287dda1226f0e5661d49ef47ad677d3f309f1e1c0df3534408a9b009b9d59657dd203ab96814bbaa3db8f4ffc533184e68e4b48973a4d284a81911129efc53cec512202f12f46a9263fcd3adf181e3ef3dfbe466771ed823537946ddb1fac96bdfb44f05d225a7944fa3e31228e9a54f57ae87c84474fe8467183760b3c55c9e41a755d8cb91fc26ab7a70d494b73f8404feadc521f94f7c88e3181b992978fe55ff17f7bb17e36b17d69f25e629047b1474b8ff986a788b5f1842932bd28e5e72b47c03f87fcb62210128ac3e10196e4adeb19c1d76f9e51c6a10359125e179ce45bc4b6ba78c12cec13f07823bf08d907061b563ab07e17ac12f09f308d39c8839b4b6bbcd390c37bc89f291c50aaf695e1e28ab818789e48e0906f7ecbdd259e60b6d310774979cedc7fb5d842adc712770f872c293c4ec95f3b4e804603b4a9f9e8219794047607c154f3c2248d498d2ca26e5994ed6f197ec582c06f98f17d2e32c0cda0bdfca223588c91e36b727242c37973f6585c42c7bcf7e1cd0f3e0d819f21edc40575a02f55e7dbcf5545ce3f524e09e2f4420b15c003e764893699427ecf4a6649826b87aabdea2e2ff548c1ef8fa304ed08d18d641a2b101f5000c9e0e2a876b0fedfc3964242936b66fee1902f7a67df75835adf787517d256a89a6cc53c73af742b511dd2430a33e6a3e3a718ae2d7ec4ee682245dc7458148b0190e450627d0f9272fcb5f26c9583b36a5a8031a59f24fcb059fe7f95604825cc41bb915d7a3f7dc34cfdf381a10048d877f0c00ff1fa4a951b4d9f8c110db55124554d22df8be0990bfd06d894189e51cddfa79c7be98b2d227b4de5d615272f4e127db0f6c10d0df89cf99363a1e25eef12f601e04897a2bff6e5f7613e761ed844c42e9a33ec91c30f2865b49e895519da6f160f8607b25844ad18bba768d0308294b309331045f4d822265869f4dfaaf0bccc9c8117d963ca6980ec2a39391f11e91c48e84703aff2b580069a387d4d273290bd228256cfd3970c7885dc5b6d4a4f3cd1961d90a42bec6d58214084ec8b5a333b3ea6ad0aaf69d2ef92d8235f5896e4defb2ee0c784d62426a05f1bfb178bd8186f93bca4b9ddd754c1cb74a9e27de7c7af3786733aff157a0d343e8e192b2faf40e0811d5e5b0a1d865b0c8e3269823bde0e3b0e3e0da8661913d0a85f06cb3a8b9dd0393c8a3fa017b3e9bc8ab23760f7b22a563fcbf7db6bf609ba072af64f3ea19d7d7668d6b902029931ff8a407bae", 0x1000}, {&(0x7f0000002740)="973993be73b686a5056e017c649227e044562b1a5d977277b06e738d16485ba61a683a6249d30a3f8a16822222b2d5c7b448bb17d59827a077907ac83ea57065f5aed5f35e6dfcb2920841788baf03fa90c0c4bf131cd89e", 0x58}, {&(0x7f00000027c0)="065e51d73eaba2ed5246c42faa772c437fddacdd948b8f76a3f264bf5437f2a4b6a7c6506af4de98c83754c8b2025c84edb08893fbf395", 0x37}, {&(0x7f0000002800)="693ffea38d3cd6f7322afee74d483e52a25ba324495c5d4a0a17ffe852d16c22a8a004ca8cdaa4", 0x27}, {&(0x7f0000002840)="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", 0xfe}, {&(0x7f0000002940)="ec56aaf3ada7942c5efdc8184a879cadbd335722cae4c85bbc223ee4750a0eb5570ed9061b0c15bb41d0daf36e89a2536303fde18ec82bf0e7d5f60293e31b4628ea", 0x42}, {&(0x7f00000029c0)="3fc750f07c14e5154e1f4cf67b158f320e69acf3744a5a4901527e72a08a64b4446d3ae2be61d82a2d37daaf26bc02f7a26bee0455aee10e439aa9a3ebdaab4693342947b3894ce5cdac21d99701ae5f936586c4d7f41ee77739fb9fdeaa83caef234baf783d06088cfdb76a4e10d3f9bbe0e621", 0x74}, {&(0x7f0000002a40)="0669b6c3842626a868c4557fc8c14d582865", 0x12}, {&(0x7f0000002a80)="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", 0xff}], 0xa, &(0x7f0000002c00)=[{0xe4, 0x100, 0xffff, "ab9dabcec4f0fef909ffaf4f2cae2fa3310ad8bcd2a6763e9ac78454fc4d8e4bd0bfbcd67c17e13851444f2648b9594d7772fe19002287fb98b208ac6f1b3f0f26ecb941926f671b0dcfad2880f008b6c5075619fd00ea6c34e95eac43a2a58fb575e6dc30a626c33aed93dd011f28961e7d667a5dff95905fb05537ad1dbbedcf5a43ee04187741a18ea5e46c7613c25fb30da837bcc191efc84ac0307eaf2fda4b0bde788894133b37d65906b77817176681b179d9aff6f42d155945efa460955acd0aa01aabcf49fca2d2fea56d205f982e73a111f2"}, {0x5c, 0x119, 0x5, "d1aa4e3362b6dfadd4d5d530c83b80600990578a6aed4d1154e2edec3af01be4959e6fbc4256b329c54321ea4b34f4b1439f5a2e585584bde1f4ce36a4e72b420fb45b86c1c9c2ee13048b5c884b"}, {0x30, 0x116, 0xa, "612db1701dd29e98a782c57807c35a0061d5d405950e97b676b852e1ee5a999b7af3be"}, {0x100c, 0x113, 0x2, "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"}, {0xa4, 0x84, 0x4, "8d7fe3a60e831c3125d716e6faceec023eb485cd77a6709e7d92c4e7173a147c16ebd50f1a11fb14c86bbd928efeddef0d108547709c7db41ca05632763304a44389f77b0e07ae476410fc22db9a8569bebb0e245207cfb75055b2dc178cdac2db74c20340f5a531e408002e7039a89764300c10f458c23ebb554f13ca7e133a19db0eb71345aa5a1d6782e79be3ea22e193caad54f08de9"}, {0x50, 0x1, 0x7ff, "eb013f4999ea859e5cd463c143ee32b6e7bd488d42748afd2a6dc21fc05a6c019e5fbbdf90afa72f1ddd93d9b501e6a2020b2a649ad11ae6256b3e3686acfdad66f0"}, {0x24, 0x10c, 0x8, "b1713c428359df0542b9b0dd10bbefcb0c648720d1"}], 0x1294}}, {{&(0x7f0000003ec0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x80, &(0x7f0000005440)=[{&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="fb93cc49182e93e8a1745a3757c5cc4d17ab586ea07681a4b5bdaedb3cb7647a41dded1b921e119aa5dba2a511cc0d9578f2817f3e7e2e6a2fd9a62767b691ff430eee34e25cc6b7e6d7da7809fa3f7cc7e908f66eb421e44612f089b1d5e4b473c5ad79ca0053378575a709ee1fc032730645719ee1fdceede611840c63be6630e1a7d122e482e104fb9b2e1f4aad", 0x8f}, {&(0x7f0000005000)="c38e7e4c3cb8", 0x6}, {&(0x7f0000005040)="388508b9c6473c63c5e4cd6cb6bc05e552f96348baa19044dd2790e3371fa1bc1d4457c3e5620ce3af5ab48bc5f1576a118f681f6f128ebf4d6ba6998cdf5de8e3012e0c79ef903623571a2af69c03b9be5fea61445b14dd618dcb5d98f67a540ec862714c91c262b808956dd40aaecc937fce387f1c81ca849e826c5be5abdff01efce519307c4bc26275e901d719e82b41df616960b0798de1389317affc484d79a1f2dd49cd64b748cc916d7cfb92e0e6370a65310d88c642cd65f9", 0xbd}, {&(0x7f0000005100)="12fec9e03aff3ea13915c5947db6294b10828fc670506c7a6d1b6c2d82f3c0a1b9313239b5b91893e2cd594c7409bb3eb20bc2d54c510e3cdc7cbe2e1dd45dd3cbf318bfcda739e3494ab704be08b14bc8c951410de41b4f9d68c289f4785f8c9842a776def995b48db04226139ea313196017fb0e0b3da4475566906c05bf064850ed595fe2559b079b1dfe89eac5427824f7175220aa5d6d520bae9f533a1c7f18bb664e997e62106420c1380a7b11d63782b819ab810590b68214e0d6e4dd08ba3efeee23c577c1da005c02f0941ff170bd47323e8d857fcd8f0d24457aa3fda2a4ff", 0xe4}, {&(0x7f0000005200)="094d1b54436628010a5542bf9476a7b34c056f55701a56333d6ceb46c706f9fd56a1f4d6b5066dbb123cd8cb17f7e658ac41b0966a493b640487c8e609074d3d880c8c2c07d35d9665b386", 0x4b}, {&(0x7f0000005280)="a73b97d260fcc37b4db0e2a5699cc2185b40421f39437515f4afd6dcc5339587b6af2f51fe6b9b4ad0f83bfd9ead05b5d291951a9ebcfa0e6a20697ab802d9eae43f07526eae1114faaf27207c1e7e2befb30fc62cd8479567a0ee2693fd640e65a6e31a54d8d5f2aba8fec780ddbe5f8f836f413abfc16ba5388d16e3617607dfdd5b8aa14757e0dac799562dfb671b268e3060454147053741f56c70daad107ce212e367738c3b60d877201f7c3737c2", 0xb1}, {&(0x7f0000005340)="99f885aa27ff3803e803e85b7903ad961878ec3ae17d10d2b7b30b25380a6c549bdd2a7ac823c7bd3b24c6e387c382f52460319ab14cab3138bee54774321a0fb799984163238f45672a506ab8c7cb69442044b7cfa5e3de54781c117e0cf2e09ff1694077e090c9dd7402f425e40685ec9e3cd6f0d9c2d4a6a66e94c658e9451793e951741c09be8c641e56214cffb087cc3eeece0bd99aacf1b893037821d4abba221ad0386233e3526acf3a2b8f8b845bf51cf33b6ce23f52ca0b4849f02ed15996dea4f770c718c2eaa27adf21d803c3b339ca31d1d0bd5a4070", 0xdc}], 0x8, &(0x7f0000005480)=[{0x18, 0x114, 0x0, "7358cad686c6d6ad4c"}, {0x9c, 0x0, 0x8, "6518eaae0066fd7701a2519b1836cf57e11fe203e74897d8e5447e51be4e5281d9db1411b6dab1f7b6f254485570cdb7a63e9a22d7afbd015fa52c81fb3912e9a9ff845cf58063212fd13d1bee80f023d4f9b1e89ec4bddebb062132e9668f76b6c214e6bd88866db8dafb269ee9efc4c4cb1262360f0cc073b44d7b0fa47afcf27c85fb5ba2a4a99103159aa0bd9d54"}], 0xb4}}], 0x4, 0x30000004) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) 07:30:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c", 0x32, 0xfffffffffffffffd) [ 255.306712][ T33] audit: type=1400 audit(1595316629.849:25): avc: denied { create } for pid=9622 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:30:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c", 0x32, 0xfffffffffffffffd) 07:30:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c", 0x32, 0xfffffffffffffffd) 07:30:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:30:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d91", 0x36, 0xfffffffffffffffd) 07:30:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r4, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r2, 0x0, r5, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r2, 0x5, 0x2}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x5, 0x49, 0x4, 0x0, 0x8, 0x86a0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x10}, 0x210, 0x80, 0xc9b, 0x7, 0x80000000, 0xac6, 0x53f}, r3, 0x3, 0xffffffffffffffff, 0x9) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 256.126996][ T33] audit: type=1326 audit(1595316630.669:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9637 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d91", 0x36, 0xfffffffffffffffd) 07:30:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0xe, 0x0, 0x0, 0x7fff7ffb}, {0x1, 0x6, 0x1f, 0xfffffffb}, {0x5716, 0x83, 0x0, 0x1}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d91", 0x36, 0xfffffffffffffffd) 07:30:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fstat(r1, &(0x7f00000002c0)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fchownat(0xffffffffffffffff, 0x0, r4, r2, 0x0) 07:30:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb", 0x38, 0xfffffffffffffffd) 07:30:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:30:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb", 0x38, 0xfffffffffffffffd) [ 257.162868][ T33] audit: type=1326 audit(1595316631.699:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9670 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb", 0x38, 0xfffffffffffffffd) 07:30:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/84) 07:30:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) [ 258.248885][ T33] audit: type=1326 audit(1595316632.789:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9698 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socket$inet6(0xa, 0x1, 0xdbe4) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) [ 259.281233][ T33] audit: type=1326 audit(1595316633.819:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9713 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x88, r4, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:setrans_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x36}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4048000}, 0x800) 07:30:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:34 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='%#[/\'%%{\xb5\xa0{\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) fchown(r0, r2, r4) fchownat(0xffffffffffffffff, 0x0, 0x0, r3, 0x0) 07:30:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ']-%'}, {0x20, ')-]'}, {0x20, '*,$]'}, {0x20, '['}, {0x20, '%\\'}, {0x20, '\\]\"$@'}, {}, {0x20, '!^{+\'/.s$X\'-$-{'}, {0x20, '*$'}], 0xa, "b3f63811a85b2c4633a457e672b560051288f0e9012a305f880b223f8e045e0807bc293f7292b1306933bfd32c335f9f7fdff3cb3a2968e251be8f9841ca8542ae4ea854c80e27d62b28568755480a1ff679eb786326a866f773"}, 0x91) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) [ 260.250119][ T33] audit: type=1326 audit(1595316634.790:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9736 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 260.448325][ T33] audit: type=1326 audit(1595316634.990:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9742 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) [ 260.813857][ T9746] IPVS: ftp: loaded support on port[0] = 21 [ 261.010940][ T33] audit: type=1326 audit(1595316635.550:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9736 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 261.161934][ T9746] chnl_net:caif_netlink_parms(): no params data found 07:30:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x2}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000000, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x7c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 261.590330][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.602985][ T9746] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.615063][ T33] audit: type=1326 audit(1595316636.160:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9875 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 [ 261.666803][ T9746] device bridge_slave_0 entered promiscuous mode [ 261.685802][ T9881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.714666][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.722033][ T9746] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.731873][ T9746] device bridge_slave_1 entered promiscuous mode [ 261.748235][ T9884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.810078][ T9884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.847199][ T9881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.874416][ T9746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:30:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x100, 0x240f, 0x40}) [ 261.929111][ T9746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.097742][ T9746] team0: Port device team_slave_0 added [ 262.134600][ T9746] team0: Port device team_slave_1 added 07:30:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) [ 262.279805][ T9746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.288349][ T9746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.315257][ T9746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:30:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = dup2(r0, r1) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) [ 262.439788][ T9746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.446999][ T9746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.474269][ T9746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.677915][ T33] audit: type=1326 audit(1595316637.220:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9932 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 [ 262.834287][ T9746] device hsr_slave_0 entered promiscuous mode [ 262.875302][ T9746] device hsr_slave_1 entered promiscuous mode [ 262.913828][ T9746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.922821][ T9746] Cannot create hsr debugfs directory [ 262.958625][ T9933] not chained 10000 origins [ 262.963181][ T9933] CPU: 0 PID: 9933 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.972701][ T9933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.984663][ T9933] Call Trace: [ 262.988053][ T9933] dump_stack+0x1df/0x240 [ 262.992398][ T9933] kmsan_internal_chain_origin+0x6f/0x130 [ 262.998838][ T9933] ? kmsan_get_metadata+0x11d/0x180 [ 263.004171][ T9933] ? kmsan_set_origin_checked+0x95/0xf0 [ 263.009921][ T9933] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 263.016842][ T9933] ? kmsan_get_metadata+0x11d/0x180 [ 263.022049][ T9933] ? kmsan_set_origin_checked+0x95/0xf0 [ 263.027605][ T9933] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 263.034293][ T9933] ? kmsan_get_metadata+0x4f/0x180 [ 263.043689][ T9933] ? kmsan_set_origin_checked+0x95/0xf0 [ 263.050030][ T9933] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 263.056118][ T9933] ? _copy_from_user+0x15b/0x260 [ 263.061239][ T9933] ? kmsan_get_metadata+0x4f/0x180 [ 263.066362][ T9933] __msan_chain_origin+0x50/0x90 [ 263.071318][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.076541][ T9933] get_compat_msghdr+0x108/0x270 [ 263.081502][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.086560][ T9933] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 263.092585][ T9933] ? kmsan_get_metadata+0x4f/0x180 [ 263.097712][ T9933] ? kmsan_get_metadata+0x4f/0x180 [ 263.102938][ T9933] ? kmsan_get_metadata+0x4f/0x180 [ 263.108058][ T9933] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 263.113891][ T9933] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.119969][ T9933] ? syscall_trace_enter+0x832/0xe10 [ 263.125447][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.130923][ T9933] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 263.136751][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.142311][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.147528][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.152388][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.156896][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.163559][ T9933] RIP: 0023:0xf7f8c549 [ 263.167638][ T9933] Code: Bad RIP value. [ 263.171711][ T9933] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 263.185894][ T9933] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 263.194028][ T9933] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 263.202008][ T9933] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 263.209985][ T9933] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 263.217968][ T9933] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 263.225956][ T9933] Uninit was stored to memory at: [ 263.231080][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.236806][ T9933] __msan_chain_origin+0x50/0x90 [ 263.242014][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.247232][ T9933] get_compat_msghdr+0x108/0x270 [ 263.252174][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.256858][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.262234][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.267783][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.272982][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.277844][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.282524][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.288864][ T9933] [ 263.291202][ T9933] Uninit was stored to memory at: [ 263.296236][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.301958][ T9933] __msan_chain_origin+0x50/0x90 [ 263.307251][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.313058][ T9933] get_compat_msghdr+0x108/0x270 [ 263.318257][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.322945][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.328011][ T9746] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.329712][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.329728][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.329745][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.329761][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.329775][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.329779][ T9933] [ 263.329784][ T9933] Uninit was stored to memory at: [ 263.329801][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.329814][ T9933] __msan_chain_origin+0x50/0x90 [ 263.329829][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.329866][ T9933] get_compat_msghdr+0x108/0x270 [ 263.397115][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.401799][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.407273][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.412829][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.418043][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.422904][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.427417][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.434519][ T9933] [ 263.437716][ T9933] Uninit was stored to memory at: [ 263.442757][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.448488][ T9933] __msan_chain_origin+0x50/0x90 [ 263.453464][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.458584][ T9933] get_compat_msghdr+0x108/0x270 [ 263.463528][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.468838][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.474755][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.481546][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.486847][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.491970][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.496484][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.503429][ T9933] [ 263.506402][ T9933] Uninit was stored to memory at: [ 263.512043][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.520494][ T9933] __msan_chain_origin+0x50/0x90 [ 263.525808][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.531418][ T9933] get_compat_msghdr+0x108/0x270 [ 263.536564][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.541534][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.547089][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.552644][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.558207][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.563066][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.567679][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.574004][ T9933] [ 263.576430][ T9933] Uninit was stored to memory at: [ 263.581466][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.587365][ T9933] __msan_chain_origin+0x50/0x90 [ 263.592313][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.597437][ T9933] get_compat_msghdr+0x108/0x270 [ 263.603166][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.608457][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.615407][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.620963][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.626700][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.631648][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.636168][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.642490][ T9933] [ 263.644825][ T9933] Uninit was stored to memory at: [ 263.651174][ T9933] kmsan_internal_chain_origin+0xad/0x130 [ 263.657254][ T9933] __msan_chain_origin+0x50/0x90 [ 263.662403][ T9933] __get_compat_msghdr+0x5be/0x890 [ 263.667588][ T9933] get_compat_msghdr+0x108/0x270 [ 263.672535][ T9933] __sys_sendmmsg+0x7d5/0xd80 [ 263.677995][ T9933] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 263.684332][ T9933] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 263.690063][ T9933] __do_fast_syscall_32+0x2aa/0x400 [ 263.695273][ T9933] do_fast_syscall_32+0x6b/0xd0 [ 263.700320][ T9933] do_SYSENTER_32+0x73/0x90 [ 263.704848][ T9933] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.711526][ T9933] [ 263.713859][ T9933] Local variable ----msg_sys@__sys_sendmmsg created at: [ 263.721501][ T9933] __sys_sendmmsg+0xb7/0xd80 [ 263.726793][ T9933] __sys_sendmmsg+0xb7/0xd80 07:30:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x30200, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={@any, 0x80000000, 0x2, 0x7, 0x1, 0x2, "b267396be6cdc131a4ff66bb76ee855879667f124429270fa19715d02c3c7f51df632df703eddc45d229ab9acf1e4fd29387ad0a6c43ee49216d96ab4a922e170b57bd5d0e9101037df46ecd9e155d7618a8664382ee1392a17b789801cd88b137c9b84e7e983cfecc429ffd454636e840fbd1dc70fedf6a502183d99061f67a"}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 263.822477][ T9746] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.903978][ T9746] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.964337][ T9746] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.999269][ T33] audit: type=1326 audit(1595316638.540:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9997 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 [ 264.379770][ T9746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.418624][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.428196][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.452461][ T9746] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.474982][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.485979][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.496179][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.503589][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.524661][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.536879][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.546673][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.555938][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.565631][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.595909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.607168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.634376][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.644710][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.706271][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.718032][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.730719][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.743512][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.753482][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.764926][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.774554][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.791477][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.931170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.939553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.982736][ T9746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.084737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.094801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.183748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.194618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.227129][ T9746] device veth0_vlan entered promiscuous mode [ 265.254006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.263531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.291675][ T9746] device veth1_vlan entered promiscuous mode [ 265.361163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.372838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.382354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.394002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.414830][ T9746] device veth0_macvtap entered promiscuous mode [ 265.448936][ T9746] device veth1_macvtap entered promiscuous mode [ 265.493990][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.506411][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.516585][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.527210][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.538837][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.552049][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.566552][ T9746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.575280][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.585074][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.594737][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.605016][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.649283][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.662210][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.672899][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.683483][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.693514][ T9746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.704138][ T9746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.718076][ T9746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.730097][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.740735][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:30:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:40 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x0, &(0x7f0000000000)=[{0x1, 0xf8, 0x4, 0x9}]}) dup(r0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="02da504019ec727a4a9b45798c29b9d6bbac285ed9566784ee6f3f7d336c7aa47f732753d7bdc0404862b7e67407b10eb7ac5e1c7a3c1b9c9e52d2ea", 0x3c}, {&(0x7f0000000180)="9f9e934c86ab1c95ca1f4ca0b73f165c847bc4a418cc6b7356e68cbb0d3be60fd68e1cbd06f9ac751b2b461137208c41ea2dd32199eecb9e42889e21a4cddd6638098d03f0d090fb202c4af8755316d3a5d59dee5ee11d", 0x57}], 0x2, &(0x7f00000003c0)=[@iv={0x20, 0x117, 0x2, 0xd, "87e424c3922c9f97f248d668e0"}, @assoc={0x10, 0x117, 0x4, 0x100}], 0x30, 0x20008045}], 0x1, 0x4048010) [ 266.456234][ T33] audit: type=1326 audit(1595316641.000:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10035 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2000000000000145, &(0x7f0000000000)=[{0x6, 0x3, 0xfe}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f0000000140)={0x1, [0x3ff, 0x1, 0xff], [{0x200, 0x7, 0x1, 0x1}, {0x2, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x10001, 0x42, 0x0, 0x1, 0x1}, {0xf26, 0x201, 0x0, 0x0, 0x1, 0x1}, {0xffffff00, 0x4, 0x1, 0x0, 0x1}, {0x63, 0x80000000, 0x1, 0x1}, {0x5, 0x1000, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xfff, 0x5, 0x1}, {0xb38, 0x8}, {0xfffffff8, 0x7f, 0x1, 0x1}, {0x9, 0x8, 0x1, 0x1, 0x1}], 0x4}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x381001, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000080)=0x2) 07:30:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) 07:30:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) flistxattr(r0, &(0x7f0000000040)=""/72, 0x48) 07:30:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:42 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 267.678830][ T33] audit: type=1326 audit(1595316642.220:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10063 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:42 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:42 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) socket(0x1000000010, 0x80002, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x90, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 268.759449][ T33] audit: type=1326 audit(1595316643.300:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x300, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) r1 = getegid() r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$rose(r2, &(0x7f00000000c0)=@short={0xb, @dev, @default, 0x1, @null}, &(0x7f0000000140)=0x1c, 0x800) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fchownat(0xffffffffffffffff, 0x0, r4, r1, 0x1000) 07:30:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) socket(0x1000000010, 0x80002, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 269.911395][ T33] audit: type=1326 audit(1595316644.450:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) socket(0x1000000010, 0x80002, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 271.079108][ T33] audit: type=1326 audit(1595316645.620:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10132 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 07:30:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:46 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0x368e}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000200)={0x8, 0x8000, 0x7}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="00070601010000004000000000050000010900020073797a320000000005000100070000000900020073797a30000000000500e6000705f7c1692c429a61d8f39f830000050001000700000008000640000000070900020073797a310000000009"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 272.309492][ T33] audit: type=1326 audit(1595316646.850:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:47 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) recvfrom$ax25(r0, &(0x7f0000000080)=""/16, 0x10, 0x40000000, &(0x7f0000000140)={{0x3, @default, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0xffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) 07:30:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x49, "303269497e8703615db4abbacb88ec7e346550a7d1e9aa61f7ba65e77e76dcd786cf1d6cfaa5f6cb7d48871570f890be49eb11c30eecf564a01865a7a749a59de361e07d511a996ea4"}, &(0x7f00000003c0)=0x51) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 07:30:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r6}, 0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 273.485777][ T33] audit: type=1326 audit(1595316648.030:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10189 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 273.547884][T10190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.653624][T10199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.724583][ T33] audit: type=1326 audit(1595316648.270:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10201 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 07:30:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffb}, {0x1f, 0xc, 0x5, 0x5}, {0xeb, 0x7, 0x4, 0xd807}, {0x1, 0xa8, 0x81, 0x8}, {0x8a4a, 0xd4, 0xff, 0xfffffffa}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, r1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x9) 07:30:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) [ 274.528433][ T33] audit: type=1326 audit(1595316649.070:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10218 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 274.801901][ T33] audit: type=1326 audit(1595316649.340:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10224 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 07:30:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x6, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 07:30:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/4096, 0x1000) [ 275.709864][ T33] audit: type=1326 audit(1595316650.241:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x700, 0x0, 0x8, 0x10000, {{0x9, 0x4, 0x3, 0x3, 0x24, 0x65, 0x0, 0x3a, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}, {[@noop, @generic={0x88, 0xf, "623493df4b9d51f351abe67852"}]}}}}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x214, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r0}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008891}, 0x48001) [ 275.950690][ T33] audit: type=1326 audit(1595316650.491:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10246 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 [ 275.953076][T10249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.018488][T10255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.051351][T10235] not chained 20000 origins [ 276.055909][T10235] CPU: 0 PID: 10235 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 276.064581][T10235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.076114][T10235] Call Trace: [ 276.079754][T10235] dump_stack+0x1df/0x240 [ 276.084092][T10235] kmsan_internal_chain_origin+0x6f/0x130 [ 276.091207][T10235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.097267][T10235] ? update_load_avg+0x1f1b/0x2750 [ 276.102802][T10235] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.108602][T10235] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 276.114743][T10235] ? rb_erase+0x2347/0x27b0 [ 276.119246][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 276.124433][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 276.129620][T10235] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.135415][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 276.140513][T10235] ? kmsan_set_origin_checked+0x95/0xf0 [ 276.146046][T10235] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.152107][T10235] ? _copy_from_user+0x15b/0x260 [ 276.157045][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 276.162144][T10235] __msan_chain_origin+0x50/0x90 [ 276.167074][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.172185][T10235] get_compat_msghdr+0x108/0x270 [ 276.177135][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.181814][T10235] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 276.187695][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 276.192795][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 276.197894][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 276.202991][T10235] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.208807][T10235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.214861][T10235] ? syscall_trace_enter+0x832/0xe10 [ 276.220145][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.225505][T10235] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 276.231036][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.236569][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.241761][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.246603][T10235] do_SYSENTER_32+0x73/0x90 [ 276.251096][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.257407][T10235] RIP: 0023:0xf7f8c549 [ 276.261453][T10235] Code: Bad RIP value. [ 276.265502][T10235] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 276.273897][T10235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 276.281854][T10235] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 276.291293][T10235] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 276.299256][T10235] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.307210][T10235] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.315172][T10235] Uninit was stored to memory at: [ 276.320183][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.325893][T10235] __msan_chain_origin+0x50/0x90 [ 276.330815][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.336088][T10235] get_compat_msghdr+0x108/0x270 [ 276.341012][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.345672][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.351024][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.356554][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.361739][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.366577][T10235] do_SYSENTER_32+0x73/0x90 [ 276.371065][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.377377][T10235] [ 276.379687][T10235] Uninit was stored to memory at: [ 276.384784][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.390488][T10235] __msan_chain_origin+0x50/0x90 [ 276.395410][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.400507][T10235] get_compat_msghdr+0x108/0x270 [ 276.405430][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.410092][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.415447][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.420975][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.426167][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.431002][T10235] do_SYSENTER_32+0x73/0x90 [ 276.435490][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.441791][T10235] [ 276.444102][T10235] Uninit was stored to memory at: [ 276.449116][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.454823][T10235] __msan_chain_origin+0x50/0x90 [ 276.459750][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.464847][T10235] get_compat_msghdr+0x108/0x270 [ 276.469768][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.474429][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.479784][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.485312][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.490497][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.495339][T10235] do_SYSENTER_32+0x73/0x90 [ 276.499825][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.506126][T10235] [ 276.508537][T10235] Uninit was stored to memory at: [ 276.513548][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.519249][T10235] __msan_chain_origin+0x50/0x90 [ 276.524175][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.529272][T10235] get_compat_msghdr+0x108/0x270 [ 276.534195][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.538854][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.544210][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.549742][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.554928][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.559765][T10235] do_SYSENTER_32+0x73/0x90 [ 276.564250][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.570551][T10235] [ 276.572861][T10235] Uninit was stored to memory at: [ 276.577869][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.583571][T10235] __msan_chain_origin+0x50/0x90 [ 276.588500][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.593684][T10235] get_compat_msghdr+0x108/0x270 [ 276.598610][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.603283][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.608649][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.614177][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.619361][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.624209][T10235] do_SYSENTER_32+0x73/0x90 [ 276.628694][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.635000][T10235] [ 276.637308][T10235] Uninit was stored to memory at: [ 276.642316][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.648019][T10235] __msan_chain_origin+0x50/0x90 [ 276.652946][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.658043][T10235] get_compat_msghdr+0x108/0x270 [ 276.662979][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.667646][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.673004][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.678539][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.683724][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.688733][T10235] do_SYSENTER_32+0x73/0x90 [ 276.693240][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.699541][T10235] [ 276.701858][T10235] Uninit was stored to memory at: [ 276.706867][T10235] kmsan_internal_chain_origin+0xad/0x130 [ 276.712572][T10235] __msan_chain_origin+0x50/0x90 [ 276.717503][T10235] __get_compat_msghdr+0x5be/0x890 [ 276.722602][T10235] get_compat_msghdr+0x108/0x270 [ 276.727522][T10235] __sys_sendmmsg+0x7d5/0xd80 [ 276.732186][T10235] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 276.737542][T10235] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 276.743071][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 276.748253][T10235] do_fast_syscall_32+0x6b/0xd0 [ 276.753091][T10235] do_SYSENTER_32+0x73/0x90 [ 276.757581][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.763886][T10235] [ 276.766202][T10235] Local variable ----msg_sys@__sys_sendmmsg created at: [ 276.773141][T10235] __sys_sendmmsg+0xb7/0xd80 [ 276.777717][T10235] __sys_sendmmsg+0xb7/0xd80 [ 276.838336][T10255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.878345][T10265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:30:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 07:30:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 07:30:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x74, 0x15, 0xa, 0x80, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x2004a055}, 0x2d00eea38927a91a) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 277.245661][ T33] audit: type=1326 audit(1595316651.791:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10273 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) [ 277.532672][T10284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10284 comm=syz-executor.0 07:30:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 07:30:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 07:30:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) [ 278.254776][T10284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10284 comm=syz-executor.0 [ 278.414647][ T33] audit: type=1326 audit(1595316652.951:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10294 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) 07:30:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000080)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x1, 0x81, 0x3}) getdents64(r0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000140)='\\\\,\'+*\\/\x00', 0x9) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x2f, 0x31, 0xe, 0xe, 0x8, 0x2, 0x2, 0xe}) 07:30:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) fchownat(0xffffffffffffffff, 0x0, 0x0, r6, 0x0) 07:30:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 279.406101][ T33] audit: type=1326 audit(1595316653.951:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10308 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x10, 0x1, 0x4}}, 0x14) 07:30:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x5, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}, {0x71, 0x20, 0x8, 0x7}, {0x4, 0x3f, 0x20, 0x8001}, {0x200, 0x5, 0xf1, 0x4}, {0x2b37, 0x1f, 0x0, 0x7}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x501202) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f00000006c0)={0x8, 0x2, "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"}) keyctl$read(0xb, r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="df40b1b8800bbe30a9f8e15f1818d4956687890dfe670bd97bcc1685627f2f926e7762b234fe4b664e5dbdcf64dfb9a1325cecf11ec5bf6f0d736cce6acb22c1c5c5fbe77a7c0721d3b0fa1c9833a612105f9cb91fd8dd47f1e395099c4d4af8b760e5af16149c945fb03de7927f98b5364405e49ea0f7ebab95942a64b72b7ba13bdb93d0d2a113389d9ca91aaafb5af84ee44a", 0x94, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d0d347fd301398fab810d4c88896954d1eef8c40e40a90c91551e17353bb8fbbeca5f9ab8aa941d95f3d4c513d5565573c9c98473d9139bb00", 0x39, 0xfffffffffffffffd) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000005c0)="a1d3a8f502a74ddb475b77a724daa98095ab1af6c050c51064c55be4d7adb98eac333366e934b5825666302e9073467aded7d8742ba6055c771ade3d06e6b367958ef8a1df54c345127822c44b0299a97b23c43832190003879b0c324832f5e8d93210e3599868f85525d8ad6c5bf9c86665e1f5166712d1e96f2a5fe9fafa07ef050200000000000017c1c11955a691c4772f188b6dff497fb67ab2aa60cb22b49bb4b5b4e63a8ad67b7a17b56b17bdc12eeb944bd6dbcfcca367a06c417cbb63040e40e22788d130eeea955fa8f57d76c9d07bf604ed7086f3b5c710e64c0cd725", 0xe2, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r2, r4}, &(0x7f0000000380)=""/161, 0xa1, &(0x7f0000000540)={&(0x7f0000000440)={'sm3-generic\x00'}, &(0x7f0000000480)="f4ea80dcca721d9a56a4adfbefd5b7b9b81093f483499596b18810a9c39437793ea67ba96129fbac19ab2204fbfd5d96c154984ef95a0f751c0974b3e5b38bfd6c07d4f2330005dd3e3b0193989f5b8732b4028a7283a5043f11c781c033e11799490a9fbab6be99bb1c8eb1e585a3b35ea9cd37d8163d0f6e4822614f353d7db5720e8c3dd44799c2af64", 0x8b}) 07:30:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) fchown(r1, r3, r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x1}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r10) fchown(r7, r9, r10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0xe}, {0x2, 0x2}, {0x2, 0x6}], {}, [{0x8, 0x4}, {0x8, 0x3}, {0x8, 0x7}, {}, {0x8, 0x2}, {0x8, 0x5, r0}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x4, r10}], {}, {0x20, 0x4}}, 0x9c, 0x1) 07:30:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) sendto$ax25(r0, &(0x7f0000000140)="9b15b67662e77e8bb065703136d683258cdeceb58e6b553162ef85f765a06eb84aa1bba2b79bbee45b7fe81e7dc101e9a7662c56964df70cb378f98042c0362aa859365e56217a7acf950732e6810b88a2b3462549a3884f1a3e49ef690e621ef5dac3f8a33e926dc6e55c9b81887337c79d7f8f6db3e178752f93539531fb30fa7e2eb40af2258cad620e5ac175823272c3e57fdd558f4631c1f58eb38bd8795ebdd7e0892b4e348dcb0a8b906fcdbe1eb9efd5590f1b6dc7d202d2f6bf845f5c62f2a8ae1d97e4783408ba57690385a4f1bb70de2d44c839435e89515e055a8b9f32d01e32abfc41940966789ec28746", 0xf1, 0x40000, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x2}) 07:30:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r3, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r5, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r8, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) 07:30:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:30:55 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x41000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x6, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x458, 0x2016}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) [ 280.588444][ T33] audit: type=1326 audit(1595316655.131:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10340 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:30:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(0xffffffffffffffff, r4, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r7, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 07:30:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) [ 281.160356][T10351] IPVS: ftp: loaded support on port[0] = 21 07:30:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(0xffffffffffffffff, r4, r5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 07:30:55 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:30:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x50) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:30:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(0xffffffffffffffff, r4, r5) socket$nl_generic(0x10, 0x3, 0x10) [ 281.956232][ T33] audit: type=1326 audit(1595316656.501:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10419 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 [ 282.061659][T10351] chnl_net:caif_netlink_parms(): no params data found [ 282.461158][T10351] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.469214][T10351] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.478905][T10351] device bridge_slave_0 entered promiscuous mode [ 282.575701][T10351] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.583119][T10351] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.592897][T10351] device bridge_slave_1 entered promiscuous mode [ 282.665147][T10351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.718754][T10351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.829029][T10351] team0: Port device team_slave_0 added [ 282.860768][T10351] team0: Port device team_slave_1 added [ 282.933888][T10351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.940955][T10351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.967232][T10351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.984751][T10351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.991820][T10351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.018968][T10351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.159835][T10351] device hsr_slave_0 entered promiscuous mode [ 283.213348][T10351] device hsr_slave_1 entered promiscuous mode [ 283.272086][T10351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.279792][T10351] Cannot create hsr debugfs directory [ 283.579392][T10351] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.730376][T10351] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.867131][T10351] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.989498][T10351] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.279972][T10351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.314687][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.323700][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.346660][T10351] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.370465][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.380411][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.390883][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.398151][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.467761][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.477376][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.487414][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.497008][ T9471] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.504288][ T9471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.513388][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.524288][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.535278][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.545840][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.556177][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.566626][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.577092][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.586736][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.606098][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.615840][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.625733][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.641604][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.683867][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.691585][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.727413][T10351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.893116][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.903647][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.971685][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.982162][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.006253][T10351] device veth0_vlan entered promiscuous mode [ 285.039633][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.050926][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.068749][T10351] device veth1_vlan entered promiscuous mode [ 285.169139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.178991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.188608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.198562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.225282][T10351] device veth0_macvtap entered promiscuous mode [ 285.245089][T10351] device veth1_macvtap entered promiscuous mode [ 285.287566][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.298354][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.311254][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.321916][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.331884][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.342426][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.352453][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.363048][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.376805][T10351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.387082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.396676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.406350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.416555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.438786][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.450755][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.460902][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.472961][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.483024][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.493635][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.503689][T10351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.514297][T10351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.528600][T10351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.538786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.548999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:31:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) fchown(r1, r3, r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x1}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r10) fchown(r7, r9, r10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0xe}, {0x2, 0x2}, {0x2, 0x6}], {}, [{0x8, 0x4}, {0x8, 0x3}, {0x8, 0x7}, {}, {0x8, 0x2}, {0x8, 0x5, r0}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x4, r10}], {}, {0x20, 0x4}}, 0x9c, 0x1) 07:31:00 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(0xffffffffffffffff, r4, r5) 07:31:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 286.198295][ T33] audit: type=1326 audit(1595316660.741:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10612 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) 07:31:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) fchown(r1, r3, r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x1}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r10) fchown(r7, r9, r10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0xe}, {0x2, 0x2}, {0x2, 0x6}], {}, [{0x8, 0x4}, {0x8, 0x3}, {0x8, 0x7}, {}, {0x8, 0x2}, {0x8, 0x5, r0}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x4, r10}], {}, {0x20, 0x4}}, 0x9c, 0x1) 07:31:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) 07:31:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r7) fchown(r4, r6, r7) 07:31:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) getsockopt(r0, 0x8, 0x1, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 287.409959][ T33] audit: type=1326 audit(1595316661.951:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:31:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) 07:31:02 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x8180, 0x1) getdents64(r0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 07:31:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:31:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) 07:31:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) 07:31:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 07:31:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x40, 0x0, 0x3, 0x23e8}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 288.709613][ T33] audit: type=1326 audit(1595316663.251:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10670 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r2, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'xfrm0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) 07:31:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) 07:31:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x1, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x7d}) 07:31:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r1, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 07:31:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 289.920284][ T33] audit: type=1326 audit(1595316664.461:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10700 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 07:31:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00002585000000000000280012000900010076467468c8061009ff28e72b9c86994b93ad0c96e44337797787a200a386af861c28563e82e0c87f5467962b7b9ce1c97269ab268bd21d7a895ea6626473491befe6e9ec1d5d13"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa, 0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="000040000a00000000000000090001006866dc390000000008b9e9a210220f4f13439ca89c46af193d2481c378333fd994f4f22eaca58744e5a68db93571ab4115b6d8fb988f668582ddd53fd82b05255f47c347ee965a10a4a6e2638d0e64ab88077583be3dc11512908eb87583e9926bf4a1ee0f6cf1234b1e9d08fcf8fcdbbccfb2f92986ee08b05a2390c2fe7bea34b3c6a7d46cb84b292ad7a12002c984e58d3aa59338e92a6f59ef70ad70e2788c005385"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4e}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x200008d5) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x3, 0x9, 0x3, 0xde, "6053c3afd0622cbdf14f94676c00579bccc3db4d40b18a65ad0c09b92d0bbccd7e7821469073a63f3d82a8464f595fe06a08195efff9569b8f08a2e5db6277912aad0d99b12309d0d0e6df05b780c1d1adbe68559edd1934d2566fd7b4f86247baf01755c672d94e955c8d7d889df9d9b8cdf293a50fe29d0db91dda10e01ad0ea11252703db795ffc7b5696735f449bea47bde7910f15a4a41d51e54faa5f763beb6521d53feaaa2860e4956d3a22a6c488d34c6c8d912b93e76d3c3ea8c997c2b7165d4bf18d06c952ce2943eb4ed25ce1f441009f68c8d6f23d444fc6"}, 0xe7, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) socket$nl_generic(0x10, 0x3, 0x10) 07:31:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 290.872713][T10720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.158997][ T33] audit: type=1326 audit(1595316665.701:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10730 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) [ 291.550624][T10720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:31:06 executing program 3: pipe2(&(0x7f0000000040), 0x800) 07:31:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x1}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:06 executing program 3: pipe2(&(0x7f0000000040), 0x800) 07:31:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r3) fchown(r0, r2, r3) r4 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) [ 292.349967][ T33] audit: type=1326 audit(1595316666.891:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10757 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0d549 code=0x0 07:31:07 executing program 3: pipe2(&(0x7f0000000040), 0x800) 07:31:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r2) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r3, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x800) 07:31:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x800) 07:31:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x800) 07:31:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) pipe2(&(0x7f0000000040), 0x800) 07:31:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) pipe2(&(0x7f0000000040), 0x800) 07:31:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) pipe2(&(0x7f0000000040), 0x800) 07:31:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x800) 07:31:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x800) 07:31:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x800) 07:31:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 298.089675][T10862] not chained 30000 origins [ 298.094226][T10862] CPU: 0 PID: 10862 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 298.102986][T10862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.113141][T10862] Call Trace: [ 298.116448][T10862] dump_stack+0x1df/0x240 [ 298.120795][T10862] kmsan_internal_chain_origin+0x6f/0x130 [ 298.126539][T10862] ? kmsan_get_metadata+0x11d/0x180 [ 298.131750][T10862] ? kmsan_set_origin_checked+0x95/0xf0 [ 298.137309][T10862] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 298.143395][T10862] ? kmsan_get_metadata+0x11d/0x180 [ 298.148610][T10862] ? kmsan_set_origin_checked+0x95/0xf0 [ 298.154177][T10862] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 298.160253][T10862] ? kmsan_get_metadata+0x4f/0x180 [ 298.165360][T10862] ? kmsan_set_origin_checked+0x95/0xf0 [ 298.170897][T10862] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 298.176956][T10862] ? _copy_from_user+0x15b/0x260 [ 298.181880][T10862] ? kmsan_get_metadata+0x4f/0x180 [ 298.186975][T10862] __msan_chain_origin+0x50/0x90 [ 298.191907][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.197019][T10862] get_compat_msghdr+0x108/0x270 [ 298.201971][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.206655][T10862] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 298.212541][T10862] ? kmsan_get_metadata+0x4f/0x180 [ 298.218509][T10862] ? kmsan_get_metadata+0x4f/0x180 [ 298.223614][T10862] ? kmsan_get_metadata+0x4f/0x180 [ 298.228714][T10862] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 298.234508][T10862] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.240562][T10862] ? syscall_trace_enter+0x832/0xe10 [ 298.245840][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.251199][T10862] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 298.256732][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.262266][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.267460][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.272297][T10862] do_SYSENTER_32+0x73/0x90 [ 298.276787][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.283107][T10862] RIP: 0023:0xf7f8c549 [ 298.287160][T10862] Code: Bad RIP value. [ 298.291207][T10862] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 298.299602][T10862] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 298.307575][T10862] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 298.318484][T10862] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 298.326439][T10862] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 298.334393][T10862] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 298.342357][T10862] Uninit was stored to memory at: [ 298.347369][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.353087][T10862] __msan_chain_origin+0x50/0x90 [ 298.358016][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.363109][T10862] get_compat_msghdr+0x108/0x270 [ 298.368034][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.372695][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.378054][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.384542][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.389725][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.394574][T10862] do_SYSENTER_32+0x73/0x90 [ 298.399104][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.405409][T10862] [ 298.407719][T10862] Uninit was stored to memory at: [ 298.412737][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.418440][T10862] __msan_chain_origin+0x50/0x90 [ 298.423366][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.428464][T10862] get_compat_msghdr+0x108/0x270 [ 298.433388][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.438047][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.443401][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.448931][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.454140][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.458987][T10862] do_SYSENTER_32+0x73/0x90 [ 298.463483][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.469788][T10862] [ 298.472103][T10862] Uninit was stored to memory at: [ 298.477220][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.483033][T10862] __msan_chain_origin+0x50/0x90 [ 298.488061][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.493165][T10862] get_compat_msghdr+0x108/0x270 [ 298.498094][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.502774][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.508130][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.513661][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.518845][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.523680][T10862] do_SYSENTER_32+0x73/0x90 [ 298.528182][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.534485][T10862] [ 298.536813][T10862] Uninit was stored to memory at: [ 298.541824][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.547525][T10862] __msan_chain_origin+0x50/0x90 [ 298.552451][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.557550][T10862] get_compat_msghdr+0x108/0x270 [ 298.562474][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.567134][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.572488][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.578018][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.583208][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.588065][T10862] do_SYSENTER_32+0x73/0x90 [ 298.592653][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.598964][T10862] [ 298.601285][T10862] Uninit was stored to memory at: [ 298.606296][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.612024][T10862] __msan_chain_origin+0x50/0x90 [ 298.616952][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.622067][T10862] get_compat_msghdr+0x108/0x270 [ 298.626988][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.631774][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.637134][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.642665][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.647849][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.652686][T10862] do_SYSENTER_32+0x73/0x90 [ 298.657435][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.663737][T10862] [ 298.666053][T10862] Uninit was stored to memory at: [ 298.671065][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.676771][T10862] __msan_chain_origin+0x50/0x90 [ 298.681709][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.686809][T10862] get_compat_msghdr+0x108/0x270 [ 298.691733][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.696393][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.701755][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.707293][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.713207][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.718055][T10862] do_SYSENTER_32+0x73/0x90 [ 298.722543][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.728956][T10862] [ 298.731275][T10862] Uninit was stored to memory at: [ 298.736292][T10862] kmsan_internal_chain_origin+0xad/0x130 [ 298.742008][T10862] __msan_chain_origin+0x50/0x90 [ 298.746935][T10862] __get_compat_msghdr+0x5be/0x890 [ 298.752035][T10862] get_compat_msghdr+0x108/0x270 [ 298.756958][T10862] __sys_sendmmsg+0x7d5/0xd80 [ 298.761617][T10862] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 298.766988][T10862] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 298.772535][T10862] __do_fast_syscall_32+0x2aa/0x400 [ 298.777728][T10862] do_fast_syscall_32+0x6b/0xd0 [ 298.782572][T10862] do_SYSENTER_32+0x73/0x90 07:31:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x1, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x7d}) [ 298.787062][T10862] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 298.793802][T10862] [ 298.796116][T10862] Local variable ----msg_sys@__sys_sendmmsg created at: [ 298.803050][T10862] __sys_sendmmsg+0xb7/0xd80 [ 298.807635][T10862] __sys_sendmmsg+0xb7/0xd80 07:31:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x8c, r3, 0x1, 0x4, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1f}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf7}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1cc9befb1ef0301b) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) [ 299.302501][T10880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.444911][T10880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:31:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 299.768085][ T33] audit: type=1326 audit(1595316674.312:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10893 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 299.828132][T10892] IPVS: ftp: loaded support on port[0] = 21 [ 300.580227][ T33] audit: type=1326 audit(1595316675.122:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10893 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f84549 code=0x0 [ 300.601449][T10892] chnl_net:caif_netlink_parms(): no params data found 07:31:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 301.073287][T10892] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.080533][T10892] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.090351][T10892] device bridge_slave_0 entered promiscuous mode 07:31:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 301.213777][T10892] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.221259][T10892] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.261126][T10892] device bridge_slave_1 entered promiscuous mode [ 301.450546][T10892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.530607][T10892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.712504][T10892] team0: Port device team_slave_0 added [ 301.749638][T10892] team0: Port device team_slave_1 added [ 301.928748][T10892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.936052][T10892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.962416][T10892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.120456][T10892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.127808][T10892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.154102][T10892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.398596][T10892] device hsr_slave_0 entered promiscuous mode [ 302.455005][T10892] device hsr_slave_1 entered promiscuous mode [ 302.501136][T10892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.508817][T10892] Cannot create hsr debugfs directory [ 302.699010][T10892] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 302.745434][T10892] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 302.805686][T10892] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 302.866149][T10892] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.032084][T10892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.061129][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.069446][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.086022][T10892] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.101888][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.111713][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.120533][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.127892][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.146768][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.156323][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.166422][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.176253][ T9471] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.183547][ T9471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.205512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.233760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.243694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.256333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.286205][T10892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.297096][T10892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.312944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.322841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.332780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.343702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.353406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.363880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.373157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.388160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.421820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.429686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.450553][T10892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.549587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.559098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.598324][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.607486][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.619792][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.628964][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.646217][T10892] device veth0_vlan entered promiscuous mode [ 303.669501][T10892] device veth1_vlan entered promiscuous mode [ 303.708599][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.717475][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.726943][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.736507][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.753760][T10892] device veth0_macvtap entered promiscuous mode [ 303.781498][T10892] device veth1_macvtap entered promiscuous mode [ 303.809091][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.819936][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.829994][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.840700][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.850877][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.861820][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.871889][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.882500][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.892681][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.903432][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.916737][T10892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.926033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.935731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.945537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.955598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.974540][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.985765][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.996079][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.006814][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.016847][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.027589][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.037664][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.048537][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.058548][T10892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.069161][T10892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.082883][T10892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.095930][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.105371][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:31:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x1, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x7d}) 07:31:19 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fb, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) 07:31:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 305.427270][ T33] audit: type=1326 audit(1595316679.972:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11176 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 07:31:20 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000004, 0x11, r1, 0x3000) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) writev(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000000)='v', 0x1}, {&(0x7f0000001040)="12", 0x1}], 0x3) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0205710, &(0x7f0000000040)={0x0, 0x2d, 0x5, 0x1}) 07:31:20 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x1, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x7d}) [ 306.762796][ T33] audit: type=1326 audit(1595316681.312:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11208 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 07:31:21 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:21 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000440)={0xa00000, 0x7, 0x8bb, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0xa20934, 0x4, [], @string=&(0x7f00000003c0)=0x1f}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x0, 0xfff7}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x980010}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_DELCHAIN={0xac, 0x5, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffb}]}]}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:22 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) pipe2(&(0x7f0000000040), 0x800) 07:31:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082dbd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="86bc460a", @ANYRES32=r3, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="080008000200000008000700", @ANYRES32=r5, @ANYBLOB="08000000040002000894db5e00c8b840bb"], 0x4c}, 0x1, 0x0, 0x0, 0x4040004}, 0x80c0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @any, 0x3c}, 0xa) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x4d, 0x2}, 0x7) sendto$inet6(r6, &(0x7f0000847fff)="c6", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) shutdown(r6, 0x1) shutdown(r6, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000300)={0x4c00, {{0xa, 0x4e22, 0x2, @local, 0x4}}}, 0x84) 07:31:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 307.932000][ T33] audit: type=1326 audit(1595316682.472:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11234 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0x0 07:31:22 executing program 4: mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) [ 307.985873][T11236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=11236 comm=syz-executor.0 07:31:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) fcntl$dupfd(r4, 0x406, r3) [ 308.357978][T11239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=11239 comm=syz-executor.0 07:31:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8, 0x0, 0xfd, 0x7fff8001}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:23 executing program 4: mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(0x0, 0x800) 07:31:23 executing program 0: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 07:31:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x40001}) 07:31:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:24 executing program 4: mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(0x0, 0x800) 07:31:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:24 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(0x0, 0x800) 07:31:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:25 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8300, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0x10000, 0x2, 0x2, 0x1], 0x0, 0xa0, 0x5}) 07:31:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) 07:31:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe2(&(0x7f0000000040), 0x0) 07:31:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:25 executing program 3: 07:31:25 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000200)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000002c0)="327b054616113b6d8bd40d66acb43eeddda5684fce8f768d13066e93ac94ab9d391012ec909e7aaf05c3a1466cd10a249dc38f2fc48c21ef75747fab07ec1e9d37f24f25fc08c61584c07931cd092a9830d8a06384ff2d96b1068cd382b9fa1b44f8763a7344aba9b2379554e6fa8ddce4dd72be341b7e702071b6aefda6aa3a96", 0x81}, {&(0x7f00000003c0)="7d512dc733c83338b6d954b51be24d3e64a630a24044278ca57f39085584f54722ca9eae521a53c7b53a322ec474599fbad2c0d1425f4a7d49c9ebbee421644b51187c67f2e4c6eaf2371f44cf8bbe88a9d032e891ca4a28c12a1973968fcdd1f70c05ceb3542e4ea2c87b4b7d515dcab22f9513841139237552578366244f4be014be2ef5a80399909383ed7308b8a6a078ba50bb57004645ec6b7709d7aa62672e733be0753de630ff74857c4a3956599a11be35a8d60d7e82339426936d50f5ef80ef478bd1c4ba8ff98e05f929", 0xcf}, {&(0x7f00000004c0)="3bb8564af5d647daca30c447702b96af7447e46b5e2d422841e36358adeb5480c1021729489a7daa50e91d18c87711cdef46b31c", 0x34}, {&(0x7f0000000500)="365c5e37bbf3875cc44aa9aa4b492c2acbc8730188212a89541eb71c7cce221b8cee9934893b459aa329db7041bae6305c", 0x31}, {&(0x7f0000000540)="c9b62b56aca88a7684261813343e3433441ea3ffd86a07040e218a56a1f830e2e2078ea87b4609aa8c733377f305d30a121ef59f2919604d23dfb3ca05f67f30dd7179aca4d36f3ddff8ffc6c2295026", 0x50}, {&(0x7f00000005c0)="0aa31a5744bdd73c3320a77c54a260481e6ccd946b28a7a4f325bb8bccd3ef3f7ad3baa0553a1868aee8b8f2dcd825d7ec5f1c5197a4d8be13f03256833b0280e0bd501612381432fe06112c090a4040471ba2c68d63b1a18a85c7a7d52d973eba0c3c884d53ff0ac1eec57af375453d89cf2fc7c6b96fb56c88cfeeadad488d0432bc64bb33c77c744fd3935187e0f09022d9cf6a237c16355464f84ba2ec", 0x9f}, {&(0x7f0000000680)="ebd0bda85051dc16a73291abc4af89464ddc120595a1e0bd390c9dc387ea47d51cc9fc2d3324bebe6fd402b5149bf52d9f9ecf3747d864aa5614132f216c35d81e864dd21918b3b1fb5b57005941c03dd86b7ba1ea95eefd33baf48a7d2c4b6c7516ce875d41c8b2810e718b2412b7860a0d3c0aa8c97452657607122a0a1850545f5eb55069ce0d99521a99a5e64b80a16ef48388bb312a34364339a2d8068173a063d0c74e106a74997bd387e2959eeb45bf15d1a4", 0xb6}, {&(0x7f0000000740)="8435c2b1e1b9026c5e1e8daaf68df6fdd07f808ffe6d2d471cfe8b393009357441c42ccb9ed79b8d64709cc6ed389f1df6811bfd3d7c842204f08df7820c6eded98c7bbdc124cbdb2f1a5ffac3f000852940bbce82549efecf3b1cd593791df90a8b3e96192f4b4864055ba0134c30a75624663a98b7361cd0e672b6645a1b1da790f53d70603fd649e9196471a32d1d589d345aaac1538f3a031cf534a5a14a30e59345f4e4ea1948ad35881bf116bd8484aab6d4d9f3f7ec9af59f707506e7b452902f23ea228d0f1b5d95fe6b6d8348580fa1d2855e5affecd2e9c85cd4e0a464398f441065e0ef91d43753c028aa6513b5", 0xf3}, {&(0x7f0000000840)="daf0b1805bcf8e103aba9a713b739185b0f63003965205c56cfd4826950bd04d8796d786c5319e1b4981c9a46fc00ad228ce9d5716f3e819c2275019ea04b7fef3ed2408485bdadd6bf6a031849bddfacc9a343c04bff6891d9be7e4cdbb05dcc7926893cb018549b8a85b56d7fa888e90274b223b2696823f98ec7f", 0x7c}], 0x9, &(0x7f0000000940)=ANY=[@ANYBLOB="2c0000000000000007000000018802891bfcffffffffac1e0101ac1414bbac1414aaac1e0001ac1e00010000100000000000000001000000aa0d00001000000000000000010000000100010010000000000000000200ecff060000000d0000000000000001000000010000000d0000000000000001000000810000000d0000000000000001000000400000000d000000000000000100000004000000100000000000000002000000010000001000000000000000010000006b3d0000"], 0xbc}, 0x90) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)={0x0, 0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(0x0) fchown(r2, r4, 0x0) r5 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x185a00, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r6, &(0x7f00000000c0)) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000080)={0xc, 0x18, 0x49, 0x0, 0x5e, 0x4, 0x1, 0x2, 0x8, 0x3, 0x7, 0x5, 0x0, 0xffffffff, 0x8, 0x5, 0x8, 0x6, 0x2, [], 0x4, 0x24}) 07:31:26 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:26 executing program 3: [ 311.707397][T11330] not chained 40000 origins [ 311.712040][T11330] CPU: 0 PID: 11330 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 311.720978][T11330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.731022][T11330] Call Trace: [ 311.734313][T11330] dump_stack+0x1df/0x240 [ 311.738637][T11330] kmsan_internal_chain_origin+0x6f/0x130 [ 311.744782][T11330] ? kmsan_get_metadata+0x11d/0x180 [ 311.750234][T11330] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.757335][T11330] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.764694][T11330] ? kmsan_get_metadata+0x11d/0x180 [ 311.771010][T11330] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.776545][T11330] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.783908][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.789030][T11330] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.795347][T11330] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.801775][T11330] ? _copy_from_user+0x15b/0x260 [ 311.806707][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.813718][T11330] __msan_chain_origin+0x50/0x90 [ 311.819276][T11330] __get_compat_msghdr+0x5be/0x890 [ 311.824484][T11330] get_compat_msghdr+0x108/0x270 [ 311.829957][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 311.834639][T11330] ? kmsan_get_metadata+0x11d/0x180 [ 311.839933][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.845038][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.850835][T11330] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 311.858723][T11330] ? kmsan_check_memory+0xd/0x10 [ 311.864778][T11330] ? kmsan_get_metadata+0x11d/0x180 [ 311.870052][T11330] ? kmsan_get_metadata+0x11d/0x180 [ 311.875326][T11330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 311.881310][T11330] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 311.887452][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.892826][T11330] ? kmsan_get_metadata+0x4f/0x180 [ 311.898460][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 311.903831][T11330] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 311.909372][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 311.914913][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 311.920218][T11330] do_fast_syscall_32+0x6b/0xd0 [ 311.925062][T11330] do_SYSENTER_32+0x73/0x90 [ 311.929557][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.935872][T11330] RIP: 0023:0xf7f8c549 [ 311.939920][T11330] Code: Bad RIP value. [ 311.943973][T11330] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 311.952545][T11330] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 311.960505][T11330] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 311.968478][T11330] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.976434][T11330] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.985538][T11330] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.998567][T11330] Uninit was stored to memory at: [ 312.003682][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.009388][T11330] __msan_chain_origin+0x50/0x90 [ 312.014316][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.019737][T11330] get_compat_msghdr+0x108/0x270 [ 312.024663][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.029325][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.034683][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.040320][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.045508][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.050363][T11330] do_SYSENTER_32+0x73/0x90 [ 312.054856][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.061251][T11330] [ 312.063581][T11330] Uninit was stored to memory at: [ 312.068594][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.074300][T11330] __msan_chain_origin+0x50/0x90 [ 312.079226][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.084361][T11330] get_compat_msghdr+0x108/0x270 [ 312.089555][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.094221][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.099730][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.105281][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.110580][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.116896][T11330] do_SYSENTER_32+0x73/0x90 [ 312.121390][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.127694][T11330] [ 312.130003][T11330] Uninit was stored to memory at: [ 312.135016][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.140744][T11330] __msan_chain_origin+0x50/0x90 [ 312.145674][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.150792][T11330] get_compat_msghdr+0x108/0x270 [ 312.155717][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.170070][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.175451][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.181023][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.186211][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.191657][T11330] do_SYSENTER_32+0x73/0x90 [ 312.196600][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.203952][T11330] [ 312.206365][T11330] Uninit was stored to memory at: [ 312.211471][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.217437][T11330] __msan_chain_origin+0x50/0x90 [ 312.222893][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.228260][T11330] get_compat_msghdr+0x108/0x270 [ 312.233618][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.238301][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.243795][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.249334][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.254621][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.259459][T11330] do_SYSENTER_32+0x73/0x90 [ 312.264043][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.270347][T11330] [ 312.272657][T11330] Uninit was stored to memory at: [ 312.277670][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.283551][T11330] __msan_chain_origin+0x50/0x90 [ 312.288649][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.294006][T11330] get_compat_msghdr+0x108/0x270 [ 312.298933][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.303598][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.309065][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.315044][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.320321][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.325261][T11330] do_SYSENTER_32+0x73/0x90 [ 312.329838][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.336331][T11330] [ 312.339873][T11330] Uninit was stored to memory at: [ 312.344888][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.350595][T11330] __msan_chain_origin+0x50/0x90 [ 312.355599][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.360699][T11330] get_compat_msghdr+0x108/0x270 [ 312.366336][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.371284][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.376660][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.384035][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.389396][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.394234][T11330] do_SYSENTER_32+0x73/0x90 [ 312.398724][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.405050][T11330] [ 312.407377][T11330] Uninit was stored to memory at: [ 312.412650][T11330] kmsan_internal_chain_origin+0xad/0x130 [ 312.418442][T11330] __msan_chain_origin+0x50/0x90 [ 312.423383][T11330] __get_compat_msghdr+0x5be/0x890 [ 312.428480][T11330] get_compat_msghdr+0x108/0x270 [ 312.433406][T11330] __sys_sendmmsg+0x7d5/0xd80 [ 312.438086][T11330] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 312.443442][T11330] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 312.448994][T11330] __do_fast_syscall_32+0x2aa/0x400 [ 312.454530][T11330] do_fast_syscall_32+0x6b/0xd0 [ 312.459369][T11330] do_SYSENTER_32+0x73/0x90 [ 312.463862][T11330] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.470171][T11330] [ 312.472485][T11330] Local variable ----msg_sys@__sys_sendmmsg created at: [ 312.479558][T11330] __sys_sendmmsg+0xb7/0xd80 [ 312.484475][T11330] __sys_sendmmsg+0xb7/0xd80 07:31:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x614301, 0x81) getdents64(r0, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f0000000000)=""/6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:31:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:31:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:27 executing program 3: 07:31:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fchownat(r0, 0x0, r1, 0x0, 0x0) 07:31:27 executing program 3: 07:31:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:28 executing program 3: 07:31:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = epoll_create1(0x80000) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)={0x11}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r5, 0xc01, 0x0, 0x0, {{}, {0x0, 0x3fff}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x25, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x0) 07:31:28 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) 07:31:29 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:29 executing program 3: 07:31:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) getsockname$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@id, &(0x7f0000000240)=0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xa, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x8d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000001}, 0x80) 07:31:29 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(0x0, 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 315.037044][T11395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=11395 comm=syz-executor.0 [ 315.112546][T11395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=11395 comm=syz-executor.0 07:31:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:30 executing program 3: 07:31:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) 07:31:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x1, @default, @netrom={'nr', 0x0}, 0x1, 'syz0\x00', @default, 0xafe, 0x7, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x80000) 07:31:30 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:30 executing program 3: 07:31:30 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:30 executing program 3: 07:31:31 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:31:31 executing program 3: 07:31:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fchownat(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) 07:31:32 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:31:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:32 executing program 3: 07:31:32 executing program 3: 07:31:32 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, 0x0) 07:31:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0xae, 0x7fff7ffb}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=""/4096, 0x1000) setuid(r4) fchownat(r0, 0x0, r4, 0x0, 0x100) 07:31:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) 07:31:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:33 executing program 3: 07:31:33 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, 0x0) 07:31:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x840) 07:31:33 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, 0x0) [ 319.376394][T11501] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:31:34 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x400, 0x2, 0xee88, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) write$snapshot(r1, &(0x7f0000000140)="c6abe43b1fd77bc9ccae8ab590456916b2e8db3aecc9b0370171610a311f0d469f1a53154a58f751f7e78af164c1c2a349d35746316875b4ca30b3ffcb04374ecda2c4e2a477e007433b8662a2cf56aa799b9c43e8408aa9d70be98b5a6760ab86fd2626520d09b5645e9a46fb8b6c6af4535e35dab3f837ac6bdd4cc9e2cbbafab2ac41c3ed45f060519c82c551ea5474879331bf222cf6d9e5cdbd24c4bdb5817c8f443bc6176c5c2b6803a75167154b2f716053658eca28239db1551fca36d4b38e3d18bff84b918643b51a1ed06d43afc0c7497166", 0xd7) 07:31:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) 07:31:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) 07:31:34 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)) 07:31:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20040, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)={0x38, r2, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xf000}]}]}, 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_RATE={0x404}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x480}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', r6, 0x4, 