NTER_compat_after_hwframe+0x4d/0x5c [ 662.516024][T13480] [ 662.518337][T13480] Uninit was stored to memory at: [ 662.523356][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 662.529064][T13480] __msan_chain_origin+0x57/0xa0 [ 662.533995][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 662.539116][T13480] get_compat_msghdr+0x108/0x2b0 [ 662.544052][T13480] do_recvmmsg+0xdaf/0x2300 [ 662.548569][T13480] __sys_recvmmsg+0x340/0x5f0 [ 662.553252][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.559320][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.565474][T13480] __do_fast_syscall_32+0x102/0x160 [ 662.570674][T13480] do_fast_syscall_32+0x6a/0xc0 [ 662.575520][T13480] do_SYSENTER_32+0x73/0x90 [ 662.580017][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.586323][T13480] [ 662.588634][T13480] Uninit was stored to memory at: [ 662.593651][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 662.599357][T13480] __msan_chain_origin+0x57/0xa0 [ 662.604283][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 662.609395][T13480] get_compat_msghdr+0x108/0x2b0 [ 662.614322][T13480] do_recvmmsg+0xdaf/0x2300 [ 662.618814][T13480] __sys_recvmmsg+0x340/0x5f0 [ 662.623481][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.629537][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.635767][T13480] __do_fast_syscall_32+0x102/0x160 [ 662.640953][T13480] do_fast_syscall_32+0x6a/0xc0 [ 662.645793][T13480] do_SYSENTER_32+0x73/0x90 [ 662.650298][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.656601][T13480] [ 662.658923][T13480] Uninit was stored to memory at: [ 662.664026][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 662.669730][T13480] __msan_chain_origin+0x57/0xa0 [ 662.674657][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 662.679753][T13480] get_compat_msghdr+0x108/0x2b0 [ 662.684678][T13480] do_recvmmsg+0xdaf/0x2300 [ 662.689167][T13480] __sys_recvmmsg+0x340/0x5f0 [ 662.693832][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.699890][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.706033][T13480] __do_fast_syscall_32+0x102/0x160 [ 662.711218][T13480] do_fast_syscall_32+0x6a/0xc0 [ 662.716064][T13480] do_SYSENTER_32+0x73/0x90 [ 662.720556][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.726866][T13480] [ 662.729193][T13480] Uninit was stored to memory at: [ 662.734211][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 662.739921][T13480] __msan_chain_origin+0x57/0xa0 [ 662.744846][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 662.749950][T13480] get_compat_msghdr+0x108/0x2b0 [ 662.756091][T13480] do_recvmmsg+0xdaf/0x2300 [ 662.760583][T13480] __sys_recvmmsg+0x340/0x5f0 [ 662.765250][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.771305][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.777470][T13480] __do_fast_syscall_32+0x102/0x160 [ 662.782656][T13480] do_fast_syscall_32+0x6a/0xc0 [ 662.787511][T13480] do_SYSENTER_32+0x73/0x90 [ 662.792004][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.798306][T13480] [ 662.800620][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 662.807282][T13480] do_recvmmsg+0xbc/0x2300 [ 662.811686][T13480] do_recvmmsg+0xbc/0x2300 [ 663.071240][T13483] not chained 740000 origins [ 663.075870][T13483] CPU: 0 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 663.084625][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.094680][T13483] Call Trace: [ 663.098001][T13483] dump_stack+0x21c/0x280 [ 663.102364][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 663.108113][T13483] ? kmsan_get_metadata+0x116/0x180 [ 663.113320][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 663.118961][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 663.125031][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 663.129969][T13483] ? kmsan_get_metadata+0x116/0x180 [ 663.135340][T13483] __msan_chain_origin+0x57/0xa0 [ 663.140287][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.145406][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.150348][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.154863][T13483] ? kmsan_get_metadata+0x116/0x180 [ 663.160071][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 663.165965][T13483] ? kmsan_get_metadata+0x116/0x180 [ 663.171169][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 663.176804][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 663.182091][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 663.186874][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.191559][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 663.197406][T13483] ? kmsan_get_metadata+0x116/0x180 [ 663.202610][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.208687][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.214846][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.220056][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.224918][T13483] do_SYSENTER_32+0x73/0x90 [ 663.229428][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.235754][T13483] RIP: 0023:0xf7f98549 [ 663.239830][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 663.259464][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 663.267888][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 663.275858][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 663.283852][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 663.291844][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 663.299881][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 663.307878][T13483] Uninit was stored to memory at: [ 663.312921][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.319161][T13483] __msan_chain_origin+0x57/0xa0 [ 663.324102][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.329214][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.334153][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.338759][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.343440][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.349513][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.355680][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.360881][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.365736][T13483] do_SYSENTER_32+0x73/0x90 [ 663.370282][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.376594][T13483] [ 663.378914][T13483] Uninit was stored to memory at: [ 663.383946][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.389693][T13483] __msan_chain_origin+0x57/0xa0 [ 663.394632][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.399757][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.404699][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.409815][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.414494][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.420561][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.426776][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.431974][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.436880][T13483] do_SYSENTER_32+0x73/0x90 [ 663.441387][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.447707][T13483] [ 663.450034][T13483] Uninit was stored to memory at: [ 663.455066][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.460901][T13483] __msan_chain_origin+0x57/0xa0 [ 663.465930][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.471999][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.476943][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.481447][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.486215][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.492456][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.498632][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.503921][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.508782][T13483] do_SYSENTER_32+0x73/0x90 [ 663.513295][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.519608][T13483] [ 663.521929][T13483] Uninit was stored to memory at: [ 663.526961][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.532684][T13483] __msan_chain_origin+0x57/0xa0 [ 663.537623][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.542735][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.547675][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.552199][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.556879][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.562945][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.569103][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.574300][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.579151][T13483] do_SYSENTER_32+0x73/0x90 [ 663.583660][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.590671][T13483] [ 663.593007][T13483] Uninit was stored to memory at: [ 663.598045][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.603762][T13483] __msan_chain_origin+0x57/0xa0 [ 663.608705][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.613814][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.618755][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.623264][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.627947][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.634100][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.640256][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.645459][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.650309][T13483] do_SYSENTER_32+0x73/0x90 [ 663.654815][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.661172][T13483] [ 663.663491][T13483] Uninit was stored to memory at: [ 663.668518][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.674232][T13483] __msan_chain_origin+0x57/0xa0 [ 663.679170][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.684282][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.689220][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.693721][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.698408][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.704476][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.710634][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.715835][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.720695][T13483] do_SYSENTER_32+0x73/0x90 [ 663.725290][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.731600][T13483] [ 663.733922][T13483] Uninit was stored to memory at: [ 663.738952][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 663.744669][T13483] __msan_chain_origin+0x57/0xa0 [ 663.749611][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 663.754721][T13483] get_compat_msghdr+0x108/0x2b0 [ 663.759658][T13483] do_recvmmsg+0xdaf/0x2300 [ 663.764164][T13483] __sys_recvmmsg+0x340/0x5f0 [ 663.768844][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 663.774911][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 663.781069][T13483] __do_fast_syscall_32+0x102/0x160 [ 663.786270][T13483] do_fast_syscall_32+0x6a/0xc0 [ 663.791121][T13483] do_SYSENTER_32+0x73/0x90 [ 663.795642][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 663.801954][T13483] [ 663.804710][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 663.811383][T13483] do_recvmmsg+0xbc/0x2300 [ 663.815817][T13483] do_recvmmsg+0xbc/0x2300 [ 664.017460][T13480] not chained 750000 origins [ 664.022081][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 664.030838][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.040994][T13480] Call Trace: [ 664.044302][T13480] dump_stack+0x21c/0x280 [ 664.048655][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 664.054394][T13480] ? kmsan_get_metadata+0x116/0x180 [ 664.059604][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 664.065248][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 664.071330][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 664.076272][T13480] ? kmsan_get_metadata+0x116/0x180 [ 664.081475][T13480] __msan_chain_origin+0x57/0xa0 [ 664.086507][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.091653][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.096608][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.101125][T13480] ? kmsan_get_metadata+0x116/0x180 [ 664.106334][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 664.112235][T13480] ? kmsan_get_metadata+0x116/0x180 [ 664.117440][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 664.123082][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 664.128379][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 664.133154][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.137838][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 664.143654][T13480] ? kmsan_get_metadata+0x116/0x180 [ 664.148936][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.155017][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.161183][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.166389][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.171245][T13480] do_SYSENTER_32+0x73/0x90 [ 664.175758][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.182083][T13480] RIP: 0023:0xf7f98549 [ 664.186157][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 664.205765][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 664.214183][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 664.222156][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 664.230129][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 664.238143][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 664.246119][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 664.254101][T13480] Uninit was stored to memory at: [ 664.259136][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.264858][T13480] __msan_chain_origin+0x57/0xa0 [ 664.269798][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.274910][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.279987][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.284500][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.289184][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.295256][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.301417][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.306631][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.311490][T13480] do_SYSENTER_32+0x73/0x90 [ 664.316003][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.322317][T13480] [ 664.324639][T13480] Uninit was stored to memory at: [ 664.329674][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.335407][T13480] __msan_chain_origin+0x57/0xa0 [ 664.340347][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.345469][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.350413][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.354916][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.359609][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.365679][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.371844][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.377045][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.381896][T13480] do_SYSENTER_32+0x73/0x90 [ 664.386403][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.392725][T13480] [ 664.395044][T13480] Uninit was stored to memory at: [ 664.400075][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.405795][T13480] __msan_chain_origin+0x57/0xa0 [ 664.410737][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.415845][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.420786][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.425289][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.429968][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.436040][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.442196][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.447401][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.452292][T13480] do_SYSENTER_32+0x73/0x90 [ 664.456802][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.463114][T13480] [ 664.465440][T13480] Uninit was stored to memory at: [ 664.470475][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.476194][T13480] __msan_chain_origin+0x57/0xa0 [ 664.481132][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.486245][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.491188][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.495691][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.500377][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.506447][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.512613][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.517824][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.522678][T13480] do_SYSENTER_32+0x73/0x90 [ 664.527186][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.533501][T13480] [ 664.535821][T13480] Uninit was stored to memory at: [ 664.540854][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.546597][T13480] __msan_chain_origin+0x57/0xa0 [ 664.551536][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.556653][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.561593][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.566098][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.570777][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.576890][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.583046][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.588254][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.593104][T13480] do_SYSENTER_32+0x73/0x90 [ 664.597684][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.603994][T13480] [ 664.606312][T13480] Uninit was stored to memory at: [ 664.611344][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.617063][T13480] __msan_chain_origin+0x57/0xa0 [ 664.621997][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.627195][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.632134][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.636659][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.641340][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.647413][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.653585][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.658786][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.663639][T13480] do_SYSENTER_32+0x73/0x90 [ 664.668152][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.674466][T13480] [ 664.676846][T13480] Uninit was stored to memory at: [ 664.681878][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 664.687595][T13480] __msan_chain_origin+0x57/0xa0 [ 664.692553][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 664.697672][T13480] get_compat_msghdr+0x108/0x2b0 [ 664.702613][T13480] do_recvmmsg+0xdaf/0x2300 [ 664.707121][T13480] __sys_recvmmsg+0x340/0x5f0 [ 664.711807][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.717877][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.724034][T13480] __do_fast_syscall_32+0x102/0x160 [ 664.729235][T13480] do_fast_syscall_32+0x6a/0xc0 [ 664.734089][T13480] do_SYSENTER_32+0x73/0x90 [ 664.738769][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.745435][T13480] [ 664.747757][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 664.754434][T13480] do_recvmmsg+0xbc/0x2300 [ 664.758914][T13480] do_recvmmsg+0xbc/0x2300 [ 665.012530][T13480] not chained 760000 origins [ 665.017156][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 665.025913][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.035969][T13480] Call Trace: [ 665.039269][T13480] dump_stack+0x21c/0x280 [ 665.043610][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 665.049346][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.054553][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.060371][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 665.066442][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 665.071386][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.076596][T13480] __msan_chain_origin+0x57/0xa0 [ 665.081541][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.086666][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.091611][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.096123][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.101328][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 665.107350][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.112554][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.118189][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 665.123477][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 665.128248][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.132936][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.138747][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.143963][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.150037][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.156198][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.161414][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.166272][T13480] do_SYSENTER_32+0x73/0x90 [ 665.170837][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.177166][T13480] RIP: 0023:0xf7f98549 [ 665.181237][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 665.200846][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 665.209270][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 665.217247][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 665.225224][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 665.233200][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 665.241181][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 665.249241][T13480] Uninit was stored to memory at: [ 665.254283][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.260005][T13480] __msan_chain_origin+0x57/0xa0 [ 665.264947][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.270065][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.275010][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.279522][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.284205][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.290290][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.296450][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.301702][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.306562][T13480] do_SYSENTER_32+0x73/0x90 [ 665.311071][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.317449][T13480] [ 665.319774][T13480] Uninit was stored to memory at: [ 665.325072][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.330794][T13480] __msan_chain_origin+0x57/0xa0 [ 665.335742][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.340855][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.345798][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.350309][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.354989][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.361059][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.367222][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.372425][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.377279][T13480] do_SYSENTER_32+0x73/0x90 [ 665.381790][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.388104][T13480] [ 665.390424][T13480] Uninit was stored to memory at: [ 665.395459][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.401179][T13480] __msan_chain_origin+0x57/0xa0 [ 665.406246][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.411363][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.416305][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.420814][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.425495][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.431578][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.437854][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.443062][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.447960][T13480] do_SYSENTER_32+0x73/0x90 [ 665.452475][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.458794][T13480] [ 665.461136][T13480] Uninit was stored to memory at: [ 665.466215][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.471943][T13480] __msan_chain_origin+0x57/0xa0 [ 665.476974][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.482103][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.487045][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.491555][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.496276][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.502347][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.508538][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.513759][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.518614][T13480] do_SYSENTER_32+0x73/0x90 [ 665.523125][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.529437][T13480] [ 665.531758][T13480] Uninit was stored to memory at: [ 665.536793][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.542513][T13480] __msan_chain_origin+0x57/0xa0 [ 665.547453][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.552570][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.557500][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.561994][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.566672][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.572739][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.578891][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.584080][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.588939][T13480] do_SYSENTER_32+0x73/0x90 [ 665.593436][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.599827][T13480] [ 665.602138][T13480] Uninit was stored to memory at: [ 665.607156][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.612862][T13480] __msan_chain_origin+0x57/0xa0 [ 665.617787][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.622882][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.627807][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.632297][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.636963][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.643017][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.649159][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.654347][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.659186][T13480] do_SYSENTER_32+0x73/0x90 [ 665.663683][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.669987][T13480] [ 665.672295][T13480] Uninit was stored to memory at: [ 665.677311][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 665.683014][T13480] __msan_chain_origin+0x57/0xa0 [ 665.687938][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 665.693037][T13480] get_compat_msghdr+0x108/0x2b0 [ 665.697963][T13480] do_recvmmsg+0xdaf/0x2300 [ 665.702453][T13480] __sys_recvmmsg+0x340/0x5f0 [ 665.707149][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.713204][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.719348][T13480] __do_fast_syscall_32+0x102/0x160 [ 665.724535][T13480] do_fast_syscall_32+0x6a/0xc0 [ 665.729372][T13480] do_SYSENTER_32+0x73/0x90 [ 665.733873][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.740174][T13480] [ 665.742487][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 665.749149][T13480] do_recvmmsg+0xbc/0x2300 [ 665.753553][T13480] do_recvmmsg+0xbc/0x2300 [ 665.937752][T13480] not chained 770000 origins [ 665.942390][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 665.951135][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.961176][T13480] Call Trace: [ 665.964466][T13480] dump_stack+0x21c/0x280 [ 665.968803][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 665.974528][T13480] ? kmsan_get_metadata+0x116/0x180 [ 665.979723][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.985368][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 665.991426][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 665.996350][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.001540][T13480] __msan_chain_origin+0x57/0xa0 [ 666.006469][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.011676][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.016608][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.021103][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.026298][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 666.032180][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.037396][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 666.043020][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 666.048308][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 666.053061][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.057743][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.063563][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.068753][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.074811][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.080972][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.086169][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.091012][T13480] do_SYSENTER_32+0x73/0x90 [ 666.095507][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.101837][T13480] RIP: 0023:0xf7f98549 [ 666.105897][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 666.125663][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 666.134066][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 666.142023][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 666.149994][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 666.157953][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 666.165923][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 666.173882][T13480] Uninit was stored to memory at: [ 666.178914][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.184622][T13480] __msan_chain_origin+0x57/0xa0 [ 666.189548][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.194649][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.199573][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.204063][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.208733][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.214881][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.221026][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.226213][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.231054][T13480] do_SYSENTER_32+0x73/0x90 [ 666.235546][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.241859][T13480] [ 666.244171][T13480] Uninit was stored to memory at: [ 666.249187][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.254892][T13480] __msan_chain_origin+0x57/0xa0 [ 666.259831][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.267278][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.272204][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.276712][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.281382][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.287446][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.293621][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.298817][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.303663][T13480] do_SYSENTER_32+0x73/0x90 [ 666.308166][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.314476][T13480] [ 666.316793][T13480] Uninit was stored to memory at: [ 666.321828][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.327537][T13480] __msan_chain_origin+0x57/0xa0 [ 666.332463][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.337563][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.342509][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.347002][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.351667][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.357722][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.363871][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.369085][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.373924][T13480] do_SYSENTER_32+0x73/0x90 [ 666.378417][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.384721][T13480] [ 666.387032][T13480] Uninit was stored to memory at: [ 666.392048][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.397752][T13480] __msan_chain_origin+0x57/0xa0 [ 666.402676][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.407774][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.412711][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.417204][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.421870][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.427925][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.434258][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.439444][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.444287][T13480] do_SYSENTER_32+0x73/0x90 [ 666.448807][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.455115][T13480] [ 666.457437][T13480] Uninit was stored to memory at: [ 666.462474][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.468185][T13480] __msan_chain_origin+0x57/0xa0 [ 666.473123][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.478232][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.483164][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.487679][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.492350][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.498499][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.504647][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.509852][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.514720][T13480] do_SYSENTER_32+0x73/0x90 [ 666.519222][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.525530][T13480] [ 666.527843][T13480] Uninit was stored to memory at: [ 666.532863][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.538573][T13480] __msan_chain_origin+0x57/0xa0 [ 666.543503][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.548603][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.553537][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.558035][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.562704][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.568766][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.574916][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.580109][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.584952][T13480] do_SYSENTER_32+0x73/0x90 [ 666.589450][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.595759][T13480] [ 666.598100][T13480] Uninit was stored to memory at: [ 666.603121][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 666.608932][T13480] __msan_chain_origin+0x57/0xa0 [ 666.613876][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.618981][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.623993][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.628490][T13480] __sys_recvmmsg+0x340/0x5f0 [ 666.633164][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.639251][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.645405][T13480] __do_fast_syscall_32+0x102/0x160 [ 666.650598][T13480] do_fast_syscall_32+0x6a/0xc0 [ 666.655447][T13480] do_SYSENTER_32+0x73/0x90 [ 666.659947][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.666256][T13480] [ 666.668575][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 666.675246][T13480] do_recvmmsg+0xbc/0x2300 [ 666.679655][T13480] do_recvmmsg+0xbc/0x2300 [ 666.899906][T13480] not chained 780000 origins [ 666.904547][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 666.913303][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.923441][T13480] Call Trace: [ 666.926739][T13480] dump_stack+0x21c/0x280 [ 666.931077][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 666.936800][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.941997][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 666.947634][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 666.953699][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 666.958637][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.963833][T13480] __msan_chain_origin+0x57/0xa0 [ 666.968772][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 666.973891][T13480] get_compat_msghdr+0x108/0x2b0 [ 666.978842][T13480] do_recvmmsg+0xdaf/0x2300 [ 666.983353][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.988557][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 666.994455][T13480] ? kmsan_get_metadata+0x116/0x180 [ 666.999771][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.006018][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 667.011305][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 667.016128][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.020827][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 667.026631][T13480] ? kmsan_get_metadata+0x116/0x180 [ 667.031834][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.037907][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.044069][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.049272][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.054123][T13480] do_SYSENTER_32+0x73/0x90 [ 667.058652][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.064979][T13480] RIP: 0023:0xf7f98549 [ 667.069053][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 667.088662][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 667.097079][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 667.105051][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 667.113230][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 667.121228][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 667.129209][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 667.137185][T13480] Uninit was stored to memory at: [ 667.142231][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.147958][T13480] __msan_chain_origin+0x57/0xa0 [ 667.152898][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.158010][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.163625][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.168358][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.173040][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.179113][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.185365][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.190567][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.195747][T13480] do_SYSENTER_32+0x73/0x90 [ 667.200275][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.206594][T13480] [ 667.209021][T13480] Uninit was stored to memory at: [ 667.214050][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.219773][T13480] __msan_chain_origin+0x57/0xa0 [ 667.224811][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.230105][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.235043][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.239551][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.244234][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.250304][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.256463][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.261669][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.266527][T13480] do_SYSENTER_32+0x73/0x90 [ 667.271037][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.277507][T13480] [ 667.279976][T13480] Uninit was stored to memory at: [ 667.285130][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.290858][T13480] __msan_chain_origin+0x57/0xa0 [ 667.296087][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.301214][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.307382][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.311894][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.316579][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.322748][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.329031][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.334325][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.339181][T13480] do_SYSENTER_32+0x73/0x90 [ 667.343704][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.350095][T13480] [ 667.352769][T13480] Uninit was stored to memory at: [ 667.357887][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.363635][T13480] __msan_chain_origin+0x57/0xa0 [ 667.368583][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.373914][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.378866][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.383375][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.388056][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.394231][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.400405][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.405615][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.410475][T13480] do_SYSENTER_32+0x73/0x90 [ 667.415075][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.421390][T13480] [ 667.423717][T13480] Uninit was stored to memory at: [ 667.428844][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.434566][T13480] __msan_chain_origin+0x57/0xa0 [ 667.439641][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.444761][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.449858][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.454365][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.459371][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.465472][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.471726][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.477026][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.481950][T13480] do_SYSENTER_32+0x73/0x90 [ 667.486470][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.493038][T13480] [ 667.495371][T13480] Uninit was stored to memory at: [ 667.500409][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.506218][T13480] __msan_chain_origin+0x57/0xa0 [ 667.511337][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.516557][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.521632][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.526228][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.530908][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.537176][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.543341][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.548552][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.553407][T13480] do_SYSENTER_32+0x73/0x90 [ 667.558017][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.564340][T13480] [ 667.566665][T13480] Uninit was stored to memory at: [ 667.571763][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 667.577571][T13480] __msan_chain_origin+0x57/0xa0 [ 667.582519][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 667.587904][T13480] get_compat_msghdr+0x108/0x2b0 [ 667.592862][T13480] do_recvmmsg+0xdaf/0x2300 [ 667.597374][T13480] __sys_recvmmsg+0x340/0x5f0 [ 667.602056][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.608127][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.614986][T13480] __do_fast_syscall_32+0x102/0x160 [ 667.620270][T13480] do_fast_syscall_32+0x6a/0xc0 [ 667.625128][T13480] do_SYSENTER_32+0x73/0x90 [ 667.629732][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.636048][T13480] [ 667.638372][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 667.645053][T13480] do_recvmmsg+0xbc/0x2300 [ 667.649469][T13480] do_recvmmsg+0xbc/0x2300 [ 667.890564][T13483] not chained 790000 origins [ 667.895371][T13483] CPU: 0 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 667.904488][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.914557][T13483] Call Trace: [ 667.917899][T13483] dump_stack+0x21c/0x280 [ 667.922349][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 667.928281][T13483] ? kmsan_get_metadata+0x116/0x180 [ 667.933649][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.939314][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 667.945508][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 667.950639][T13483] ? kmsan_get_metadata+0x116/0x180 [ 667.955988][T13483] __msan_chain_origin+0x57/0xa0 [ 667.961012][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 667.966177][T13483] get_compat_msghdr+0x108/0x2b0 [ 667.971138][T13483] do_recvmmsg+0xdaf/0x2300 [ 667.975751][T13483] ? kmsan_get_metadata+0x116/0x180 [ 667.981229][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 667.987220][T13483] ? kmsan_get_metadata+0x116/0x180 [ 667.993216][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.998900][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 668.004363][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 668.009148][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.013843][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 668.019673][T13483] ? kmsan_get_metadata+0x116/0x180 [ 668.024957][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.031046][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.037219][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.042526][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.047400][T13483] do_SYSENTER_32+0x73/0x90 [ 668.051924][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.058446][T13483] RIP: 0023:0xf7f98549 [ 668.062849][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 668.082649][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 668.091093][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 668.099168][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 668.107155][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 668.115141][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 668.123125][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 668.131112][T13483] Uninit was stored to memory at: [ 668.136201][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.142250][T13483] __msan_chain_origin+0x57/0xa0 [ 668.147210][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.152335][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.157288][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.162025][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.166813][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.172896][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.179320][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.184535][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.189400][T13483] do_SYSENTER_32+0x73/0x90 [ 668.193919][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.200515][T13483] [ 668.202864][T13483] Uninit was stored to memory at: [ 668.208349][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.214082][T13483] __msan_chain_origin+0x57/0xa0 [ 668.219173][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.224331][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.229283][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.233814][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.238595][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.244676][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.251006][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.256223][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.261098][T13483] do_SYSENTER_32+0x73/0x90 [ 668.265711][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.272080][T13483] [ 668.274415][T13483] Uninit was stored to memory at: [ 668.279557][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.285292][T13483] __msan_chain_origin+0x57/0xa0 [ 668.290520][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.295909][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.300981][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.305589][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.310281][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.316364][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.322656][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.328144][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.333101][T13483] do_SYSENTER_32+0x73/0x90 [ 668.337664][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.344081][T13483] [ 668.346501][T13483] Uninit was stored to memory at: [ 668.351542][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.357283][T13483] __msan_chain_origin+0x57/0xa0 [ 668.362244][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.367372][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.372328][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.376846][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.381541][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.387623][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.393797][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.399041][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.403910][T13483] do_SYSENTER_32+0x73/0x90 [ 668.408440][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.414768][T13483] [ 668.417104][T13483] Uninit was stored to memory at: [ 668.422149][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.427884][T13483] __msan_chain_origin+0x57/0xa0 [ 668.433004][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.438239][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.443196][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.447724][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.452511][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.458796][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.465108][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.470416][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.475372][T13483] do_SYSENTER_32+0x73/0x90 [ 668.479896][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.486246][T13483] [ 668.488583][T13483] Uninit was stored to memory at: [ 668.493727][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.499632][T13483] __msan_chain_origin+0x57/0xa0 [ 668.504588][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.509994][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.515001][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.519524][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.524229][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.530312][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.536531][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.541748][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.546618][T13483] do_SYSENTER_32+0x73/0x90 [ 668.551333][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.557665][T13483] [ 668.560012][T13483] Uninit was stored to memory at: [ 668.565056][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 668.570787][T13483] __msan_chain_origin+0x57/0xa0 [ 668.575740][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 668.580865][T13483] get_compat_msghdr+0x108/0x2b0 [ 668.585959][T13483] do_recvmmsg+0xdaf/0x2300 [ 668.590479][T13483] __sys_recvmmsg+0x340/0x5f0 [ 668.595170][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.601382][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.608335][T13483] __do_fast_syscall_32+0x102/0x160 [ 668.613555][T13483] do_fast_syscall_32+0x6a/0xc0 [ 668.618574][T13483] do_SYSENTER_32+0x73/0x90 [ 668.623094][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.629533][T13483] [ 668.631870][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 668.638563][T13483] do_recvmmsg+0xbc/0x2300 [ 668.642995][T13483] do_recvmmsg+0xbc/0x2300 [ 668.925788][T13483] not chained 800000 origins [ 668.930613][T13483] CPU: 0 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 668.939469][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.949896][T13483] Call Trace: [ 668.953207][T13483] dump_stack+0x21c/0x280 [ 668.957575][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 668.963321][T13483] ? kmsan_get_metadata+0x116/0x180 [ 668.968547][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.974200][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 668.980538][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 668.985670][T13483] ? kmsan_get_metadata+0x116/0x180 [ 668.990891][T13483] __msan_chain_origin+0x57/0xa0 [ 668.995852][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.000988][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.006081][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.010610][T13483] ? kmsan_get_metadata+0x116/0x180 [ 669.015875][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 669.021782][T13483] ? kmsan_get_metadata+0x116/0x180 [ 669.027008][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.032742][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 669.038081][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 669.042984][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.047686][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.053596][T13483] ? kmsan_get_metadata+0x116/0x180 [ 669.058824][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.064920][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.071212][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.076594][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.081685][T13483] do_SYSENTER_32+0x73/0x90 [ 669.087003][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.093436][T13483] RIP: 0023:0xf7f98549 [ 669.097518][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 669.118456][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 669.127214][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 669.135528][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 669.144029][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 669.152021][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 669.160129][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 669.168507][T13483] Uninit was stored to memory at: [ 669.173561][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.179394][T13483] __msan_chain_origin+0x57/0xa0 [ 669.184492][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.189707][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.194660][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.199216][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.203916][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.210179][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.216501][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.222054][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.226932][T13483] do_SYSENTER_32+0x73/0x90 [ 669.231461][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.237796][T13483] [ 669.240132][T13483] Uninit was stored to memory at: [ 669.245180][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.250922][T13483] __msan_chain_origin+0x57/0xa0 [ 669.256010][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.261148][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.266111][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.270721][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.275428][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.281524][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.287814][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.293045][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.298005][T13483] do_SYSENTER_32+0x73/0x90 [ 669.302699][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.309033][T13483] [ 669.311458][T13483] Uninit was stored to memory at: [ 669.316504][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.322365][T13483] __msan_chain_origin+0x57/0xa0 [ 669.327338][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.332619][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.337600][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.342208][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.346898][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.352981][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.359165][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.364403][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.369277][T13483] do_SYSENTER_32+0x73/0x90 [ 669.373807][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.380134][T13483] [ 669.382501][T13483] Uninit was stored to memory at: [ 669.387553][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.393307][T13483] __msan_chain_origin+0x57/0xa0 [ 669.398259][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.403384][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.408530][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.413133][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.417829][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.424058][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.430508][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.435820][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.440957][T13483] do_SYSENTER_32+0x73/0x90 [ 669.445492][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.451911][T13483] [ 669.454252][T13483] Uninit was stored to memory at: [ 669.459369][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.465205][T13483] __msan_chain_origin+0x57/0xa0 [ 669.470261][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.475390][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.480340][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.484858][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.489731][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.496011][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.502189][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.507588][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.512452][T13483] do_SYSENTER_32+0x73/0x90 [ 669.516988][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.523314][T13483] [ 669.525768][T13483] Uninit was stored to memory at: [ 669.530918][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.537175][T13483] __msan_chain_origin+0x57/0xa0 [ 669.542299][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.547424][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.552380][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.557049][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.561747][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.568009][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.574184][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.579457][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.584352][T13483] do_SYSENTER_32+0x73/0x90 [ 669.589080][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.595591][T13483] [ 669.597927][T13483] Uninit was stored to memory at: [ 669.602974][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 669.608969][T13483] __msan_chain_origin+0x57/0xa0 [ 669.613927][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 669.619050][T13483] get_compat_msghdr+0x108/0x2b0 [ 669.624008][T13483] do_recvmmsg+0xdaf/0x2300 [ 669.628630][T13483] __sys_recvmmsg+0x340/0x5f0 [ 669.633541][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.639622][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.645795][T13483] __do_fast_syscall_32+0x102/0x160 [ 669.651097][T13483] do_fast_syscall_32+0x6a/0xc0 [ 669.655971][T13483] do_SYSENTER_32+0x73/0x90 [ 669.660498][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.666824][T13483] [ 669.669162][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 669.676027][T13483] do_recvmmsg+0xbc/0x2300 [ 669.680633][T13483] do_recvmmsg+0xbc/0x2300 [ 669.934054][T13480] not chained 810000 origins [ 669.938926][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 669.947783][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.957892][T13480] Call Trace: [ 669.961214][T13480] dump_stack+0x21c/0x280 [ 669.965661][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 669.971428][T13480] ? kmsan_get_metadata+0x116/0x180 [ 669.976651][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.982314][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.988402][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 669.993360][T13480] ? kmsan_get_metadata+0x116/0x180 [ 669.998576][T13480] __msan_chain_origin+0x57/0xa0 [ 670.003547][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.008683][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.013835][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.018369][T13480] ? kmsan_get_metadata+0x116/0x180 [ 670.023681][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 670.029596][T13480] ? kmsan_get_metadata+0x116/0x180 [ 670.034817][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.040467][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 670.045777][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 670.050566][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.055266][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.061088][T13480] ? kmsan_get_metadata+0x116/0x180 [ 670.066305][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.072399][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.078808][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.084030][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.088937][T13480] do_SYSENTER_32+0x73/0x90 [ 670.093466][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.099804][T13480] RIP: 0023:0xf7f98549 [ 670.104008][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 670.123929][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 670.132365][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 670.140353][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 670.148482][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 670.156646][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 670.164861][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 670.172892][T13480] Uninit was stored to memory at: [ 670.177945][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.183682][T13480] __msan_chain_origin+0x57/0xa0 [ 670.188635][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.193768][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.198720][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.203243][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.207936][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.214019][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.220189][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.225406][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.230448][T13480] do_SYSENTER_32+0x73/0x90 [ 670.234968][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.241298][T13480] [ 670.243652][T13480] Uninit was stored to memory at: [ 670.248703][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.254435][T13480] __msan_chain_origin+0x57/0xa0 [ 670.259610][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.264736][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.269742][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.274264][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.278961][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.285043][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.291325][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.296565][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.301432][T13480] do_SYSENTER_32+0x73/0x90 [ 670.305954][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.312279][T13480] [ 670.314611][T13480] Uninit was stored to memory at: [ 670.319662][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.325398][T13480] __msan_chain_origin+0x57/0xa0 [ 670.330358][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.335480][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.340435][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.344952][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.350164][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.356244][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.362489][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.367703][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.372570][T13480] do_SYSENTER_32+0x73/0x90 [ 670.377092][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.383414][T13480] [ 670.385745][T13480] Uninit was stored to memory at: [ 670.390798][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.396530][T13480] __msan_chain_origin+0x57/0xa0 [ 670.401481][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.406604][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.411734][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.416261][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.420955][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.427040][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.433226][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.438443][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.443311][T13480] do_SYSENTER_32+0x73/0x90 [ 670.447834][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.454292][T13480] [ 670.456656][T13480] Uninit was stored to memory at: [ 670.461736][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.467478][T13480] __msan_chain_origin+0x57/0xa0 [ 670.472514][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.477644][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.482688][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.487218][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.491910][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.497993][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.504297][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.509946][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.514814][T13480] do_SYSENTER_32+0x73/0x90 [ 670.519349][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.525766][T13480] [ 670.528097][T13480] Uninit was stored to memory at: [ 670.533228][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.539045][T13480] __msan_chain_origin+0x57/0xa0 [ 670.544001][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.549127][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.554106][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.558624][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.563328][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.569415][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.575583][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.580920][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.585786][T13480] do_SYSENTER_32+0x73/0x90 [ 670.590302][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.596709][T13480] [ 670.599042][T13480] Uninit was stored to memory at: [ 670.604090][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 670.610063][T13480] __msan_chain_origin+0x57/0xa0 [ 670.615045][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 670.620171][T13480] get_compat_msghdr+0x108/0x2b0 [ 670.625131][T13480] do_recvmmsg+0xdaf/0x2300 [ 670.629660][T13480] __sys_recvmmsg+0x340/0x5f0 [ 670.634385][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.640619][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.646791][T13480] __do_fast_syscall_32+0x102/0x160 [ 670.652004][T13480] do_fast_syscall_32+0x6a/0xc0 [ 670.656866][T13480] do_SYSENTER_32+0x73/0x90 [ 670.661385][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.667739][T13480] [ 670.670073][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 670.676838][T13480] do_recvmmsg+0xbc/0x2300 [ 670.681382][T13480] do_recvmmsg+0xbc/0x2300 [ 670.929869][T13480] not chained 820000 origins [ 670.934612][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 670.943491][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.953545][T13480] Call Trace: [ 670.956843][T13480] dump_stack+0x21c/0x280 [ 670.961183][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 670.967088][T13480] ? kmsan_get_metadata+0x116/0x180 [ 670.972291][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.978018][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 670.984189][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 670.989142][T13480] ? kmsan_get_metadata+0x116/0x180 [ 670.994432][T13480] __msan_chain_origin+0x57/0xa0 [ 670.999380][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.004511][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.009458][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.013966][T13480] ? kmsan_get_metadata+0x116/0x180 [ 671.019170][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 671.025067][T13480] ? kmsan_get_metadata+0x116/0x180 [ 671.030270][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.035904][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 671.041301][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 671.046165][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.050848][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 671.056722][T13480] ? kmsan_get_metadata+0x116/0x180 [ 671.062018][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.068094][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.074340][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.079539][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.084397][T13480] do_SYSENTER_32+0x73/0x90 [ 671.088927][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.095274][T13480] RIP: 0023:0xf7f98549 [ 671.099347][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 671.119137][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 671.127712][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 671.135704][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 671.143676][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 671.151734][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 671.159706][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 671.167691][T13480] Uninit was stored to memory at: [ 671.172901][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.178619][T13480] __msan_chain_origin+0x57/0xa0 [ 671.183559][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.188671][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.193609][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.198112][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.203241][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.209322][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.215528][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.220726][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.225600][T13480] do_SYSENTER_32+0x73/0x90 [ 671.230107][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.236422][T13480] [ 671.238751][T13480] Uninit was stored to memory at: [ 671.243955][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.249771][T13480] __msan_chain_origin+0x57/0xa0 [ 671.254710][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.259818][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.264760][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.269269][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.273949][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.280017][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.286277][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.291598][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.296590][T13480] do_SYSENTER_32+0x73/0x90 [ 671.301095][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.307410][T13480] [ 671.309737][T13480] Uninit was stored to memory at: [ 671.314774][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.320569][T13480] __msan_chain_origin+0x57/0xa0 [ 671.325505][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.330618][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.335556][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.340055][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.344732][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.350848][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.357094][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.362289][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.367139][T13480] do_SYSENTER_32+0x73/0x90 [ 671.371720][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.378383][T13480] [ 671.380706][T13480] Uninit was stored to memory at: [ 671.385737][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.391456][T13480] __msan_chain_origin+0x57/0xa0 [ 671.396566][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.401676][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.406639][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.411311][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.415991][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.422057][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.428750][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.434037][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.438980][T13480] do_SYSENTER_32+0x73/0x90 [ 671.443555][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.449879][T13480] [ 671.452207][T13480] Uninit was stored to memory at: [ 671.458459][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.464861][T13480] __msan_chain_origin+0x57/0xa0 [ 671.469830][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.474957][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.479904][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.484419][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.489110][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.495225][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.501476][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.506694][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.511585][T13480] do_SYSENTER_32+0x73/0x90 [ 671.516094][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.522588][T13480] [ 671.524912][T13480] Uninit was stored to memory at: [ 671.529943][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.535657][T13480] __msan_chain_origin+0x57/0xa0 [ 671.540598][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.545709][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.550648][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.555310][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.560687][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.566759][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.573001][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.578200][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.583052][T13480] do_SYSENTER_32+0x73/0x90 [ 671.587650][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.593965][T13480] [ 671.596288][T13480] Uninit was stored to memory at: [ 671.601316][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 671.607035][T13480] __msan_chain_origin+0x57/0xa0 [ 671.611969][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 671.617075][T13480] get_compat_msghdr+0x108/0x2b0 [ 671.622009][T13480] do_recvmmsg+0xdaf/0x2300 [ 671.626512][T13480] __sys_recvmmsg+0x340/0x5f0 [ 671.631191][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.637254][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.643418][T13480] __do_fast_syscall_32+0x102/0x160 [ 671.648617][T13480] do_fast_syscall_32+0x6a/0xc0 [ 671.653462][T13480] do_SYSENTER_32+0x73/0x90 [ 671.657966][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.664282][T13480] [ 671.666664][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 671.673338][T13480] do_recvmmsg+0xbc/0x2300 [ 671.677756][T13480] do_recvmmsg+0xbc/0x2300 [ 671.985681][T13483] not chained 830000 origins [ 671.990468][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 671.999237][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.009305][T13483] Call Trace: [ 672.012616][T13483] dump_stack+0x21c/0x280 [ 672.016976][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 672.022719][T13483] ? kmsan_get_metadata+0x116/0x180 [ 672.028117][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.033773][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.039999][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 672.044960][T13483] ? kmsan_get_metadata+0x116/0x180 [ 672.050289][T13483] __msan_chain_origin+0x57/0xa0 [ 672.055250][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.060407][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.065367][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.069898][T13483] ? kmsan_get_metadata+0x116/0x180 [ 672.075116][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 672.081025][T13483] ? kmsan_get_metadata+0x116/0x180 [ 672.086360][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.092263][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 672.097565][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 672.102344][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.107109][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.112929][T13483] ? kmsan_get_metadata+0x116/0x180 [ 672.118146][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.124235][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.130505][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.135970][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.140929][T13483] do_SYSENTER_32+0x73/0x90 [ 672.145541][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.151975][T13483] RIP: 0023:0xf7f98549 [ 672.156059][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 672.176013][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 672.184759][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 672.192864][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 672.201221][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 672.209207][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 672.217202][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 672.225210][T13483] Uninit was stored to memory at: [ 672.230262][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.236023][T13483] __msan_chain_origin+0x57/0xa0 [ 672.241121][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.246250][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.251210][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.255746][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.260439][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.266523][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.272813][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.278113][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.283097][T13483] do_SYSENTER_32+0x73/0x90 [ 672.287621][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.293956][T13483] [ 672.296429][T13483] Uninit was stored to memory at: [ 672.301488][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.307223][T13483] __msan_chain_origin+0x57/0xa0 [ 672.312296][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.317422][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.322512][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.327030][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.331763][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.338065][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.344237][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.349451][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.354316][T13483] do_SYSENTER_32+0x73/0x90 [ 672.359042][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.365375][T13483] [ 672.367706][T13483] Uninit was stored to memory at: [ 672.372753][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.378608][T13483] __msan_chain_origin+0x57/0xa0 [ 672.383645][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.388770][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.393722][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.398254][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.403119][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.409200][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.415899][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.421116][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.425994][T13483] do_SYSENTER_32+0x73/0x90 [ 672.430516][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.436841][T13483] [ 672.439169][T13483] Uninit was stored to memory at: [ 672.444214][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.449943][T13483] __msan_chain_origin+0x57/0xa0 [ 672.454941][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.460126][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.465110][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.469623][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.474310][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.480476][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.486639][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.491859][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.496718][T13483] do_SYSENTER_32+0x73/0x90 [ 672.501242][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.507562][T13483] [ 672.509885][T13483] Uninit was stored to memory at: [ 672.514918][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.520642][T13483] __msan_chain_origin+0x57/0xa0 [ 672.525586][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.530697][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.535636][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.540150][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.544838][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.550908][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.557156][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.562367][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.567258][T13483] do_SYSENTER_32+0x73/0x90 [ 672.571766][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.578080][T13483] [ 672.580401][T13483] Uninit was stored to memory at: [ 672.585462][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.591187][T13483] __msan_chain_origin+0x57/0xa0 [ 672.596128][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.601254][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.606199][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.610812][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.615492][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.621563][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.627724][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.632925][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.637784][T13483] do_SYSENTER_32+0x73/0x90 [ 672.642291][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.648628][T13483] [ 672.650956][T13483] Uninit was stored to memory at: [ 672.655992][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 672.661707][T13483] __msan_chain_origin+0x57/0xa0 [ 672.666647][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 672.671916][T13483] get_compat_msghdr+0x108/0x2b0 [ 672.676888][T13483] do_recvmmsg+0xdaf/0x2300 [ 672.681483][T13483] __sys_recvmmsg+0x340/0x5f0 [ 672.686168][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.692238][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.698395][T13483] __do_fast_syscall_32+0x102/0x160 [ 672.703713][T13483] do_fast_syscall_32+0x6a/0xc0 [ 672.708569][T13483] do_SYSENTER_32+0x73/0x90 [ 672.713076][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.719391][T13483] [ 672.721715][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 672.728393][T13483] do_recvmmsg+0xbc/0x2300 [ 672.732809][T13483] do_recvmmsg+0xbc/0x2300 [ 672.764700][T13480] not chained 840000 origins [ 672.769343][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 672.778097][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.788154][T13480] Call Trace: [ 672.791456][T13480] dump_stack+0x21c/0x280 [ 672.795806][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 672.801543][T13480] ? kmsan_get_metadata+0x116/0x180 [ 672.806757][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.812396][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.818489][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 672.823433][T13480] ? kmsan_get_metadata+0x116/0x180 [ 672.828623][T13480] __msan_chain_origin+0x57/0xa0 [ 672.833556][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 672.838674][T13480] get_compat_msghdr+0x108/0x2b0 [ 672.843610][T13480] do_recvmmsg+0xdaf/0x2300 [ 672.848110][T13480] ? kmsan_get_metadata+0x116/0x180 [ 672.853303][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 672.859188][T13480] ? kmsan_get_metadata+0x116/0x180 [ 672.864381][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.870008][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 672.875296][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 672.880051][T13480] __sys_recvmmsg+0x340/0x5f0 [ 672.884721][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.890522][T13480] ? kmsan_get_metadata+0x116/0x180 [ 672.895715][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.901776][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.907927][T13480] __do_fast_syscall_32+0x102/0x160 [ 672.913118][T13480] do_fast_syscall_32+0x6a/0xc0 [ 672.917963][T13480] do_SYSENTER_32+0x73/0x90 [ 672.922461][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.928820][T13480] RIP: 0023:0xf7f98549 [ 672.932882][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 672.952478][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 672.960885][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 672.968848][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 672.976829][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 672.984791][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 672.992752][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 673.000717][T13480] Uninit was stored to memory at: [ 673.005743][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.011450][T13480] __msan_chain_origin+0x57/0xa0 [ 673.016381][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.021484][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.026413][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.030905][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.035573][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.041634][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.047783][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.052972][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.057813][T13480] do_SYSENTER_32+0x73/0x90 [ 673.062311][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.068614][T13480] [ 673.070928][T13480] Uninit was stored to memory at: [ 673.075954][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.081684][T13480] __msan_chain_origin+0x57/0xa0 [ 673.086611][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.091713][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.096643][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.101141][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.105810][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.111867][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.118013][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.123377][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.129978][T13480] do_SYSENTER_32+0x73/0x90 [ 673.134473][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.140784][T13480] [ 673.143096][T13480] Uninit was stored to memory at: [ 673.148132][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.153839][T13480] __msan_chain_origin+0x57/0xa0 [ 673.158766][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.163867][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.168805][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.173297][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.177966][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.184048][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.190193][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.195386][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.200229][T13480] do_SYSENTER_32+0x73/0x90 [ 673.204725][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.211029][T13480] [ 673.213340][T13480] Uninit was stored to memory at: [ 673.218359][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.224067][T13480] __msan_chain_origin+0x57/0xa0 [ 673.228996][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.234097][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.239026][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.243520][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.248189][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.254264][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.260408][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.265599][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.270439][T13480] do_SYSENTER_32+0x73/0x90 [ 673.274936][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.281240][T13480] [ 