0x2, 0x97, 0x20, 0x29, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, 0xa549edd6be6ceac0, 0x80, 0x9f, 0xfffffffe}}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 07:31:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 07:31:35 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) 07:31:35 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x2c}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) [ 320.623941][T11540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.671816][T11540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 07:31:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0xffff, 0x5}, {0x3, 0x3, 0x1}, {0xa2, 0x1, 0x8, 0xe5c}, {0x5, 0xd0, 0x9, 0x40}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr, 0x18020000}, 0x1c) 07:31:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:31:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 07:31:35 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000001380)={{0x1c, 0x80}, 'port0\x00', 0x18, 0x91052, 0x6, 0x30, 0xfffffff8, 0xd74, 0x8, 0x0, 0x7, 0x5}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r1, 0xd0, 0xa1}, &(0x7f0000001140)={'enc=', 'pkcs1', ' hash=', {'sha224-ni\x00'}}, &(0x7f00000011c0)="4817ec81a8da713397bbaa47ef6e3bef2da99de2fc4150c851b76ed338df388d233c08051d022fcb8d3092aa322b2242fdc566bb7a6486797b16535fa18f4133c639b20d7788f522d858abb8282d6c40dafc97a0d5b74e4baa48c4fd55f31544ed516a68a38c5941addb7f0ad9efb54e1f801809e9ab180e8212d16a1fe6eb266ea93cc50e60ebb032437596710adb7202a0507e1b8e98a19f953d79f6a244983ca82359b1acfcfee8e99f6214cd53c0172c842844542488644aa24aa855d243765370a516e46bb07564c171eb6985e9", &(0x7f00000012c0)="6a7d7d53bab74969afc4f8d49163469fd869036f2f48b590499a267d118a0b2baa01d78de4444d3e7ed7d6844aa68cfb0239be40e6fdf29163f674e60883249f5a7b068b93060a0ee4b1b91428d93c73a9dd870384f39739aec5a4cc186f8c63ca9fa913fa43639daf8466dd49fae71b82e6cd7ab74da680a6f643a23aa5487c28555b595d713449b426deebfcfa11b216eefa365d56fbab59e8c417b45948cfb4") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) 07:31:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0xfffe, @multicast2}, 0x10) 07:31:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r1, 0x10e, 0x2, &(0x7f0000000000)=r0, 0x279) 07:31:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7f7f7ffb}, {0x7f, 0x7f, 0x46, 0x7fffffff}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 07:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 07:31:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:31:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:31:36 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x0, 0x3000, 0x5, 0x90000000, 0x8}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x11, 0x800000003, 0x0) dup3(r0, r1, 0x0) 07:31:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="a32303b5d891f5ae1d4e592a81a80b58abb61e7c5f62fdb02f8208", 0x1b, 0x3}, {&(0x7f0000000140)="d44808a3e2c61084feec34bba98b030619001f3dc5aff644e93b5f47d89fed74b9d8a2e832ba3588d058b0cdef5a86f72e9dcf", 0x33, 0xffffffe1}], 0x800, &(0x7f00000001c0)='\x00') 07:31:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:31:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) [ 323.170561][T11619] NFS: mount program didn't pass remote address 07:31:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) [ 323.241891][T11624] NFS: mount program didn't pass remote address 07:31:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x840) 07:31:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 07:31:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:38 executing program 4: socket(0x40000000015, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/32, &(0x7f0000000240)=0x20) r2 = dup(r0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="ac000000ffffffffffffffffac1414aaac1414337f000001ac1414aa00"/40], 0x28) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 324.206473][T11655] IPVS: length: 32 != 8 [ 324.234316][T11652] hfs: can't find a HFS filesystem on dev loop0 07:31:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 324.939987][T11661] IPVS: length: 32 != 8 07:31:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 07:31:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dffbfc}, 0x1c}}, 0x0) 07:31:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, r1, 0xffffffffffffffff) [ 325.582993][T11684] hfs: can't find a HFS filesystem on dev loop0 07:31:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, r1, 0xffffffffffffffff) 07:31:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) chroot(&(0x7f0000000440)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 326.196042][T11705] hfs: can't find a HFS filesystem on dev loop0 07:31:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 07:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:31:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 326.649776][T11716] hfs: can't find a HFS filesystem on dev loop0 [ 327.136466][T11682] not chained 50000 origins [ 327.141020][T11682] CPU: 0 PID: 11682 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 327.149701][T11682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.159762][T11682] Call Trace: [ 327.163069][T11682] dump_stack+0x1df/0x240 [ 327.167421][T11682] kmsan_internal_chain_origin+0x6f/0x130 [ 327.173151][T11682] ? kmsan_get_metadata+0x11d/0x180 [ 327.178359][T11682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.184175][T11682] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.190237][T11682] ? sched_clock_cpu+0x7c/0x930 [ 327.195089][T11682] ? kmsan_get_metadata+0x11d/0x180 [ 327.200287][T11682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.206092][T11682] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.212244][T11682] ? psi_group_change+0x1007/0x13c0 [ 327.217432][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.222542][T11682] ? kmsan_set_origin_checked+0x95/0xf0 [ 327.228091][T11682] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 327.234153][T11682] ? _copy_from_user+0x15b/0x260 [ 327.239426][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.244623][T11682] __msan_chain_origin+0x50/0x90 [ 327.249560][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.254686][T11682] get_compat_msghdr+0x108/0x270 [ 327.259632][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.264317][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.269420][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.274520][T11682] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 327.280415][T11682] ? kmsan_check_memory+0xd/0x10 [ 327.285341][T11682] ? kmsan_get_metadata+0x11d/0x180 [ 327.290530][T11682] ? kmsan_get_metadata+0x11d/0x180 [ 327.295727][T11682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.301546][T11682] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.307693][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.312796][T11682] ? kmsan_get_metadata+0x4f/0x180 [ 327.317898][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.323263][T11682] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 327.328801][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.334343][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.339560][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.344421][T11682] do_SYSENTER_32+0x73/0x90 [ 327.348928][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.355247][T11682] RIP: 0023:0xf7f8c549 [ 327.359298][T11682] Code: Bad RIP value. [ 327.363352][T11682] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 327.371748][T11682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 327.379710][T11682] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 327.387671][T11682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.395633][T11682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.403598][T11682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 327.411582][T11682] Uninit was stored to memory at: [ 327.416604][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.422313][T11682] __msan_chain_origin+0x50/0x90 [ 327.427237][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.432338][T11682] get_compat_msghdr+0x108/0x270 [ 327.437269][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.441932][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.447291][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.452826][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.458017][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.462861][T11682] do_SYSENTER_32+0x73/0x90 [ 327.467352][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.473658][T11682] [ 327.475974][T11682] Uninit was stored to memory at: [ 327.481005][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.486712][T11682] __msan_chain_origin+0x50/0x90 [ 327.491648][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.496746][T11682] get_compat_msghdr+0x108/0x270 [ 327.501675][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.506514][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.511867][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.517401][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.522596][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.527440][T11682] do_SYSENTER_32+0x73/0x90 [ 327.531931][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.538234][T11682] [ 327.540542][T11682] Uninit was stored to memory at: [ 327.545553][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.551354][T11682] __msan_chain_origin+0x50/0x90 [ 327.556287][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.561386][T11682] get_compat_msghdr+0x108/0x270 [ 327.566319][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.570989][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.576364][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.581907][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.587094][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.592039][T11682] do_SYSENTER_32+0x73/0x90 [ 327.596542][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.602847][T11682] [ 327.605425][T11682] Uninit was stored to memory at: [ 327.610442][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.616158][T11682] __msan_chain_origin+0x50/0x90 [ 327.621182][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.626286][T11682] get_compat_msghdr+0x108/0x270 [ 327.631239][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.635908][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.641271][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.646806][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.651994][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.656844][T11682] do_SYSENTER_32+0x73/0x90 [ 327.661337][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.667644][T11682] [ 327.669958][T11682] Uninit was stored to memory at: [ 327.674974][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.680688][T11682] __msan_chain_origin+0x50/0x90 [ 327.685614][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.690710][T11682] get_compat_msghdr+0x108/0x270 [ 327.695636][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.700391][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.705763][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.711309][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.716498][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.721338][T11682] do_SYSENTER_32+0x73/0x90 [ 327.725838][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.732141][T11682] [ 327.734450][T11682] Uninit was stored to memory at: [ 327.739463][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.745178][T11682] __msan_chain_origin+0x50/0x90 [ 327.750108][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.755211][T11682] get_compat_msghdr+0x108/0x270 [ 327.760142][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.764806][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.770159][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.775717][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.780905][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.785739][T11682] do_SYSENTER_32+0x73/0x90 [ 327.790242][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.796554][T11682] [ 327.798873][T11682] Uninit was stored to memory at: [ 327.803910][T11682] kmsan_internal_chain_origin+0xad/0x130 [ 327.809641][T11682] __msan_chain_origin+0x50/0x90 [ 327.814580][T11682] __get_compat_msghdr+0x5be/0x890 [ 327.819692][T11682] get_compat_msghdr+0x108/0x270 [ 327.824628][T11682] __sys_sendmmsg+0x7d5/0xd80 [ 327.829292][T11682] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.834654][T11682] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.840189][T11682] __do_fast_syscall_32+0x2aa/0x400 [ 327.845380][T11682] do_fast_syscall_32+0x6b/0xd0 [ 327.850220][T11682] do_SYSENTER_32+0x73/0x90 [ 327.854715][T11682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.861027][T11682] [ 327.863342][T11682] Local variable ----msg_sys@__sys_sendmmsg created at: [ 327.870271][T11682] __sys_sendmmsg+0xb7/0xd80 [ 327.874854][T11682] __sys_sendmmsg+0xb7/0xd80 07:31:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 07:31:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}]}, 0x3c}}, 0x0) 07:31:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) 07:31:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 328.349004][T11746] hfs: can't find a HFS filesystem on dev loop0 07:31:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 07:31:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 07:31:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:43 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:43 executing program 3: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4, 0x3}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x21, 0xcc, 0x3}, 0x40) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000140)={r2, 0x28, &(0x7f00000003c0)}, 0x10) getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(r3, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, &(0x7f00000e6000), 0x2000, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 07:31:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 07:31:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 07:31:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 329.155057][T11773] hfs: can't find a HFS filesystem on dev loop0 07:31:44 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 07:31:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:31:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) [ 329.880209][T11795] hfs: can't find a HFS filesystem on dev loop0 07:31:44 executing program 0: syz_mount_image$hfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x0) 07:31:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:31:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:31:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 07:31:45 executing program 0: syz_mount_image$hfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:31:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x0) 07:31:46 executing program 0: syz_mount_image$hfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:31:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 07:31:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) 07:31:46 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:31:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) chroot(&(0x7f0000000440)='./file0\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 07:31:47 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) [ 332.798075][T11891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:31:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) 07:31:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x0) [ 332.965454][T11892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:31:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:47 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}}]}) 07:31:47 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 07:31:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 07:31:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 07:31:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) times(&(0x7f0000000080)) 07:31:57 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 07:31:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x2, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x9effffff}, 0x0) 07:31:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:31:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0xff04) 07:31:58 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) times(&(0x7f0000000080)) 07:31:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000100)={0x2, 0x2, @empty}, 0x10) 07:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:31:58 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:58 executing program 5: times(&(0x7f0000000080)) 07:31:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0xff04) 07:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 07:31:59 executing program 5: times(&(0x7f0000000080)) 07:31:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:31:59 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 07:31:59 executing program 5: times(&(0x7f0000000080)) [ 345.168429][T12012] hfs: can't find a HFS filesystem on dev loop0 07:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 345.259749][ T33] audit: type=1326 audit(1595316719.804:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12011 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 07:31:59 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:31:59 executing program 3: [ 345.704671][T12031] hfs: can't find a HFS filesystem on dev loop0 07:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) times(&(0x7f0000000080)) 07:32:00 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:32:00 executing program 3: [ 346.401480][T12044] hfs: can't find a HFS filesystem on dev loop0 07:32:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) times(&(0x7f0000000080)) 07:32:01 executing program 4: 07:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:01 executing program 3: 07:32:01 executing program 0: 07:32:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) times(&(0x7f0000000080)) 07:32:01 executing program 4: 07:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:01 executing program 3: 07:32:01 executing program 0: [ 347.087269][ T33] audit: type=1326 audit(1595316721.634:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12056 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 07:32:01 executing program 4: 07:32:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) times(&(0x7f0000000080)) 07:32:02 executing program 0: 07:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:02 executing program 3: 07:32:02 executing program 4: 07:32:02 executing program 0: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00020000000000000604", 0x31}], 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:32:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) times(&(0x7f0000000080)) 07:32:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 07:32:02 executing program 4: 07:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 348.204785][ T33] audit: type=1326 audit(1595316722.754:66): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f8c549 code=0x0 07:32:03 executing program 4: 07:32:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) times(&(0x7f0000000080)) 07:32:04 executing program 0: 07:32:04 executing program 4: 07:32:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 07:32:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105041, 0x0) 07:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) times(&(0x7f0000000080)) 07:32:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[], 0x88}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) read$dsp(r4, &(0x7f0000000000)=""/6, 0x6) 07:32:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:32:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) times(&(0x7f0000000080)) 07:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:05 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743c, 0x0) 07:32:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 350.775450][T12146] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 350.882063][T12156] IPVS: ftp: loaded support on port[0] = 21 07:32:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)) times(&(0x7f0000000080)) 07:32:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0x9) write$cgroup_int(r0, 0x0, 0x0) 07:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8c140, 0x0) 07:32:06 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x93}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) times(&(0x7f0000000080)) 07:32:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 352.732883][T12156] syz-executor.0 (12156) used obsolete PPPIOCDETACH ioctl [ 352.752754][T12156] IPVS: ftp: loaded support on port[0] = 21 07:32:07 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743c, 0x0) 07:32:07 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) times(&(0x7f0000000080)) 07:32:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socket$kcm(0x2b, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 07:32:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 353.079198][ T24] tipc: TX() has been purged, node left! 07:32:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff7ffb}]}) times(&(0x7f0000000080)) [ 353.363774][T12253] IPVS: ftp: loaded support on port[0] = 21 07:32:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:08 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) times(&(0x7f0000000080)) 07:32:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 354.343497][ T33] audit: type=1326 audit(1595316728.894:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12288 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f82549 code=0x0 07:32:09 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{@usrquota='usrquota'}]}) 07:32:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:09 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 07:32:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) times(&(0x7f0000000080)) [ 355.578606][ T33] audit: type=1326 audit(1595316730.124:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12310 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f82549 code=0x0 07:32:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) getsockname(0xffffffffffffffff, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) lstat(0x0, &(0x7f0000001700)) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_emit_ethernet(0x11, &(0x7f0000000240)={@broadcast, @local, @void, {@x25={0x805, {0x2, 0x7, 0xf4}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x4004800) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x700, 0x0, 0x0}) 07:32:10 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 07:32:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) times(&(0x7f0000000080)) [ 356.531493][ T24] tipc: TX() has been purged, node left! 07:32:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x4c}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 07:32:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf4f8b3cfc1c1bdc8}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e00000001500000329bd7000fbdbdf25647262675f5f1770725f6374725f616573313932000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ef682000000000000000000000000000000000000000000000000000000b80000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000024000000000000000000000000005f04ef4a801c"], 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) getsockname(0xffffffffffffffff, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) lstat(0x0, &(0x7f0000001700)) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_emit_ethernet(0x11, &(0x7f0000000240)={@broadcast, @local, @void, {@x25={0x805, {0x2, 0x7, 0xf4}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x4004800) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x700, 0x0, 0x0}) 07:32:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 356.688975][ T24] tipc: TX() has been purged, node left! [ 356.832785][ T33] audit: type=1326 audit(1595316731.384:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12354 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f82549 code=0x0 07:32:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) socket$inet_tcp(0x2, 0x1, 0x0) 07:32:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x80) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 357.340972][T12376] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 07:32:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 357.500538][T12379] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 07:32:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) times(0x0) 07:32:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) socket$inet_tcp(0x2, 0x1, 0x0) 07:32:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) [ 358.234049][T12399] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 07:32:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:12 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x42, "5c4567d25933a047cdb7b048cbaaaca1c191e489cd957266f70797233ede4d021fc93d140af2cf94c9641b73fdee70208cc0d1f42ffef7f28c09f26e34c3fa1489ad"}, &(0x7f0000000280)=0x4a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x5c, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e23, 0x6, @empty, 0x1}]}, &(0x7f0000000400)=0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0xeb17, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x10, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) 07:32:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) socket$inet_tcp(0x2, 0x1, 0x0) [ 358.793805][T12411] IPVS: ftp: loaded support on port[0] = 21 07:32:13 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) [ 359.469661][T12419] netlink: 'syz-executor.0': attribute type 153 has an invalid length. [ 359.545105][T12387] not chained 60000 origins [ 359.549654][T12387] CPU: 0 PID: 12387 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 359.558321][T12387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.568378][T12387] Call Trace: [ 359.571848][T12387] dump_stack+0x1df/0x240 [ 359.576309][T12387] kmsan_internal_chain_origin+0x6f/0x130 [ 359.582068][T12387] ? kmsan_get_metadata+0x11d/0x180 [ 359.587299][T12387] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.593355][T12387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.599526][T12387] ? sched_clock_cpu+0x7c/0x930 [ 359.604575][T12387] ? kmsan_get_metadata+0x11d/0x180 [ 359.610068][T12387] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.616483][T12387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.622553][T12387] ? psi_group_change+0x1007/0x13c0 [ 359.627839][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.633125][T12387] ? kmsan_set_origin_checked+0x95/0xf0 [ 359.639102][T12387] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 359.645778][T12387] ? _copy_from_user+0x15b/0x260 [ 359.650735][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.656024][T12387] __msan_chain_origin+0x50/0x90 [ 359.660970][T12387] __get_compat_msghdr+0x5be/0x890 [ 359.666487][T12387] get_compat_msghdr+0x108/0x270 [ 359.671520][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 359.676207][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.681423][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.687031][T12387] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 359.693122][T12387] ? kmsan_check_memory+0xd/0x10 [ 359.698533][T12387] ? kmsan_get_metadata+0x11d/0x180 [ 359.703925][T12387] ? kmsan_get_metadata+0x11d/0x180 [ 359.709296][T12387] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.715196][T12387] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 359.721346][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.726567][T12387] ? kmsan_get_metadata+0x4f/0x180 [ 359.732042][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 359.737674][T12387] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 359.743237][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 359.748785][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 359.754075][T12387] do_fast_syscall_32+0x6b/0xd0 [ 359.759060][T12387] do_SYSENTER_32+0x73/0x90 [ 359.763617][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 359.770181][T12387] RIP: 0023:0xf7f8c549 [ 359.774427][T12387] Code: Bad RIP value. [ 359.778487][T12387] RSP: 002b:00000000f5d660cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 359.787480][T12387] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000200 [ 359.795639][T12387] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.803612][T12387] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 359.811800][T12387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 359.819772][T12387] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 359.828178][T12387] Uninit was stored to memory at: [ 359.833305][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 359.839080][T12387] __msan_chain_origin+0x50/0x90 [ 359.844286][T12387] __get_compat_msghdr+0x5be/0x890 [ 359.849394][T12387] get_compat_msghdr+0x108/0x270 [ 359.854330][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 359.859041][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 359.864415][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 359.870046][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 359.875488][T12387] do_fast_syscall_32+0x6b/0xd0 [ 359.880335][T12387] do_SYSENTER_32+0x73/0x90 [ 359.884834][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 359.891331][T12387] [ 359.893735][T12387] Uninit was stored to memory at: [ 359.899176][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 359.904895][T12387] __msan_chain_origin+0x50/0x90 [ 359.909920][T12387] __get_compat_msghdr+0x5be/0x890 [ 359.915111][T12387] get_compat_msghdr+0x108/0x270 [ 359.920205][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 359.924971][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 359.930520][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 359.936285][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 359.941715][T12387] do_fast_syscall_32+0x6b/0xd0 [ 359.946746][T12387] do_SYSENTER_32+0x73/0x90 [ 359.951334][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 359.957991][T12387] [ 359.960429][T12387] Uninit was stored to memory at: [ 359.965641][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 359.971535][T12387] __msan_chain_origin+0x50/0x90 [ 359.977137][T12387] __get_compat_msghdr+0x5be/0x890 [ 359.982427][T12387] get_compat_msghdr+0x108/0x270 [ 359.989335][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 359.995286][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 360.001348][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 360.007601][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 360.012956][T12387] do_fast_syscall_32+0x6b/0xd0 [ 360.017806][T12387] do_SYSENTER_32+0x73/0x90 [ 360.022318][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.029004][T12387] [ 360.031341][T12387] Uninit was stored to memory at: [ 360.037190][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 360.043201][T12387] __msan_chain_origin+0x50/0x90 [ 360.048271][T12387] __get_compat_msghdr+0x5be/0x890 [ 360.053903][T12387] get_compat_msghdr+0x108/0x270 [ 360.059362][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 360.064304][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 360.069939][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 360.075973][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 360.081262][T12387] do_fast_syscall_32+0x6b/0xd0 [ 360.086125][T12387] do_SYSENTER_32+0x73/0x90 [ 360.090625][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.097196][T12387] [ 360.099623][T12387] Uninit was stored to memory at: [ 360.105269][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 360.111339][T12387] __msan_chain_origin+0x50/0x90 [ 360.116850][T12387] __get_compat_msghdr+0x5be/0x890 [ 360.122021][T12387] get_compat_msghdr+0x108/0x270 [ 360.127967][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 360.132797][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 360.138173][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 360.143857][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 360.149168][T12387] do_fast_syscall_32+0x6b/0xd0 [ 360.154020][T12387] do_SYSENTER_32+0x73/0x90 [ 360.158615][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.165294][T12387] [ 360.168503][T12387] Uninit was stored to memory at: [ 360.173619][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 360.179775][T12387] __msan_chain_origin+0x50/0x90 [ 360.185672][T12387] __get_compat_msghdr+0x5be/0x890 [ 360.191412][T12387] get_compat_msghdr+0x108/0x270 [ 360.197566][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 360.202240][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 360.208045][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 360.213685][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 360.218910][T12387] do_fast_syscall_32+0x6b/0xd0 [ 360.224031][T12387] do_SYSENTER_32+0x73/0x90 [ 360.228537][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.234861][T12387] [ 360.237197][T12387] Uninit was stored to memory at: [ 360.242225][T12387] kmsan_internal_chain_origin+0xad/0x130 [ 360.249333][T12387] __msan_chain_origin+0x50/0x90 [ 360.254449][T12387] __get_compat_msghdr+0x5be/0x890 [ 360.259737][T12387] get_compat_msghdr+0x108/0x270 [ 360.265151][T12387] __sys_sendmmsg+0x7d5/0xd80 [ 360.269826][T12387] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 360.276815][T12387] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 360.283884][T12387] __do_fast_syscall_32+0x2aa/0x400 [ 360.293148][T12387] do_fast_syscall_32+0x6b/0xd0 [ 360.298548][T12387] do_SYSENTER_32+0x73/0x90 [ 360.303241][T12387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.309566][T12387] [ 360.312434][T12387] Local variable ----msg_sys@__sys_sendmmsg created at: [ 360.320205][T12387] __sys_sendmmsg+0xb7/0xd80 [ 360.324805][T12387] __sys_sendmmsg+0xb7/0xd80 [ 360.352080][T12414] IPVS: ftp: loaded support on port[0] = 21 07:32:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:15 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) socket$inet_tcp(0x2, 0x1, 0x0) 07:32:15 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x42, "5c4567d25933a047cdb7b048cbaaaca1c191e489cd957266f70797233ede4d021fc93d140af2cf94c9641b73fdee70208cc0d1f42ffef7f28c09f26e34c3fa1489ad"}, &(0x7f0000000280)=0x4a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x5c, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e23, 0x6, @empty, 0x1}]}, &(0x7f0000000400)=0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0xeb17, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x10, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) [ 361.291689][T12480] IPVS: ftp: loaded support on port[0] = 21 [ 361.450652][T12484] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 07:32:16 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:16 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) 07:32:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:16 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:16 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 362.301990][T12524] netlink: 'syz-executor.0': attribute type 153 has an invalid length. [ 362.609129][ T24] tipc: TX() has been purged, node left! [ 362.777310][ T24] tipc: TX() has been purged, node left! 07:32:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:17 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x42, "5c4567d25933a047cdb7b048cbaaaca1c191e489cd957266f70797233ede4d021fc93d140af2cf94c9641b73fdee70208cc0d1f42ffef7f28c09f26e34c3fa1489ad"}, &(0x7f0000000280)=0x4a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x5c, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e23, 0x6, @empty, 0x1}]}, &(0x7f0000000400)=0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0xeb17, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x10, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) 07:32:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) 07:32:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:17 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:17 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) [ 363.248330][T12547] IPVS: ftp: loaded support on port[0] = 21 07:32:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:18 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) [ 363.566716][T12545] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 07:32:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 07:32:18 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:19 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000020000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004194c90b00000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:19 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 07:32:19 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 365.083873][T12471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 365.139559][T12471] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 07:32:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:19 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:19 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) dup3(r0, r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:32:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) 07:32:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:21 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:21 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 07:32:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:32:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 366.801243][ T24] tipc: TX() has been purged, node left! 07:32:21 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xfd, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 366.948706][ T24] tipc: TX() has been purged, node left! 07:32:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r2, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) dup(r1) 07:32:22 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 07:32:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 07:32:22 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:23 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00\x00', 0x4}], 0x1) 07:32:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) socket$inet_dccp(0x2, 0x6, 0x0) 07:32:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 07:32:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) socket$inet_dccp(0x2, 0x6, 0x0) 07:32:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:24 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 07:32:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:25 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 07:32:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:26 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140), 0x0) 07:32:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:32:26 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140), 0x0) 07:32:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, 0x0, 0x0, 0x0) 07:32:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140), 0x0) 07:32:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, 0x0, 0x0, 0x0) 07:32:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 07:32:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, 0x0, 0x0, 0x0) 07:32:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 07:32:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) getsockname(0xffffffffffffffff, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) lstat(0x0, &(0x7f0000001700)) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_emit_ethernet(0xc1, &(0x7f0000000240)={@broadcast, @local, @void, {@x25={0x805, {0x2, 0x7, 0xf4, "09bdad8dca2ea0175b89a52d2c4ae3c3665979e08c84ad5703121771f585310627cd10e2f238c97bba2f612b5ade78d117a3583a03ec8ca516158f6b2b5cfa9dc34ad5c1a80290b1fbf2c41b2bb287905b850b223dfe30e41384b8f2d866a9a0f9518109f36220eb06b96b2394edc99082b90d2d2ffb6bf75015248f2f45f0b7d2adf52cdf835d4a452d069c6453a0ed6da679694846a51301c89d6a415ecbcb968b43c55337ca7d39ae8a1c0b8da941"}}}}, &(0x7f0000000340)={0x1, 0x2, [0x7e6, 0x7ae, 0xc12, 0x59c]}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x700, 0x0, 0x0}) 07:32:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 07:32:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 07:32:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) dup(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x8d) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 375.300391][T12864] not chained 70000 origins [ 375.304942][T12864] CPU: 0 PID: 12864 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 375.313602][T12864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.323647][T12864] Call Trace: [ 375.326934][T12864] dump_stack+0x1df/0x240 [ 375.331260][T12864] kmsan_internal_chain_origin+0x6f/0x130 [ 375.336970][T12864] ? kmsan_get_metadata+0x11d/0x180 [ 375.342158][T12864] ? kmsan_set_origin_checked+0x95/0xf0 [ 375.347837][T12864] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.354501][T12864] ? kmsan_get_metadata+0x11d/0x180 [ 375.359717][T12864] ? kmsan_set_origin_checked+0x95/0xf0 [ 375.365256][T12864] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.372313][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.377429][T12864] ? kmsan_set_origin_checked+0x95/0xf0 [ 375.382968][T12864] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.389462][T12864] ? _copy_from_user+0x15b/0x260 [ 375.394388][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.399505][T12864] __msan_chain_origin+0x50/0x90 [ 375.404441][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.409563][T12864] get_compat_msghdr+0x108/0x270 [ 375.415193][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.419873][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.424974][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.430078][T12864] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 375.435975][T12864] ? kmsan_check_memory+0xd/0x10 [ 375.441001][T12864] ? kmsan_get_metadata+0x11d/0x180 [ 375.447069][T12864] ? kmsan_get_metadata+0x11d/0x180 [ 375.452605][T12864] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.458404][T12864] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 375.464548][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.469663][T12864] ? kmsan_get_metadata+0x4f/0x180 [ 375.474763][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.480215][T12864] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 375.486188][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.491732][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.496936][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.501864][T12864] do_SYSENTER_32+0x73/0x90 [ 375.506355][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.512770][T12864] RIP: 0023:0xf7f8c549 [ 375.516818][T12864] Code: Bad RIP value. [ 375.521132][T12864] RSP: 002b:00000000f5d660cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 375.529532][T12864] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000200 [ 375.537490][T12864] RDX: 00000000675dec16 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.546668][T12864] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.554889][T12864] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.567018][T12864] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.574990][T12864] Uninit was stored to memory at: [ 375.580006][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.585710][T12864] __msan_chain_origin+0x50/0x90 [ 375.590636][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.595819][T12864] get_compat_msghdr+0x108/0x270 [ 375.601110][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.605771][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.615817][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.623433][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.628934][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.634049][T12864] do_SYSENTER_32+0x73/0x90 [ 375.638547][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.646761][T12864] [ 375.649100][T12864] Uninit was stored to memory at: [ 375.654111][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.659929][T12864] __msan_chain_origin+0x50/0x90 [ 375.664956][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.670142][T12864] get_compat_msghdr+0x108/0x270 [ 375.675067][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.679727][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.685110][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.690641][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.695827][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.700925][T12864] do_SYSENTER_32+0x73/0x90 [ 375.705705][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.712126][T12864] [ 375.714437][T12864] Uninit was stored to memory at: [ 375.719446][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.725148][T12864] __msan_chain_origin+0x50/0x90 [ 375.730855][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.737018][T12864] get_compat_msghdr+0x108/0x270 [ 375.742154][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.746815][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.752171][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.757815][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.763030][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.767875][T12864] do_SYSENTER_32+0x73/0x90 [ 375.772387][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.778696][T12864] [ 375.781013][T12864] Uninit was stored to memory at: [ 375.786033][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.791757][T12864] __msan_chain_origin+0x50/0x90 [ 375.796804][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.802380][T12864] get_compat_msghdr+0x108/0x270 [ 375.807852][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.812519][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.818227][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.823760][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.828946][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.833808][T12864] do_SYSENTER_32+0x73/0x90 [ 375.838312][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.844626][T12864] [ 375.851945][T12864] Uninit was stored to memory at: [ 375.856994][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.862699][T12864] __msan_chain_origin+0x50/0x90 [ 375.867624][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.872895][T12864] get_compat_msghdr+0x108/0x270 [ 375.877819][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.882480][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.888049][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.893841][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.899383][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.904243][T12864] do_SYSENTER_32+0x73/0x90 [ 375.908746][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.915061][T12864] [ 375.917378][T12864] Uninit was stored to memory at: [ 375.922398][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.928129][T12864] __msan_chain_origin+0x50/0x90 [ 375.933054][T12864] __get_compat_msghdr+0x5be/0x890 [ 375.939576][T12864] get_compat_msghdr+0x108/0x270 [ 375.944587][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 375.949259][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 375.954628][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 375.960250][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 375.965431][T12864] do_fast_syscall_32+0x6b/0xd0 [ 375.970263][T12864] do_SYSENTER_32+0x73/0x90 [ 375.974745][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.981045][T12864] [ 375.983363][T12864] Uninit