673.283553][T13480] Uninit was stored to memory at: [ 673.288589][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.294319][T13480] __msan_chain_origin+0x57/0xa0 [ 673.299265][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.304375][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.309308][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.313802][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.318472][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.324534][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.330681][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.335871][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.340712][T13480] do_SYSENTER_32+0x73/0x90 [ 673.345210][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.351513][T13480] [ 673.353825][T13480] Uninit was stored to memory at: [ 673.358844][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.364552][T13480] __msan_chain_origin+0x57/0xa0 [ 673.371391][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.376491][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.381435][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.385928][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.390594][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.396652][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.402813][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.408003][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.412844][T13480] do_SYSENTER_32+0x73/0x90 [ 673.417339][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.423655][T13480] [ 673.425980][T13480] Uninit was stored to memory at: [ 673.431010][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 673.436731][T13480] __msan_chain_origin+0x57/0xa0 [ 673.441760][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 673.446884][T13480] get_compat_msghdr+0x108/0x2b0 [ 673.451816][T13480] do_recvmmsg+0xdaf/0x2300 [ 673.456429][T13480] __sys_recvmmsg+0x340/0x5f0 [ 673.461104][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.467166][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.473337][T13480] __do_fast_syscall_32+0x102/0x160 [ 673.478532][T13480] do_fast_syscall_32+0x6a/0xc0 [ 673.483384][T13480] do_SYSENTER_32+0x73/0x90 [ 673.487884][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.494191][T13480] [ 673.496510][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 673.503181][T13480] do_recvmmsg+0xbc/0x2300 [ 673.507588][T13480] do_recvmmsg+0xbc/0x2300 [ 673.800902][T13483] not chained 850000 origins [ 673.805526][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 673.814281][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.824336][T13483] Call Trace: [ 673.827638][T13483] dump_stack+0x21c/0x280 [ 673.831985][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 673.837831][T13483] ? kmsan_get_metadata+0x116/0x180 [ 673.843048][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 673.848695][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 673.854767][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 673.859711][T13483] ? kmsan_get_metadata+0x116/0x180 [ 673.864918][T13483] __msan_chain_origin+0x57/0xa0 [ 673.869862][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 673.875013][T13483] get_compat_msghdr+0x108/0x2b0 [ 673.879961][T13483] do_recvmmsg+0xdaf/0x2300 [ 673.884478][T13483] ? kmsan_get_metadata+0x116/0x180 [ 673.889774][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 673.895676][T13483] ? kmsan_get_metadata+0x116/0x180 [ 673.900890][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 673.906543][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 673.911864][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 673.916644][T13483] __sys_recvmmsg+0x340/0x5f0 [ 673.921329][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.927141][T13483] ? kmsan_get_metadata+0x116/0x180 [ 673.932352][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.938428][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.944591][T13483] __do_fast_syscall_32+0x102/0x160 [ 673.949796][T13483] do_fast_syscall_32+0x6a/0xc0 [ 673.954659][T13483] do_SYSENTER_32+0x73/0x90 [ 673.959175][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.965506][T13483] RIP: 0023:0xf7f98549 [ 673.969580][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 673.989189][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 673.997646][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 674.005662][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 674.013634][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 674.021605][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 674.029581][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 674.037566][T13483] Uninit was stored to memory at: [ 674.042665][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.048391][T13483] __msan_chain_origin+0x57/0xa0 [ 674.053337][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.058459][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.063404][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.067912][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.072648][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.078722][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.084890][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.090093][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.094950][T13483] do_SYSENTER_32+0x73/0x90 [ 674.099462][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.105779][T13483] [ 674.108102][T13483] Uninit was stored to memory at: [ 674.113140][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.118862][T13483] __msan_chain_origin+0x57/0xa0 [ 674.123809][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.128922][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.133892][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.138408][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.143090][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.149171][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.155331][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.160543][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.165400][T13483] do_SYSENTER_32+0x73/0x90 [ 674.169918][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.176233][T13483] [ 674.178587][T13483] Uninit was stored to memory at: [ 674.183621][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.189358][T13483] __msan_chain_origin+0x57/0xa0 [ 674.194301][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.199415][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.204358][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.208864][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.213551][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.219628][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.225793][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.230998][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.235862][T13483] do_SYSENTER_32+0x73/0x90 [ 674.240373][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.246688][T13483] [ 674.249012][T13483] Uninit was stored to memory at: [ 674.254049][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.259794][T13483] __msan_chain_origin+0x57/0xa0 [ 674.264734][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.269851][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.274802][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.279316][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.284030][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.290104][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.296273][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.301484][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.306343][T13483] do_SYSENTER_32+0x73/0x90 [ 674.310855][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.317171][T13483] [ 674.319492][T13483] Uninit was stored to memory at: [ 674.324528][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.330253][T13483] __msan_chain_origin+0x57/0xa0 [ 674.335200][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.340313][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.345255][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.349792][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.354474][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.360545][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.366714][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.371919][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.376773][T13483] do_SYSENTER_32+0x73/0x90 [ 674.381284][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.387599][T13483] [ 674.389925][T13483] Uninit was stored to memory at: [ 674.394961][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.400684][T13483] __msan_chain_origin+0x57/0xa0 [ 674.405624][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.410739][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.415723][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.420232][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.424920][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.430988][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.437156][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.442362][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.447229][T13483] do_SYSENTER_32+0x73/0x90 [ 674.451749][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.458069][T13483] [ 674.460394][T13483] Uninit was stored to memory at: [ 674.465456][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 674.471200][T13483] __msan_chain_origin+0x57/0xa0 [ 674.476195][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 674.481331][T13483] get_compat_msghdr+0x108/0x2b0 [ 674.486275][T13483] do_recvmmsg+0xdaf/0x2300 [ 674.490793][T13483] __sys_recvmmsg+0x340/0x5f0 [ 674.495590][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.501663][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.507829][T13483] __do_fast_syscall_32+0x102/0x160 [ 674.513037][T13483] do_fast_syscall_32+0x6a/0xc0 [ 674.517937][T13483] do_SYSENTER_32+0x73/0x90 [ 674.522447][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.528760][T13483] [ 674.531090][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 674.537778][T13483] do_recvmmsg+0xbc/0x2300 [ 674.542196][T13483] do_recvmmsg+0xbc/0x2300 [ 674.724075][T13480] not chained 860000 origins [ 674.728705][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 674.737463][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.747613][T13480] Call Trace: [ 674.750918][T13480] dump_stack+0x21c/0x280 [ 674.755266][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 674.761005][T13480] ? kmsan_get_metadata+0x116/0x180 [ 674.766212][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 674.771856][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 674.777936][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 674.782881][T13480] ? kmsan_get_metadata+0x116/0x180 [ 674.788084][T13480] __msan_chain_origin+0x57/0xa0 [ 674.793121][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 674.798247][T13480] get_compat_msghdr+0x108/0x2b0 [ 674.803199][T13480] do_recvmmsg+0xdaf/0x2300 [ 674.807719][T13480] ? kmsan_get_metadata+0x116/0x180 [ 674.812932][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 674.818836][T13480] ? kmsan_get_metadata+0x116/0x180 [ 674.824047][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 674.829684][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 674.834979][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 674.839759][T13480] __sys_recvmmsg+0x340/0x5f0 [ 674.844461][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 674.850346][T13480] ? kmsan_get_metadata+0x116/0x180 [ 674.855558][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.861640][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.867893][T13480] __do_fast_syscall_32+0x102/0x160 [ 674.873106][T13480] do_fast_syscall_32+0x6a/0xc0 [ 674.877963][T13480] do_SYSENTER_32+0x73/0x90 [ 674.882477][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.888808][T13480] RIP: 0023:0xf7f98549 [ 674.892887][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 674.912495][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 674.920918][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 674.928900][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 674.936876][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 674.944849][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 674.952825][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 674.960799][T13480] Uninit was stored to memory at: [ 674.965838][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 674.971565][T13480] __msan_chain_origin+0x57/0xa0 [ 674.976508][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 674.981652][T13480] get_compat_msghdr+0x108/0x2b0 [ 674.986596][T13480] do_recvmmsg+0xdaf/0x2300 [ 674.991102][T13480] __sys_recvmmsg+0x340/0x5f0 [ 674.995810][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.001885][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.008046][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.013248][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.018105][T13480] do_SYSENTER_32+0x73/0x90 [ 675.022613][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.028959][T13480] [ 675.031282][T13480] Uninit was stored to memory at: [ 675.036318][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.042043][T13480] __msan_chain_origin+0x57/0xa0 [ 675.046985][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.052097][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.057734][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.062244][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.066947][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.073018][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.079183][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.084388][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.089247][T13480] do_SYSENTER_32+0x73/0x90 [ 675.093754][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.100103][T13480] [ 675.102427][T13480] Uninit was stored to memory at: [ 675.107461][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.113203][T13480] __msan_chain_origin+0x57/0xa0 [ 675.118142][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.123254][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.128195][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.132728][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.137588][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.143658][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.149818][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.155027][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.159904][T13480] do_SYSENTER_32+0x73/0x90 [ 675.164414][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.170731][T13480] [ 675.173059][T13480] Uninit was stored to memory at: [ 675.178093][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.183812][T13480] __msan_chain_origin+0x57/0xa0 [ 675.188758][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.193879][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.198827][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.203362][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.208045][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.214562][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.220721][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.225936][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.230800][T13480] do_SYSENTER_32+0x73/0x90 [ 675.235311][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.241627][T13480] [ 675.243947][T13480] Uninit was stored to memory at: [ 675.248983][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.254820][T13480] __msan_chain_origin+0x57/0xa0 [ 675.259767][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.264887][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.269834][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.274345][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.279032][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.285113][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.291398][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.296611][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.301469][T13480] do_SYSENTER_32+0x73/0x90 [ 675.305981][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.312298][T13480] [ 675.314620][T13480] Uninit was stored to memory at: [ 675.319742][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.325471][T13480] __msan_chain_origin+0x57/0xa0 [ 675.330525][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.335652][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.340595][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.345105][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.349786][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.355863][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.362029][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.367235][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.372091][T13480] do_SYSENTER_32+0x73/0x90 [ 675.376602][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.382917][T13480] [ 675.385241][T13480] Uninit was stored to memory at: [ 675.390280][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 675.396003][T13480] __msan_chain_origin+0x57/0xa0 [ 675.400978][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 675.406094][T13480] get_compat_msghdr+0x108/0x2b0 [ 675.411041][T13480] do_recvmmsg+0xdaf/0x2300 [ 675.415548][T13480] __sys_recvmmsg+0x340/0x5f0 [ 675.420231][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.426302][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.432449][T13480] __do_fast_syscall_32+0x102/0x160 [ 675.437640][T13480] do_fast_syscall_32+0x6a/0xc0 [ 675.442483][T13480] do_SYSENTER_32+0x73/0x90 [ 675.446985][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.453408][T13480] [ 675.455733][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 675.462418][T13480] do_recvmmsg+0xbc/0x2300 [ 675.466831][T13480] do_recvmmsg+0xbc/0x2300 [ 675.645508][T13483] not chained 870000 origins [ 675.650135][T13483] CPU: 0 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 675.658889][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.670329][T13483] Call Trace: [ 675.673628][T13483] dump_stack+0x21c/0x280 [ 675.677968][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 675.683702][T13483] ? kmsan_get_metadata+0x116/0x180 [ 675.688903][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.694540][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 675.700620][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 675.705551][T13483] ? kmsan_get_metadata+0x116/0x180 [ 675.710740][T13483] __msan_chain_origin+0x57/0xa0 [ 675.715672][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 675.720782][T13483] get_compat_msghdr+0x108/0x2b0 [ 675.725718][T13483] do_recvmmsg+0xdaf/0x2300 [ 675.730216][T13483] ? kmsan_get_metadata+0x116/0x180 [ 675.735411][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 675.741294][T13483] ? kmsan_get_metadata+0x116/0x180 [ 675.746489][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.752111][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 675.757394][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 675.762149][T13483] __sys_recvmmsg+0x340/0x5f0 [ 675.766819][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.772618][T13483] ? kmsan_get_metadata+0x116/0x180 [ 675.777811][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.783874][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.790020][T13483] __do_fast_syscall_32+0x102/0x160 [ 675.795213][T13483] do_fast_syscall_32+0x6a/0xc0 [ 675.800060][T13483] do_SYSENTER_32+0x73/0x90 [ 675.804562][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.810885][T13483] RIP: 0023:0xf7f98549 [ 675.814961][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 675.834558][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 675.842964][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 675.850926][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 675.858888][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 675.866850][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.874813][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.882778][T13483] Uninit was stored to memory at: [ 675.887802][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 675.893509][T13483] __msan_chain_origin+0x57/0xa0 [ 675.898441][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 675.904323][T13483] get_compat_msghdr+0x108/0x2b0 [ 675.909252][T13483] do_recvmmsg+0xdaf/0x2300 [ 675.913761][T13483] __sys_recvmmsg+0x340/0x5f0 [ 675.918431][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.924490][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.930638][T13483] __do_fast_syscall_32+0x102/0x160 [ 675.935845][T13483] do_fast_syscall_32+0x6a/0xc0 [ 675.940689][T13483] do_SYSENTER_32+0x73/0x90 [ 675.945185][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.951490][T13483] [ 675.953801][T13483] Uninit was stored to memory at: [ 675.958819][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 675.964531][T13483] __msan_chain_origin+0x57/0xa0 [ 675.969458][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 675.974566][T13483] get_compat_msghdr+0x108/0x2b0 [ 675.979501][T13483] do_recvmmsg+0xdaf/0x2300 [ 675.983994][T13483] __sys_recvmmsg+0x340/0x5f0 [ 675.988662][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.994723][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.000867][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.006074][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.010918][T13483] do_SYSENTER_32+0x73/0x90 [ 676.015458][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.021780][T13483] [ 676.024094][T13483] Uninit was stored to memory at: [ 