was stored to memory at: [ 375.988385][T12864] kmsan_internal_chain_origin+0xad/0x130 [ 375.994098][T12864] __msan_chain_origin+0x50/0x90 [ 375.999031][T12864] __get_compat_msghdr+0x5be/0x890 [ 376.004127][T12864] get_compat_msghdr+0x108/0x270 [ 376.009049][T12864] __sys_sendmmsg+0x7d5/0xd80 [ 376.013706][T12864] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 376.019058][T12864] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 376.024592][T12864] __do_fast_syscall_32+0x2aa/0x400 [ 376.029773][T12864] do_fast_syscall_32+0x6b/0xd0 [ 376.034607][T12864] do_SYSENTER_32+0x73/0x90 [ 376.039177][T12864] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.045475][T12864] [ 376.047815][T12864] Local variable ----msg_sys@__sys_sendmmsg created at: [ 376.054816][T12864] __sys_sendmmsg+0xb7/0xd80 [ 376.059389][T12864] __sys_sendmmsg+0xb7/0xd80 07:32:30 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 07:32:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 07:32:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:31 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:31 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 07:32:31 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/168, 0xa8}}, 0x120) [ 377.163695][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.172524][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.180231][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.187806][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.195478][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.203480][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.211134][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.218803][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.226388][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.234050][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.241721][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.249366][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.256940][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.264654][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.272303][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.279993][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.287570][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.295259][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.302951][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.310609][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.318271][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.325845][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.333504][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.341161][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.348795][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.356362][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.364093][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.371744][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.379396][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.386964][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.394628][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.402316][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:32:32 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00', 0x2}], 0x1) [ 377.409961][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.417534][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.425220][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.432902][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.440570][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.448245][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.455813][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.463541][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.471211][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.478892][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.486655][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.494341][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.502121][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.509767][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.517328][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.524998][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.532672][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.540344][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.547927][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.555573][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:32:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 377.563408][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.571058][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.578717][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.586295][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.593934][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.601592][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.609237][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.616807][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.624480][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.632175][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.639853][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.647440][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.655165][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.662914][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.670667][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.678390][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.685960][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.693653][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.701377][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.709057][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.716625][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.724302][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.732095][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.739826][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.747397][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.755075][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.762833][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.770547][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.778260][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.785826][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.793478][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.801190][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.808886][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.816468][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.824279][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.832010][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.839743][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.847323][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.855042][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.862794][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.870493][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.878202][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.885773][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.893457][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.901211][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.908921][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.916493][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.924235][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.931939][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.939680][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.947250][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.954950][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.962740][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.970442][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.978316][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.985900][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 377.993617][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.001495][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.009192][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.016763][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.024500][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.032181][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.039853][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.047412][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.055074][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.063903][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.071580][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.079281][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.086890][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.095580][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.103348][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.111022][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.118681][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.126273][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.133943][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.141634][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.149304][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.156881][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.164769][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.172464][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.180163][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.187736][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.195412][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.203266][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.210964][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.218736][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.226318][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.233973][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.241657][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.249291][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.256863][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.264541][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.272334][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.280005][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.287582][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.295236][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.302953][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.310872][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.318665][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.326288][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.334000][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.341787][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.349621][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.357210][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.364921][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.372615][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.380347][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.388075][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.395655][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.403353][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.411103][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:32:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, 0x0, 0x0) [ 378.419058][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.426651][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.434400][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.442261][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 378.449991][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:32:33 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 378.588471][ T32] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 378.677880][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.685855][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.693928][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.701676][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.709397][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.716981][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.724720][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.732375][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.740042][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.747600][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.756775][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.764482][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.772156][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.779825][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.787391][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.795070][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.802728][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.810376][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.818017][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.825695][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.833373][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.841042][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.848736][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.856313][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.863987][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.871674][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.879344][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.886922][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.894607][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.902269][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.909923][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.917488][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.925188][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.932859][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.940530][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.948198][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.955778][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.963461][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.971134][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.978815][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.986512][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.994213][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.001976][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.009647][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.017224][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.024996][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.032803][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.040493][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.048160][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.055738][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.063406][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.071086][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.078746][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.086325][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.093997][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.101672][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.109432][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.117022][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.124709][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.132375][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.140020][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.147668][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.155349][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.163023][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.170712][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.178366][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.185952][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.193644][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.201319][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.208991][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.216586][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.224360][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.232134][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.239896][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.247477][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.255153][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.263081][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.270930][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.278591][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.286616][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.294307][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.301993][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.309671][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.317245][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.324887][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.332537][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.340183][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.347757][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.355440][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.363092][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.370759][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.378434][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.386014][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.393667][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.401345][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.409031][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.416604][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.424272][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.431945][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.439621][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.447190][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.454888][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.462575][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.470250][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.477847][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.485544][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.493301][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.501877][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.509574][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.517163][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.524846][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.532501][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.540169][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.547746][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.555459][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.563147][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.570810][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.578477][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.586049][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.595193][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.602958][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.610636][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.618326][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.625928][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.633583][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.641280][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.648940][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.656503][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.664164][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.671830][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.679485][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.687059][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.694767][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.702558][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.710242][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.718081][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.731068][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.738751][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.746346][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.754194][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.761994][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.769886][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.777477][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.785183][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.792844][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.800628][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.808316][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.815890][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.823592][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.831419][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.839368][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.848887][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.856596][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.864311][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.872011][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.879945][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.887525][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.895221][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.902968][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.910679][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.918435][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.926254][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:32:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, 0x0, 0x0) 07:32:34 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00', 0x2}], 0x1) [ 379.934389][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.942051][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.949786][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.957368][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.965129][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 379.972846][T12471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 380.023593][T12471] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 07:32:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:34 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:34 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) 07:32:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, 0x0, 0x0) 07:32:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00', 0x2}], 0x1) 07:32:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:32:35 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:32:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00', 0x3}], 0x1) 07:32:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000580)) 07:32:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0xc0000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00', 0x3}], 0x1) 07:32:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:32:36 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:36 executing program 3: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="10002dbd7000fcdbdf25040000000400018008000200070000000800030003000000080002000800000008000300060000004800018008000300ffffffff14000400ff01"], 0xa0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:32:37 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='\n\x00\x00', 0x3}], 0x1) 07:32:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @time, {0x5, 