676.029131][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 676.034837][T13483] __msan_chain_origin+0x57/0xa0 [ 676.039765][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 676.044866][T13483] get_compat_msghdr+0x108/0x2b0 [ 676.049818][T13483] do_recvmmsg+0xdaf/0x2300 [ 676.054311][T13483] __sys_recvmmsg+0x340/0x5f0 [ 676.058981][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.065039][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.071191][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.076380][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.081220][T13483] do_SYSENTER_32+0x73/0x90 [ 676.085718][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.092021][T13483] [ 676.094334][T13483] Uninit was stored to memory at: [ 676.099352][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 676.105059][T13483] __msan_chain_origin+0x57/0xa0 [ 676.109986][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 676.115088][T13483] get_compat_msghdr+0x108/0x2b0 [ 676.120027][T13483] do_recvmmsg+0xdaf/0x2300 [ 676.124525][T13483] __sys_recvmmsg+0x340/0x5f0 [ 676.129193][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.135251][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.141397][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.146586][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.151427][T13483] do_SYSENTER_32+0x73/0x90 [ 676.155923][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.162227][T13483] [ 676.164541][T13483] Uninit was stored to memory at: [ 676.169733][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 676.175440][T13483] __msan_chain_origin+0x57/0xa0 [ 676.180367][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 676.185486][T13483] get_compat_msghdr+0x108/0x2b0 [ 676.190418][T13483] do_recvmmsg+0xdaf/0x2300 [ 676.194911][T13483] __sys_recvmmsg+0x340/0x5f0 [ 676.199579][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.205637][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.211779][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.216968][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.221809][T13483] do_SYSENTER_32+0x73/0x90 [ 676.226304][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.232606][T13483] [ 676.234936][T13483] Uninit was stored to memory at: [ 676.239958][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 676.245664][T13483] __msan_chain_origin+0x57/0xa0 [ 676.250622][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 676.255723][T13483] get_compat_msghdr+0x108/0x2b0 [ 676.260671][T13483] do_recvmmsg+0xdaf/0x2300 [ 676.265168][T13483] __sys_recvmmsg+0x340/0x5f0 [ 676.269838][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.275899][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.282057][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.287250][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.292096][T13483] do_SYSENTER_32+0x73/0x90 [ 676.296610][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.302937][T13483] [ 676.305389][T13483] Uninit was stored to memory at: [ 676.310415][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 676.316302][T13483] __msan_chain_origin+0x57/0xa0 [ 676.321235][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 676.326336][T13483] get_compat_msghdr+0x108/0x2b0 [ 676.331265][T13483] do_recvmmsg+0xdaf/0x2300 [ 676.335790][T13483] __sys_recvmmsg+0x340/0x5f0 [ 676.340460][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.346519][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.352662][T13483] __do_fast_syscall_32+0x102/0x160 [ 676.357850][T13483] do_fast_syscall_32+0x6a/0xc0 [ 676.362691][T13483] do_SYSENTER_32+0x73/0x90 [ 676.367186][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.373492][T13483] [ 676.375824][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 676.382486][T13483] do_recvmmsg+0xbc/0x2300 [ 676.386891][T13483] do_recvmmsg+0xbc/0x2300 [ 676.565188][T13480] not chained 880000 origins [ 676.569943][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 676.578704][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.588756][T13480] Call Trace: [ 676.592056][T13480] dump_stack+0x21c/0x280 [ 676.596401][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 676.602138][T13480] ? kmsan_get_metadata+0x116/0x180 [ 676.607350][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 676.612993][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 676.619068][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 676.624112][T13480] ? kmsan_get_metadata+0x116/0x180 [ 676.629321][T13480] __msan_chain_origin+0x57/0xa0 [ 676.634330][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 676.639459][T13480] get_compat_msghdr+0x108/0x2b0 [ 676.644409][T13480] do_recvmmsg+0xdaf/0x2300 [ 676.648926][T13480] ? kmsan_get_metadata+0x116/0x180 [ 676.654161][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 676.660069][T13480] ? kmsan_get_metadata+0x116/0x180 [ 676.665283][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 676.670922][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 676.676219][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 676.680995][T13480] __sys_recvmmsg+0x340/0x5f0 [ 676.685771][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 676.691583][T13480] ? kmsan_get_metadata+0x116/0x180 [ 676.696843][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.702922][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.709089][T13480] __do_fast_syscall_32+0x102/0x160 [ 676.714298][T13480] do_fast_syscall_32+0x6a/0xc0 [ 676.719159][T13480] do_SYSENTER_32+0x73/0x90 [ 676.723676][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.730058][T13480] RIP: 0023:0xf7f98549 [ 676.734134][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 676.753749][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 676.762175][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 676.770154][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 676.778130][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 676.786108][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 676.794092][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 676.802067][T13480] Uninit was stored to memory at: [ 676.807108][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 676.812833][T13480] __msan_chain_origin+0x57/0xa0 [ 676.817777][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 676.822895][T13480] get_compat_msghdr+0x108/0x2b0 [ 676.827846][T13480] do_recvmmsg+0xdaf/0x2300 [ 676.832353][T13480] __sys_recvmmsg+0x340/0x5f0 [ 676.837036][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.843114][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.849276][T13480] __do_fast_syscall_32+0x102/0x160 [ 676.854481][T13480] do_fast_syscall_32+0x6a/0xc0 [ 676.859345][T13480] do_SYSENTER_32+0x73/0x90 [ 676.863862][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.870179][T13480] [ 676.872504][T13480] Uninit was stored to memory at: [ 676.877544][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 676.883270][T13480] __msan_chain_origin+0x57/0xa0 [ 676.888219][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 676.893339][T13480] get_compat_msghdr+0x108/0x2b0 [ 676.898283][T13480] do_recvmmsg+0xdaf/0x2300 [ 676.902791][T13480] __sys_recvmmsg+0x340/0x5f0 [ 676.907473][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.913547][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.919713][T13480] __do_fast_syscall_32+0x102/0x160 [ 676.924921][T13480] do_fast_syscall_32+0x6a/0xc0 [ 676.929782][T13480] do_SYSENTER_32+0x73/0x90 [ 676.934295][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.940702][T13480] [ 676.943027][T13480] Uninit was stored to memory at: [ 676.948125][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 676.953848][T13480] __msan_chain_origin+0x57/0xa0 [ 676.958793][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 676.963910][T13480] get_compat_msghdr+0x108/0x2b0 [ 676.968865][T13480] do_recvmmsg+0xdaf/0x2300 [ 676.973374][T13480] __sys_recvmmsg+0x340/0x5f0 [ 676.978061][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.984157][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.990320][T13480] __do_fast_syscall_32+0x102/0x160 [ 676.995528][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.000422][T13480] do_SYSENTER_32+0x73/0x90 [ 677.004934][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.011254][T13480] [ 677.013578][T13480] Uninit was stored to memory at: [ 677.018619][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.024342][T13480] __msan_chain_origin+0x57/0xa0 [ 677.029288][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.034407][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.039387][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.043897][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.048583][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.054657][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.060823][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.066038][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.070908][T13480] do_SYSENTER_32+0x73/0x90 [ 677.075422][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.081739][T13480] [ 677.084063][T13480] Uninit was stored to memory at: [ 677.089103][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.094829][T13480] __msan_chain_origin+0x57/0xa0 [ 677.099772][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.104887][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.109833][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.114341][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.119057][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.125131][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.131293][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.136510][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.141368][T13480] do_SYSENTER_32+0x73/0x90 [ 677.145880][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.152196][T13480] [ 677.154522][T13480] Uninit was stored to memory at: [ 677.159558][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.165281][T13480] __msan_chain_origin+0x57/0xa0 [ 677.170225][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.175339][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.180285][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.184795][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.189482][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.195556][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.201724][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.206972][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.211829][T13480] do_SYSENTER_32+0x73/0x90 [ 677.216431][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.222748][T13480] [ 677.225074][T13480] Uninit was stored to memory at: [ 677.230114][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.235838][T13480] __msan_chain_origin+0x57/0xa0 [ 677.240795][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.245914][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.250861][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.255370][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.260057][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.266132][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.272445][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.277662][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.282630][T13480] do_SYSENTER_32+0x73/0x90 [ 677.287151][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.293505][T13480] [ 677.295962][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 677.302672][T13480] do_recvmmsg+0xbc/0x2300 [ 677.307096][T13480] do_recvmmsg+0xbc/0x2300 [ 677.516797][T13480] not chained 890000 origins [ 677.521429][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 677.530188][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.540249][T13480] Call Trace: [ 677.543557][T13480] dump_stack+0x21c/0x280 [ 677.547906][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 677.553642][T13480] ? kmsan_get_metadata+0x116/0x180 [ 677.558854][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 677.564498][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 677.570574][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 677.575606][T13480] ? kmsan_get_metadata+0x116/0x180 [ 677.580811][T13480] __msan_chain_origin+0x57/0xa0 [ 677.585757][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.590882][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.595942][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.600481][T13480] ? kmsan_get_metadata+0x116/0x180 [ 677.605691][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 677.611599][T13480] ? kmsan_get_metadata+0x116/0x180 [ 677.616810][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 677.622450][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 677.627747][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 677.632530][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.637221][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 677.643031][T13480] ? kmsan_get_metadata+0x116/0x180 [ 677.648240][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.654321][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.660484][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.665755][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.670641][T13480] do_SYSENTER_32+0x73/0x90 [ 677.675157][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.681493][T13480] RIP: 0023:0xf7f98549 [ 677.685572][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 677.705186][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 677.713666][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 677.721640][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 677.729614][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 677.737591][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 677.745596][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 677.753576][T13480] Uninit was stored to memory at: [ 677.758620][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.764342][T13480] __msan_chain_origin+0x57/0xa0 [ 677.769283][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.774395][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.779340][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.783850][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.788631][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.794710][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.800872][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.806163][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.811020][T13480] do_SYSENTER_32+0x73/0x90 [ 677.815532][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.821854][T13480] [ 677.824179][T13480] Uninit was stored to memory at: [ 677.829215][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.834935][T13480] __msan_chain_origin+0x57/0xa0 [ 677.839876][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.844992][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.849940][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.854474][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.859158][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.865503][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.871665][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.876872][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.881821][T13480] do_SYSENTER_32+0x73/0x90 [ 677.886333][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.892649][T13480] [ 677.894971][T13480] Uninit was stored to memory at: [ 677.900004][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.905731][T13480] __msan_chain_origin+0x57/0xa0 [ 677.910670][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.915783][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.920730][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.925236][T13480] __sys_recvmmsg+0x340/0x5f0 [ 677.929919][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.935992][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.942152][T13480] __do_fast_syscall_32+0x102/0x160 [ 677.947356][T13480] do_fast_syscall_32+0x6a/0xc0 [ 677.952217][T13480] do_SYSENTER_32+0x73/0x90 [ 677.956732][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.963046][T13480] [ 677.965370][T13480] Uninit was stored to memory at: [ 677.970408][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 677.976223][T13480] __msan_chain_origin+0x57/0xa0 [ 677.981163][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 677.986279][T13480] get_compat_msghdr+0x108/0x2b0 [ 677.991222][T13480] do_recvmmsg+0xdaf/0x2300 [ 677.995733][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.000415][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.006489][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.012676][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.017888][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.022747][T13480] do_SYSENTER_32+0x73/0x90 [ 678.027258][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.033574][T13480] [ 678.035899][T13480] Uninit was stored to memory at: [ 678.040938][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.046661][T13480] __msan_chain_origin+0x57/0xa0 [ 678.051603][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.056725][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.061673][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.066184][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.070871][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.076943][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.083281][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.088489][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.093343][T13480] do_SYSENTER_32+0x73/0x90 [ 678.097850][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.104165][T13480] [ 678.106488][T13480] Uninit was stored to memory at: [ 678.111527][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.117258][T13480] __msan_chain_origin+0x57/0xa0 [ 678.122202][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.127317][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.132262][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.136772][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.142931][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.149007][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.155169][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.160375][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.165236][T13480] do_SYSENTER_32+0x73/0x90 [ 678.169748][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.176062][T13480] [ 678.178387][T13480] Uninit was stored to memory at: [ 678.183508][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.189404][T13480] __msan_chain_origin+0x57/0xa0 [ 678.194367][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.199481][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.204426][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.208932][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.213712][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.219784][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.225944][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.231159][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.236017][T13480] do_SYSENTER_32+0x73/0x90 [ 678.240531][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.246849][T13480] [ 678.249182][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 678.256040][T13480] do_recvmmsg+0xbc/0x2300 [ 678.260662][T13480] do_recvmmsg+0xbc/0x2300 [ 678.429131][T13480] not chained 900000 origins [ 678.433765][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 678.442520][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.452571][T13480] Call Trace: [ 678.455868][T13480] dump_stack+0x21c/0x280 [ 678.460218][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 678.465951][T13480] ? kmsan_get_metadata+0x116/0x180 [ 678.471176][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 678.476808][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 678.482869][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 678.487800][T13480] ? kmsan_get_metadata+0x116/0x180 [ 678.492988][T13480] __msan_chain_origin+0x57/0xa0 [ 678.497940][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.503048][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.507981][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.512478][T13480] ? kmsan_get_metadata+0x116/0x180 [ 678.517672][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 678.523556][T13480] ? kmsan_get_metadata+0x116/0x180 [ 678.528754][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 678.534380][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 678.539666][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 678.544426][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.549095][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 678.554893][T13480] ? kmsan_get_metadata+0x116/0x180 [ 678.560086][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.566148][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.572315][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.577531][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.582375][T13480] do_SYSENTER_32+0x73/0x90 [ 678.586905][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.593311][T13480] RIP: 0023:0xf7f98549 [ 678.597379][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 678.616994][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 678.625401][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 678.633362][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 678.641323][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 678.649285][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 678.657265][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 678.665227][T13480] Uninit was stored to memory at: [ 