0xff}, {}, @addr}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x4}, {}, {}, @queue}], 0x38) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:37 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:37 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002a0, 0x1e, 0x0, &(0x7f0000000040)="b9e803c6630dcbfa7dcb0838965b3d4ad10c979f86a94583056f0f698cb8", 0x0, 0x20, 0x0, 0x5, 0x0, &(0x7f0000000100)="a4a47d2c1f", 0x0}, 0xa2) 07:32:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 07:32:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:38 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:38 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)) 07:32:38 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="dd040013000000000001000500009e380922fd17863f270000000200020000200000a1ff192fd395ce215f1a91d1bb4f10ec"], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fsetxattr(r1, &(0x7f0000000080)=@random={'btrfs.', '^X$\x00'}, &(0x7f00000000c0)='0\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:32:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 07:32:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xffffff7f}]}}]}, 0x38}}, 0x0) 07:32:39 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 385.157905][T13063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:32:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)}, 0x0) [ 385.352683][T13073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:32:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:40 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff92, {}, {}, @quote}], 0xff33) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:32:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0, 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000640)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 07:32:40 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 07:32:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:40 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 07:32:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="880000002a000b0f00000000feffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffff"], 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:32:41 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00020000000000000604", 0x31}], 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 07:32:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:42 executing program 0: socket(0x10, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 07:32:42 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)}], 0x1}, 0x0) 07:32:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x4}) 07:32:42 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x4000, 0x0) 07:32:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)}], 0x1}, 0x0) 07:32:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff94, {}, {}, @quote}], 0xff33) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:32:42 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:32:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)}], 0x1}, 0x0) 07:32:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:43 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 389.618101][T13180] tmpfs: Bad value for 'mpol' 07:32:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) [ 389.753426][T13180] tmpfs: Bad value for 'mpol' 07:32:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:32:44 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:44 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) [ 390.404896][T13211] tmpfs: Bad value for 'mpol' 07:32:45 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 07:32:45 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 391.262218][T13234] tmpfs: Bad value for 'mpol' 07:32:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:32:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:46 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 391.908891][T13256] tmpfs: Bad value for 'mpol' 07:32:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:46 executing program 1: r0 = socket(0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 07:32:46 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:47 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) 07:32:47 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:47 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:48 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:48 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) 07:32:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2008000004734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139b8c3827a7dd6d6e2b5fea3906f8456b00000000000000000000000047018ae79db6e768a0c7afc511d2aec070f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db6000000005b4f1491ee7cd5daf2cdc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197eda7b2ebf4e2dae060959c9639564f0fc183cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8806caa8a753ad98a111d60d7e66c8ca4eb4682a3b224a637642e488c7182835d020ac7af3bf1cb828b1ec8625e36c803bb23fa6dede8f799caf3199f8362aa48114a676957d5129f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) 07:32:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:49 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:49 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, 0x0, 0x0) 07:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) 07:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:32:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:50 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, 0x0, 0x0) 07:32:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:51 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 07:32:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) fcntl$getown(r0, 0x9) 07:32:51 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:51 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, 0x0, 0x0) 07:32:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:51 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:32:51 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040), 0x0) 07:32:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) 07:32:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:52 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040), 0x0) 07:32:52 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) tkill(0x0, 0x33) 07:32:54 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) tkill(0x0, 0x33) 07:32:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:54 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x0, @vbi={0x0, 0x0, 0x800093}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040), 0x0) 07:32:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) tkill(0x0, 0x33) 07:32:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:54 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 07:32:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x33) 07:32:55 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x33) 07:32:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 07:32:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 07:32:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2008000004734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139b8c3827a7dd6d6e2b5fea3906f8456b00000000000000000000000047018ae79db6e768a0c7afc511d2aec070f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db6000000005b4f1491ee7cd5daf2cdc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197eda7b2ebf4e2dae060959c9639564f0fc183cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8806caa8a753ad98a111d60d7e66c8ca4eb4682a3b224a637642e488c7182835d020ac7af3bf1cb828b1ec8625e36c803bb23fa6dede8f799caf3199f8362aa48114a676957d5129f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) mkdir(0x0, 0x0) ioprio_get$pid(0x3, 0x0) 07:32:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 07:32:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.314486][T13544] tmpfs: Bad value for 'mpol' 07:32:58 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x33) 07:32:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 07:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) [ 404.279877][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.296036][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.305503][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:32:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) [ 404.415908][T13576] tmpfs: Bad value for 'mpol' 07:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.441313][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.457976][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.465888][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:32:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:32:59 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 07:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 405.236481][T13600] tmpfs: Bad value for 'mpol' 07:32:59 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:32:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:32:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) 07:33:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x0]}}}}]}) 07:33:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:33:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 405.941192][T13623] tmpfs: Bad value for 'mpol' 07:33:00 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) bpf$PROG_LOAD(0x5, &(0x7f00000037c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003500)={0x1}, 0x8, 0x10, &(0x7f0000003540)={0x5, 0x2}, 0x10}, 0x74) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r3) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x4000fff}) sendfile(r4, r2, 0x0, 0xffffff10) 07:33:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x0]}}}}]}) 07:33:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:33:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 406.568660][T13639] tmpfs: Bad value for 'mpol' 07:33:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x0]}}}}]}) [ 407.122620][T13654] tmpfs: Bad value for 'mpol' 07:33:03 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 07:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) 07:33:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:33:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 07:33:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:33:03 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) 07:33:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 07:33:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffff9c, 0x0, 0x880, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 07:33:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffdf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 409.372772][T13697] ===================================================== [ 409.380045][T13697] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 409.388303][T13697] CPU: 0 PID: 13697 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.396981][T13697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.407048][T13697] Call Trace: [ 409.410371][T13697] dump_stack+0x1df/0x240 [ 409.414728][T13697] kmsan_report+0xf7/0x1e0 [ 409.419154][T13697] __msan_warning+0x58/0xa0 [ 409.423743][T13697] nf_conntrack_udp_packet+0x49c/0x1130 [ 409.429300][T13697] nf_conntrack_in+0xc65/0x26b1 [ 409.434290][T13697] ipv6_conntrack_local+0x68/0x80 [ 409.439304][T13697] ? ipv6_conntrack_in+0x80/0x80 [ 409.444230][T13697] nf_hook_slow+0x16e/0x400 [ 409.448737][T13697] __ip6_local_out+0x56d/0x750 [ 409.453510][T13697] ? __ip6_local_out+0x750/0x750 [ 409.458437][T13697] ip6_local_out+0xa4/0x1d0 [ 409.462941][T13697] ip6_send_skb+0xfa/0x390 [ 409.467365][T13697] udp_v6_send_skb+0x1834/0x1e80 [ 409.474390][T13697] udpv6_sendmsg+0x4570/0x4940 [ 409.479149][T13697] ? ip_do_fragment+0x3570/0x3570 [ 409.484357][T13697] ? kmsan_get_metadata+0x4f/0x180 [ 409.489461][T13697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 409.495275][T13697] ? udpv6_rcv+0x70/0x70 [ 409.499505][T13697] ? udpv6_rcv+0x70/0x70 [ 409.503738][T13697] inet6_sendmsg+0x276/0x2e0 [ 409.508319][T13697] kernel_sendmsg+0x24a/0x440 [ 409.513079][T13697] sock_no_sendpage+0x235/0x300 [ 409.518041][T13697] ? sock_no_mmap+0x30/0x30 [ 409.522538][T13697] sock_sendpage+0x1e1/0x2c0 [ 409.527128][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 409.532078][T13697] ? sock_fasync+0x250/0x250 [ 409.536927][T13697] __splice_from_pipe+0x565/0xf00 [ 409.542212][T13697] ? generic_splice_sendpage+0x2d0/0x2d0 [ 409.547850][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 409.554106][T13697] ? iter_file_splice_write+0x1800/0x1800 [ 409.559818][T13697] direct_splice_actor+0x1fd/0x580 [ 409.565208][T13697] ? kmsan_get_metadata+0x4f/0x180 [ 409.570883][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 409.577736][T13697] ? do_splice_direct+0x580/0x580 [ 409.582791][T13697] do_splice_direct+0x342/0x580 [ 409.587656][T13697] do_sendfile+0x101b/0x1d40 [ 409.592276][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 409.597838][T13697] ? kmsan_get_metadata+0x11d/0x180 [ 409.603033][T13697] ? __ia32_sys_sendfile64+0x70/0x70 [ 409.608395][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 409.614189][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 409.619499][T13697] do_fast_syscall_32+0x6b/0xd0 [ 409.624362][T13697] do_SYSENTER_32+0x73/0x90 [ 409.629047][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.635357][T13697] RIP: 0023:0xf7f63549 [ 409.639491][T13697] Code: Bad RIP value. [ 409.643540][T13697] RSP: 002b:00000000f5d5e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 409.651947][T13697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 409.659901][T13697] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 409.667855][T13697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.676281][T13697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.684258][T13697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.692398][T13697] [ 409.694708][T13697] Uninit was stored to memory at: [ 409.699723][T13697] kmsan_internal_chain_origin+0xad/0x130 [ 409.705631][T13697] __msan_chain_origin+0x50/0x90 [ 409.710744][T13697] udp_v6_send_skb+0x19f5/0x1e80 [ 409.715681][T13697] udpv6_sendmsg+0x4570/0x4940 [ 409.720619][T13697] inet6_sendmsg+0x276/0x2e0 [ 409.725297][T13697] kernel_sendmsg+0x24a/0x440 [ 409.730310][T13697] sock_no_sendpage+0x235/0x300 [ 409.735149][T13697] sock_sendpage+0x1e1/0x2c0 [ 409.739746][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 409.744603][T13697] __splice_from_pipe+0x565/0xf00 [ 409.749618][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 409.755062][T13697] direct_splice_actor+0x1fd/0x580 [ 409.760257][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 409.765616][T13697] do_splice_direct+0x342/0x580 [ 409.770450][T13697] do_sendfile+0x101b/0x1d40 [ 409.775466][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 409.780999][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 409.786531][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 409.791715][T13697] do_fast_syscall_32+0x6b/0xd0 [ 409.796639][T13697] do_SYSENTER_32+0x73/0x90 [ 409.801228][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.807528][T13697] [ 409.809862][T13697] Uninit was stored to memory at: [ 409.814982][T13697] kmsan_internal_chain_origin+0xad/0x130 [ 409.820709][T13697] __msan_chain_origin+0x50/0x90 [ 409.825900][T13697] ip_generic_getfrag+0x3b3/0x3c0 [ 409.830908][T13697] __ip6_append_data+0x507b/0x6320 [ 409.836000][T13697] ip6_make_skb+0x6ce/0xcf0 [ 409.840487][T13697] udpv6_sendmsg+0x42f4/0x4940 [ 409.845234][T13697] inet6_sendmsg+0x276/0x2e0 [ 409.849809][T13697] kernel_sendmsg+0x24a/0x440 [ 409.854467][T13697] sock_no_sendpage+0x235/0x300 [ 409.859319][T13697] sock_sendpage+0x1e1/0x2c0 [ 409.863899][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 409.868753][T13697] __splice_from_pipe+0x565/0xf00 [ 409.873764][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 409.879223][T13697] direct_splice_actor+0x1fd/0x580 [ 409.884317][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 409.890199][T13697] do_splice_direct+0x342/0x580 [ 409.895336][T13697] do_sendfile+0x101b/0x1d40 [ 409.900190][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 409.906683][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 409.912416][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 409.917741][T13697] do_fast_syscall_32+0x6b/0xd0 [ 409.922776][T13697] do_SYSENTER_32+0x73/0x90 [ 409.927282][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.933597][T13697] [ 409.936016][T13697] Uninit was stored to memory at: [ 409.941145][T13697] kmsan_internal_chain_origin+0xad/0x130 [ 409.946965][T13697] __msan_chain_origin+0x50/0x90 [ 409.952020][T13697] csum_and_copy_from_iter_full+0x1730/0x1800 [ 409.958174][T13697] ip_generic_getfrag+0x1fb/0x3c0 [ 409.963184][T13697] __ip6_append_data+0x507b/0x6320 [ 409.968278][T13697] ip6_make_skb+0x6ce/0xcf0 [ 409.972768][T13697] udpv6_sendmsg+0x42f4/0x4940 [ 409.977532][T13697] inet6_sendmsg+0x276/0x2e0 [ 409.982244][T13697] kernel_sendmsg+0x24a/0x440 [ 409.987246][T13697] sock_no_sendpage+0x235/0x300 [ 409.992093][T13697] sock_sendpage+0x1e1/0x2c0 [ 409.996687][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 410.001534][T13697] __splice_from_pipe+0x565/0xf00 [ 410.007244][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 410.012796][T13697] direct_splice_actor+0x1fd/0x580 [ 410.018258][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 410.024506][T13697] do_splice_direct+0x342/0x580 [ 410.029351][T13697] do_sendfile+0x101b/0x1d40 [ 410.034105][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 410.039727][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 410.045525][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 410.050887][T13697] do_fast_syscall_32+0x6b/0xd0 [ 410.055831][T13697] do_SYSENTER_32+0x73/0x90 [ 410.060319][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.066632][T13697] [ 410.069222][T13697] Uninit was stored to memory at: [ 410.074233][T13697] kmsan_internal_chain_origin+0xad/0x130 [ 410.080027][T13697] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 410.086007][T13697] kmsan_memcpy_metadata+0xb/0x10 [ 410.091318][T13697] __msan_memcpy+0x43/0x50 [ 410.095742][T13697] csum_partial_copy+0xae/0x100 [ 410.100674][T13697] csum_and_copy_from_iter_full+0xdca/0x1800 [ 410.106824][T13697] ip_generic_getfrag+0x1fb/0x3c0 [ 410.112026][T13697] __ip6_append_data+0x507b/0x6320 [ 410.117131][T13697] ip6_make_skb+0x6ce/0xcf0 [ 410.121636][T13697] udpv6_sendmsg+0x42f4/0x4940 [ 410.126586][T13697] inet6_sendmsg+0x276/0x2e0 [ 410.131281][T13697] kernel_sendmsg+0x24a/0x440 [ 410.135941][T13697] sock_no_sendpage+0x235/0x300 [ 410.140777][T13697] sock_sendpage+0x1e1/0x2c0 [ 410.145551][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 410.150494][T13697] __splice_from_pipe+0x565/0xf00 [ 410.155513][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 410.161048][T13697] direct_splice_actor+0x1fd/0x580 [ 410.166417][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 410.171885][T13697] do_splice_direct+0x342/0x580 [ 410.176767][T13697] do_sendfile+0x101b/0x1d40 [ 410.181357][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 410.186894][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 410.193659][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 410.198848][T13697] do_fast_syscall_32+0x6b/0xd0 [ 410.203770][T13697] do_SYSENTER_32+0x73/0x90 [ 410.208439][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.214755][T13697] [ 410.217104][T13697] Uninit was created at: [ 410.222235][T13697] kmsan_save_stack_with_flags+0x3c/0x90 [ 410.227988][T13697] kmsan_alloc_page+0xb9/0x180 [ 410.232755][T13697] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 410.238289][T13697] alloc_pages_current+0x672/0x990 [ 410.243394][T13697] push_pipe+0x605/0xb70 [ 410.247621][T13697] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 410.253328][T13697] do_splice_to+0x4fc/0x14f0 [ 410.257904][T13697] splice_direct_to_actor+0x45c/0xf50 [ 410.263279][T13697] do_splice_direct+0x342/0x580 [ 410.268118][T13697] do_sendfile+0x101b/0x1d40 [ 410.272692][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 410.278410][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 410.284090][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 410.289294][T13697] do_fast_syscall_32+0x6b/0xd0 [ 410.294231][T13697] do_SYSENTER_32+0x73/0x90 [ 410.298727][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.305053][T13697] ===================================================== [ 410.311978][T13697] Disabling lock debugging due to kernel taint [ 410.318643][T13697] Kernel panic - not syncing: panic_on_warn set ... [ 410.326302][T13697] CPU: 0 PID: 13697 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 410.336553][T13697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.346616][T13697] Call Trace: [ 410.349916][T13697] dump_stack+0x1df/0x240 [ 410.354259][T13697] panic+0x3d5/0xc3e [ 410.358177][T13697] kmsan_report+0x1df/0x1e0 [ 410.362760][T13697] __msan_warning+0x58/0xa0 [ 410.367458][T13697] nf_conntrack_udp_packet+0x49c/0x1130 [ 410.373521][T13697] nf_conntrack_in+0xc65/0x26b1 [ 410.378379][T13697] ipv6_conntrack_local+0x68/0x80 [ 410.383394][T13697] ? ipv6_conntrack_in+0x80/0x80 [ 410.388318][T13697] nf_hook_slow+0x16e/0x400 [ 410.392818][T13697] __ip6_local_out+0x56d/0x750 [ 410.397588][T13697] ? __ip6_local_out+0x750/0x750 [ 410.402518][T13697] ip6_local_out+0xa4/0x1d0 [ 410.407017][T13697] ip6_send_skb+0xfa/0x390 [ 410.411443][T13697] udp_v6_send_skb+0x1834/0x1e80 [ 410.416381][T13697] udpv6_sendmsg+0x4570/0x4940 [ 410.421136][T13697] ? ip_do_fragment+0x3570/0x3570 [ 410.426252][T13697] ? kmsan_get_metadata+0x4f/0x180 [ 410.431360][T13697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 410.437167][T13697] ? udpv6_rcv+0x70/0x70 [ 410.441393][T13697] ? udpv6_rcv+0x70/0x70 [ 410.445627][T13697] inet6_sendmsg+0x276/0x2e0 [ 410.450219][T13697] kernel_sendmsg+0x24a/0x440 [ 410.455000][T13697] sock_no_sendpage+0x235/0x300 [ 410.459859][T13697] ? sock_no_mmap+0x30/0x30 [ 410.464390][T13697] sock_sendpage+0x1e1/0x2c0 [ 410.469536][T13697] pipe_to_sendpage+0x38c/0x4c0 [ 410.474826][T13697] ? sock_fasync+0x250/0x250 [ 410.479601][T13697] __splice_from_pipe+0x565/0xf00 [ 410.484612][T13697] ? generic_splice_sendpage+0x2d0/0x2d0 [ 410.490256][T13697] generic_splice_sendpage+0x1d5/0x2d0 [ 410.495712][T13697] ? iter_file_splice_write+0x1800/0x1800 [ 410.501623][T13697] direct_splice_actor+0x1fd/0x580 [ 410.506741][T13697] ? kmsan_get_metadata+0x4f/0x180 [ 410.511850][T13697] splice_direct_to_actor+0x6b2/0xf50 [ 410.517216][T13697] ? do_splice_direct+0x580/0x580 [ 410.522263][T13697] do_splice_direct+0x342/0x580 [ 410.527110][T13697] do_sendfile+0x101b/0x1d40 [ 410.532077][T13697] __se_compat_sys_sendfile+0x301/0x3c0 [ 410.537617][T13697] ? kmsan_get_metadata+0x11d/0x180 [ 410.542886][T13697] ? __ia32_sys_sendfile64+0x70/0x70 [ 410.548333][T13697] __ia32_compat_sys_sendfile+0x56/0x70 [ 410.553867][T13697] __do_fast_syscall_32+0x2aa/0x400 [ 410.559074][T13697] do_fast_syscall_32+0x6b/0xd0 [ 410.563915][T13697] do_SYSENTER_32+0x73/0x90 [ 410.568408][T13697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.574718][T13697] RIP: 0023:0xf7f63549 [ 410.578764][T13697] Code: Bad RIP value. [ 410.582819][T13697] RSP: 002b:00000000f5d5e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 410.591299][T13697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 410.599429][T13697] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 410.607511][T13697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 410.616135][T13697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 410.624196][T13697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 410.634221][T13697] Kernel Offset: 0x10400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 410.646359][T13697] Rebooting in 86400 seconds..