678.670250][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.675959][T13480] __msan_chain_origin+0x57/0xa0 [ 678.680884][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.685985][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.690915][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.695413][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.700343][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.706400][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.712543][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.717730][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.722573][T13480] do_SYSENTER_32+0x73/0x90 [ 678.727068][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.734676][T13480] [ 678.736988][T13480] Uninit was stored to memory at: [ 678.742092][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.747828][T13480] __msan_chain_origin+0x57/0xa0 [ 678.752754][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.757855][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.762786][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.767279][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.771945][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.778002][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.784147][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.789336][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.794177][T13480] do_SYSENTER_32+0x73/0x90 [ 678.798671][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.804974][T13480] [ 678.807285][T13480] Uninit was stored to memory at: [ 678.812321][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.818030][T13480] __msan_chain_origin+0x57/0xa0 [ 678.822955][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.828053][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.832981][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.837474][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.842142][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.848200][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.854346][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.859534][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.864374][T13480] do_SYSENTER_32+0x73/0x90 [ 678.868871][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.875186][T13480] [ 678.877499][T13480] Uninit was stored to memory at: [ 678.882518][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.888225][T13480] __msan_chain_origin+0x57/0xa0 [ 678.893155][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.900686][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.905614][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.910106][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.914777][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.920834][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.926977][T13480] __do_fast_syscall_32+0x102/0x160 [ 678.932182][T13480] do_fast_syscall_32+0x6a/0xc0 [ 678.937023][T13480] do_SYSENTER_32+0x73/0x90 [ 678.941517][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.947821][T13480] [ 678.950142][T13480] Uninit was stored to memory at: [ 678.955165][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 678.960873][T13480] __msan_chain_origin+0x57/0xa0 [ 678.965801][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 678.970900][T13480] get_compat_msghdr+0x108/0x2b0 [ 678.975851][T13480] do_recvmmsg+0xdaf/0x2300 [ 678.980345][T13480] __sys_recvmmsg+0x340/0x5f0 [ 678.985013][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.991071][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.997215][T13480] __do_fast_syscall_32+0x102/0x160 [ 679.002412][T13480] do_fast_syscall_32+0x6a/0xc0 [ 679.007255][T13480] do_SYSENTER_32+0x73/0x90 [ 679.011751][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.018060][T13480] [ 679.020373][T13480] Uninit was stored to memory at: [ 679.025393][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 679.031100][T13480] __msan_chain_origin+0x57/0xa0 [ 679.036029][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 679.041132][T13480] get_compat_msghdr+0x108/0x2b0 [ 679.046058][T13480] do_recvmmsg+0xdaf/0x2300 [ 679.050549][T13480] __sys_recvmmsg+0x340/0x5f0 [ 679.055225][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.061282][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.067427][T13480] __do_fast_syscall_32+0x102/0x160 [ 679.072617][T13480] do_fast_syscall_32+0x6a/0xc0 [ 679.077462][T13480] do_SYSENTER_32+0x73/0x90 [ 679.081960][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.088266][T13480] [ 679.090578][T13480] Uninit was stored to memory at: [ 679.095598][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 679.101304][T13480] __msan_chain_origin+0x57/0xa0 [ 679.106231][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 679.111332][T13480] get_compat_msghdr+0x108/0x2b0 [ 679.116280][T13480] do_recvmmsg+0xdaf/0x2300 [ 679.120777][T13480] __sys_recvmmsg+0x340/0x5f0 [ 679.125445][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.131522][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.137668][T13480] __do_fast_syscall_32+0x102/0x160 [ 679.142856][T13480] do_fast_syscall_32+0x6a/0xc0 [ 679.147697][T13480] do_SYSENTER_32+0x73/0x90 [ 679.152192][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.158497][T13480] [ 679.160808][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 679.167472][T13480] do_recvmmsg+0xbc/0x2300 [ 679.171878][T13480] do_recvmmsg+0xbc/0x2300 [ 679.412340][T13483] not chained 910000 origins [ 679.416964][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 679.425718][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.435796][T13483] Call Trace: [ 679.439096][T13483] dump_stack+0x21c/0x280 [ 679.443435][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 679.449179][T13483] ? kmsan_get_metadata+0x116/0x180 [ 679.454392][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.460037][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 679.466111][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 679.471057][T13483] ? kmsan_get_metadata+0x116/0x180 [ 679.476262][T13483] __msan_chain_origin+0x57/0xa0 [ 679.481213][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 679.486338][T13483] get_compat_msghdr+0x108/0x2b0 [ 679.491291][T13483] do_recvmmsg+0xdaf/0x2300 [ 679.495805][T13483] ? kmsan_get_metadata+0x116/0x180 [ 679.501447][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 679.507348][T13483] ? kmsan_get_metadata+0x116/0x180 [ 679.512557][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.518195][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 679.523493][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 679.528261][T13483] __sys_recvmmsg+0x340/0x5f0 [ 679.532945][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.538790][T13483] ? kmsan_get_metadata+0x116/0x180 [ 679.544005][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.550084][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.556284][T13483] __do_fast_syscall_32+0x102/0x160 [ 679.561489][T13483] do_fast_syscall_32+0x6a/0xc0 [ 679.566348][T13483] do_SYSENTER_32+0x73/0x90 [ 679.570858][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.577186][T13483] RIP: 0023:0xf7f98549 [ 679.581262][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 679.600885][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 679.609311][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 679.617288][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 679.625261][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 679.633237][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 679.641211][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 679.649187][T13483] Uninit was stored to memory at: [ 679.654227][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 679.659945][T13483] __msan_chain_origin+0x57/0xa0 [ 679.664888][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 679.670003][T13483] get_compat_msghdr+0x108/0x2b0 [ 679.674947][T13483] do_recvmmsg+0xdaf/0x2300 [ 679.679457][T13483] __sys_recvmmsg+0x340/0x5f0 [ 679.684141][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.690211][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.696402][T13483] __do_fast_syscall_32+0x102/0x160 [ 679.701612][T13483] do_fast_syscall_32+0x6a/0xc0 [ 679.706465][T13483] do_SYSENTER_32+0x73/0x90 [ 679.710978][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.717294][T13483] [ 679.719616][T13483] Uninit was stored to memory at: [ 679.723874][T13480] not chained 920000 origins [ 679.724664][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 679.729237][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 679.734928][T13483] __msan_chain_origin+0x57/0xa0 [ 679.744195][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.749115][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 679.759162][T13480] Call Trace: [ 679.764257][T13483] get_compat_msghdr+0x108/0x2b0 [ 679.767528][T13480] dump_stack+0x21c/0x280 [ 679.772438][T13483] do_recvmmsg+0xdaf/0x2300 [ 679.776747][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 679.781235][T13483] __sys_recvmmsg+0x340/0x5f0 [ 679.786927][T13480] ? kmsan_get_metadata+0x116/0x180 [ 679.791583][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.796844][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.802881][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.808491][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 679.814620][T13483] __do_fast_syscall_32+0x102/0x160 [ 679.820672][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 679.825846][T13483] do_fast_syscall_32+0x6a/0xc0 [ 679.830758][T13480] ? kmsan_get_metadata+0x116/0x180 [ 679.835584][T13483] do_SYSENTER_32+0x73/0x90 [ 679.840753][T13480] __msan_chain_origin+0x57/0xa0 [ 679.845223][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.845235][T13483] [ 679.850156][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 679.856446][T13483] Uninit was stored to memory at: [ 679.858763][T13480] get_compat_msghdr+0x108/0x2b0 [ 679.863851][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 679.868848][T13480] do_recvmmsg+0xdaf/0x2300 [ 679.873775][T13483] __msan_chain_origin+0x57/0xa0 [ 679.879489][T13480] ? kmsan_get_metadata+0x116/0x180 [ 679.883968][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 679.888891][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 679.894065][T13483] get_compat_msghdr+0x108/0x2b0 [ 679.899149][T13480] ? kmsan_get_metadata+0x116/0x180 [ 679.905016][T13483] do_recvmmsg+0xdaf/0x2300 [ 679.909933][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.915103][T13483] __sys_recvmmsg+0x340/0x5f0 [ 679.919581][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 679.925197][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.929875][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 679.935157][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.941197][T13480] __sys_recvmmsg+0x340/0x5f0 [ 679.945937][T13483] __do_fast_syscall_32+0x102/0x160 [ 679.952069][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.956725][T13483] do_fast_syscall_32+0x6a/0xc0 [ 679.961893][T13480] ? kmsan_get_metadata+0x116/0x180 [ 679.967674][T13483] do_SYSENTER_32+0x73/0x90 [ 679.972500][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.977672][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.982149][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.988174][T13483] [ 679.994494][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.000606][T13483] Uninit was stored to memory at: [ 680.002928][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.008103][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 680.013099][T13480] do_SYSENTER_32+0x73/0x90 [ 680.017920][T13483] __msan_chain_origin+0x57/0xa0 [ 680.023617][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.028091][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 680.033016][T13480] RIP: 0023:0xf7f98549 [ 680.039323][T13483] get_compat_msghdr+0x108/0x2b0 [ 680.044583][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 680.048627][T13483] do_recvmmsg+0xdaf/0x2300 [ 680.053536][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 [ 680.073124][T13483] __sys_recvmmsg+0x340/0x5f0 [ 680.077596][T13480] ORIG_RAX: 0000000000000151 [ 680.083645][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.088292][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 680.092949][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.098983][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 680.107031][T13483] __do_fast_syscall_32+0x102/0x160 [ 680.113154][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 680.121110][T13483] do_fast_syscall_32+0x6a/0xc0 [ 680.126274][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 680.134246][T13483] do_SYSENTER_32+0x73/0x90 [ 680.139065][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 680.147194][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.151665][T13480] Uninit was stored to memory at: [ 680.159612][T13483] [ 680.166036][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.171018][T13483] Uninit was stored to memory at: [ 680.173330][T13480] __msan_chain_origin+0x57/0xa0 [ 680.179029][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 680.184024][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.188935][T13483] __msan_chain_origin+0x57/0xa0 [ 680.194628][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.199715][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 680.204623][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.209534][T13483] get_compat_msghdr+0x108/0x2b0 [ 680.214619][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.219094][T13483] do_recvmmsg+0xdaf/0x2300 [ 680.224006][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.228655][T13483] __sys_recvmmsg+0x340/0x5f0 [ 680.233132][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.239170][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.243820][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.249947][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.255986][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.261157][T13483] __do_fast_syscall_32+0x102/0x160 [ 680.267283][T13480] do_SYSENTER_32+0x73/0x90 [ 680.272123][T13483] do_fast_syscall_32+0x6a/0xc0 [ 680.277297][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.281772][T13483] do_SYSENTER_32+0x73/0x90 [ 680.286584][T13480] [ 680.292916][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.297379][T13480] Uninit was stored to memory at: [ 680.299684][T13483] [ 680.306030][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.311008][T13483] Uninit was stored to memory at: [ 680.313327][T13480] __msan_chain_origin+0x57/0xa0 [ 680.319029][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 680.324030][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.328939][T13483] __msan_chain_origin+0x57/0xa0 [ 680.334633][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.339721][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 680.344632][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.349542][T13483] get_compat_msghdr+0x108/0x2b0 [ 680.354627][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.359106][T13483] do_recvmmsg+0xdaf/0x2300 [ 680.364019][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.368670][T13483] __sys_recvmmsg+0x340/0x5f0 [ 680.373147][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.379188][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.383840][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.389969][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.396014][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.401219][T13483] __do_fast_syscall_32+0x102/0x160 [ 680.407351][T13480] do_SYSENTER_32+0x73/0x90 [ 680.412181][T13483] do_fast_syscall_32+0x6a/0xc0 [ 680.417356][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.421854][T13483] do_SYSENTER_32+0x73/0x90 [ 680.426668][T13480] [ 680.432993][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.437454][T13480] Uninit was stored to memory at: [ 680.439759][T13483] [ 680.446187][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.451170][T13483] Uninit was stored to memory at: [ 680.453486][T13480] __msan_chain_origin+0x57/0xa0 [ 680.459187][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 680.464191][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.469106][T13483] __msan_chain_origin+0x57/0xa0 [ 680.474803][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.479891][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 680.484804][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.489713][T13483] get_compat_msghdr+0x108/0x2b0 [ 680.494799][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.499277][T13483] do_recvmmsg+0xdaf/0x2300 [ 680.504189][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.508856][T13483] __sys_recvmmsg+0x340/0x5f0 [ 680.513344][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.519401][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.519428][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.524090][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.530221][T13483] __do_fast_syscall_32+0x102/0x160 [ 680.536263][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.542402][T13483] do_fast_syscall_32+0x6a/0xc0 [ 680.547580][T13480] do_SYSENTER_32+0x73/0x90 [ 680.552751][T13483] do_SYSENTER_32+0x73/0x90 [ 680.557578][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.562402][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.562414][T13483] [ 680.566881][T13480] [ 680.566895][T13480] Uninit was stored to memory at: [ 680.571387][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 680.577712][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.584013][T13483] do_recvmmsg+0xbc/0x2300 [ 680.586332][T13480] __msan_chain_origin+0x57/0xa0 [ 680.588666][T13483] do_recvmmsg+0xbc/0x2300 [ 680.593670][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.624876][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.629825][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.634704][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.639425][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.645524][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.651688][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.656882][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.661724][T13480] do_SYSENTER_32+0x73/0x90 [ 680.666222][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.672545][T13480] [ 680.674856][T13480] Uninit was stored to memory at: [ 680.679875][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.685584][T13480] __msan_chain_origin+0x57/0xa0 [ 680.690599][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.695703][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.700631][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.705125][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.709796][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.715859][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.722017][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.727212][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.732078][T13480] do_SYSENTER_32+0x73/0x90 [ 680.736605][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.742918][T13480] [ 680.745232][T13480] Uninit was stored to memory at: [ 680.750252][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.756132][T13480] __msan_chain_origin+0x57/0xa0 [ 680.761069][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.766172][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.771100][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.775593][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.780260][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.786321][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.792465][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.797652][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.802514][T13480] do_SYSENTER_32+0x73/0x90 [ 680.807010][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.813333][T13480] [ 680.815645][T13480] Uninit was stored to memory at: [ 680.820664][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 680.826390][T13480] __msan_chain_origin+0x57/0xa0 [ 680.831329][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 680.836445][T13480] get_compat_msghdr+0x108/0x2b0 [ 680.841385][T13480] do_recvmmsg+0xdaf/0x2300 [ 680.845882][T13480] __sys_recvmmsg+0x340/0x5f0 [ 680.850551][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.856619][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.862767][T13480] __do_fast_syscall_32+0x102/0x160 [ 680.868012][T13480] do_fast_syscall_32+0x6a/0xc0 [ 680.872873][T13480] do_SYSENTER_32+0x73/0x90 [ 680.877370][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.883682][T13480] [ 680.885998][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 680.892681][T13480] do_recvmmsg+0xbc/0x2300 [ 680.897102][T13480] do_recvmmsg+0xbc/0x2300 [ 681.149357][T13483] not chained 930000 origins [ 681.154175][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 681.162935][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.172992][T13483] Call Trace: [ 681.176300][T13483] dump_stack+0x21c/0x280 [ 681.180668][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 681.186404][T13483] ? kmsan_get_metadata+0x116/0x180 [ 681.191612][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.197255][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 681.203330][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 681.208302][T13483] ? kmsan_get_metadata+0x116/0x180 [ 681.213504][T13483] __msan_chain_origin+0x57/0xa0 [ 681.218452][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.223572][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.228520][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.233036][T13483] ? kmsan_get_metadata+0x116/0x180 [ 681.238247][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 681.244147][T13483] ? kmsan_get_metadata+0x116/0x180 [ 681.249442][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.255081][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 681.260374][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 681.265154][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.269838][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 681.275647][T13483] ? kmsan_get_metadata+0x116/0x180 [ 681.280854][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.286931][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.293121][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.298327][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.303184][T13483] do_SYSENTER_32+0x73/0x90 [ 681.307699][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.314027][T13483] RIP: 0023:0xf7f98549 [ 681.318102][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 681.337720][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 681.346169][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 681.354157][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 681.362132][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 681.370105][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 681.378082][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 681.386062][T13483] Uninit was stored to memory at: [ 681.391118][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.396840][T13483] __msan_chain_origin+0x57/0xa0 [ 681.401780][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.406893][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.411836][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.416366][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.421055][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.427157][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.433451][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.438665][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.443524][T13483] do_SYSENTER_32+0x73/0x90 [ 681.448073][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.454394][T13483] [ 681.456719][T13483] Uninit was stored to memory at: [ 681.461760][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.467664][T13483] __msan_chain_origin+0x57/0xa0 [ 681.472609][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.477727][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.482670][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.487187][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.491874][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.497947][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.504119][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.509329][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.514187][T13483] do_SYSENTER_32+0x73/0x90 [ 681.518702][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.525022][T13483] [ 681.527346][T13483] Uninit was stored to memory at: [ 681.532380][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.538100][T13483] __msan_chain_origin+0x57/0xa0 [ 681.543040][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.548154][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.553098][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.557605][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.562291][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.568362][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.574526][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.579816][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.584673][T13483] do_SYSENTER_32+0x73/0x90 [ 681.589183][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.595584][T13483] [ 681.597911][T13483] Uninit was stored to memory at: [ 681.602947][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.608671][T13483] __msan_chain_origin+0x57/0xa0 [ 681.613628][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.618746][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.623690][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.628226][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.632910][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.638982][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.645143][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.650343][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.655199][T13483] do_SYSENTER_32+0x73/0x90 [ 681.659705][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.666068][T13483] [ 681.668387][T13483] Uninit was stored to memory at: [ 681.673593][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.679313][T13483] __msan_chain_origin+0x57/0xa0 [ 681.684254][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.689417][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.694360][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.698868][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.703549][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.709619][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.715790][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.720994][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.725853][T13483] do_SYSENTER_32+0x73/0x90 [ 681.730361][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.736699][T13483] [ 681.739030][T13483] Uninit was stored to memory at: [ 681.744066][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.749786][T13483] __msan_chain_origin+0x57/0xa0 [ 681.754731][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.759845][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.764788][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.769296][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.774000][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.780068][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.786226][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.791427][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.796284][T13483] do_SYSENTER_32+0x73/0x90 [ 681.800791][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.807104][T13483] [ 681.809428][T13483] Uninit was stored to memory at: [ 681.814460][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 681.820209][T13483] __msan_chain_origin+0x57/0xa0 [ 681.825151][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 681.830295][T13483] get_compat_msghdr+0x108/0x2b0 [ 681.835236][T13483] do_recvmmsg+0xdaf/0x2300 [ 681.839747][T13483] __sys_recvmmsg+0x340/0x5f0 [ 681.844430][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.850502][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.856665][T13483] __do_fast_syscall_32+0x102/0x160 [ 681.861946][T13483] do_fast_syscall_32+0x6a/0xc0 [ 681.866810][T13483] do_SYSENTER_32+0x73/0x90 [ 681.871319][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.877631][T13483] [ 681.879963][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 681.886639][T13483] do_recvmmsg+0xbc/0x2300 [ 681.891057][T13483] do_recvmmsg+0xbc/0x2300 [ 682.175916][T13483] not chained 940000 origins [ 682.180545][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 682.189320][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.199377][T13483] Call Trace: [ 682.202679][T13483] dump_stack+0x21c/0x280 [ 682.207028][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 682.212765][T13483] ? kmsan_get_metadata+0x116/0x180 [ 682.217975][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.223618][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 682.229688][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 682.234640][T13483] ? kmsan_get_metadata+0x116/0x180 [ 682.239841][T13483] __msan_chain_origin+0x57/0xa0 [ 682.244787][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.249908][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.254858][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.259372][T13483] ? kmsan_get_metadata+0x116/0x180 [ 682.264583][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 682.270595][T13483] ? kmsan_get_metadata+0x116/0x180 [ 682.275809][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.281450][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 682.286747][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 682.291528][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.296221][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 682.302034][T13483] ? kmsan_get_metadata+0x116/0x180 [ 682.307246][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.313326][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.319491][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.324719][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.329578][T13483] do_SYSENTER_32+0x73/0x90 [ 682.334092][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.340422][T13483] RIP: 0023:0xf7f98549 [ 682.344496][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 682.364111][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 682.372533][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 682.380514][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 682.388525][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 682.396502][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 682.404480][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 682.412482][T13483] Uninit was stored to memory at: [ 682.417557][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.423288][T13483] __msan_chain_origin+0x57/0xa0 [ 682.428236][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.433354][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.438304][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.442813][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.447502][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.453579][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.459747][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.464958][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.469822][T13483] do_SYSENTER_32+0x73/0x90 [ 682.474338][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.480740][T13483] [ 682.483066][T13483] Uninit was stored to memory at: [ 682.488103][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.493825][T13483] __msan_chain_origin+0x57/0xa0 [ 682.498767][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.503888][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.510307][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.514815][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.519501][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.525575][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.531734][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.536944][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.541802][T13483] do_SYSENTER_32+0x73/0x90 [ 682.546316][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.552632][T13483] [ 682.554958][T13483] Uninit was stored to memory at: [ 682.559992][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.565715][T13483] __msan_chain_origin+0x57/0xa0 [ 682.570656][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.575779][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.580727][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.585235][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.589919][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.595992][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.602156][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.607360][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.612314][T13483] do_SYSENTER_32+0x73/0x90 [ 682.617087][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.623399][T13483] [ 682.625720][T13483] Uninit was stored to memory at: [ 682.630756][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.636570][T13483] __msan_chain_origin+0x57/0xa0 [ 682.641516][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.646633][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.651574][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.656083][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.660760][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.666836][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.672997][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.678214][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.683069][T13483] do_SYSENTER_32+0x73/0x90 [ 682.687581][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.693897][T13483] [ 682.696217][T13483] Uninit was stored to memory at: [ 682.701249][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.706971][T13483] __msan_chain_origin+0x57/0xa0 [ 682.711913][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.717044][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.721991][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.723459][T13480] not chained 950000 origins [ 682.726501][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.731076][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 682.735729][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.744538][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.750587][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.760608][T13480] Call Trace: [ 682.766920][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.770178][T13480] dump_stack+0x21c/0x280 [ 682.775346][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.779654][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 682.784470][T13483] do_SYSENTER_32+0x73/0x90 [ 682.790159][T13480] ? kmsan_get_metadata+0x116/0x180 [ 682.794637][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.799807][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.806089][T13483] [ 682.811706][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 682.813998][T13483] Uninit was stored to memory at: [ 682.820044][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 682.825044][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.829949][T13480] ? kmsan_get_metadata+0x116/0x180 [ 682.835640][T13483] __msan_chain_origin+0x57/0xa0 [ 682.840817][T13480] __msan_chain_origin+0x57/0xa0 [ 682.845729][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.850642][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 682.855723][T13483] get_compat_msghdr+0x108/0x2b0 [ 682.860809][T13480] get_compat_msghdr+0x108/0x2b0 [ 682.865720][T13483] do_recvmmsg+0xdaf/0x2300 [ 682.870643][T13480] do_recvmmsg+0xdaf/0x2300 [ 682.875118][T13483] __sys_recvmmsg+0x340/0x5f0 [ 682.879595][T13480] ? kmsan_get_metadata+0x116/0x180 [ 682.884246][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.889420][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 682.895454][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.901315][T13480] ? kmsan_get_metadata+0x116/0x180 [ 682.907457][T13483] __do_fast_syscall_32+0x102/0x160 [ 682.912628][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.917795][T13483] do_fast_syscall_32+0x6a/0xc0 [ 682.923397][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 682.928220][T13483] do_SYSENTER_32+0x73/0x90 [ 682.933476][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 682.937954][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.942689][T13480] __sys_recvmmsg+0x340/0x5f0 [ 682.948973][T13483] [ 682.953633][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 682.955928][T13483] Uninit was stored to memory at: [ 682.961713][T13480] ? kmsan_get_metadata+0x116/0x180 [ 682.966713][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 682.971882][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.977567][T13483] __msan_chain_origin+0x57/0xa0 [ 682.983611][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.988517][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 682.994645][T13480] __do_fast_syscall_32+0x102/0x160 [ 682.999721][T13483] get_compat_msghdr+0x108/0x2b0 [ 683.004896][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.009807][T13483] do_recvmmsg+0xdaf/0x2300 [ 683.014631][T13480] do_SYSENTER_32+0x73/0x90 [ 683.019106][T13483] __sys_recvmmsg+0x340/0x5f0 [ 683.023584][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.028243][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.034536][T13480] RIP: 0023:0xf7f98549 [ 683.040584][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.044625][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 683.050751][T13483] __do_fast_syscall_32+0x102/0x160 [ 683.070323][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 [ 683.075490][T13483] do_fast_syscall_32+0x6a/0xc0 [ 683.075506][T13480] ORIG_RAX: 0000000000000151 [ 683.081605][T13483] do_SYSENTER_32+0x73/0x90 [ 683.086424][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 683.091078][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.095563][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 683.103502][T13483] [ 683.109893][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 683.117836][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 683.120144][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 683.128097][T13483] do_recvmmsg+0xbc/0x2300 [ 683.134738][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 683.142687][T13483] do_recvmmsg+0xbc/0x2300 [ 683.147065][T13480] Uninit was stored to memory at: [ 683.164436][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.170157][T13480] __msan_chain_origin+0x57/0xa0 [ 683.175096][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.180208][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.185147][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.189653][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.194333][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.200405][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.206559][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.211744][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.216584][T13480] do_SYSENTER_32+0x73/0x90 [ 683.221078][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.227382][T13480] [ 683.229692][T13480] Uninit was stored to memory at: [ 683.234712][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.240419][T13480] __msan_chain_origin+0x57/0xa0 [ 683.245345][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.250454][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.255385][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.259882][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.264555][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.270622][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.276776][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.281965][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.286818][T13480] do_SYSENTER_32+0x73/0x90 [ 683.291318][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.297624][T13480] [ 683.299939][T13480] Uninit was stored to memory at: [ 683.304965][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.310679][T13480] __msan_chain_origin+0x57/0xa0 [ 683.315613][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.320715][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.325642][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.330143][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.334812][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.340870][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.347012][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.352198][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.357037][T13480] do_SYSENTER_32+0x73/0x90 [ 683.361530][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.367834][T13480] [ 683.370143][T13480] Uninit was stored to memory at: [ 683.375158][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.380862][T13480] __msan_chain_origin+0x57/0xa0 [ 683.385791][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.390908][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.395843][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.400350][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.405028][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.411092][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.417244][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.422438][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.427280][T13480] do_SYSENTER_32+0x73/0x90 [ 683.431777][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.438083][T13480] [ 683.440394][T13480] Uninit was stored to memory at: [ 683.445413][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.451119][T13480] __msan_chain_origin+0x57/0xa0 [ 683.456049][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.461226][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.466177][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.470671][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.475339][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.481393][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.487539][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.492723][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.497561][T13480] do_SYSENTER_32+0x73/0x90 [ 683.502056][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.508357][T13480] [ 683.510667][T13480] Uninit was stored to memory at: [ 683.515683][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.521389][T13480] __msan_chain_origin+0x57/0xa0 [ 683.526313][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.531412][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.536337][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.540826][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.545492][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.551546][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.557686][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.562875][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.567722][T13480] do_SYSENTER_32+0x73/0x90 [ 683.572225][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.578526][T13480] [ 683.580837][T13480] Uninit was stored to memory at: [ 683.585854][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 683.591557][T13480] __msan_chain_origin+0x57/0xa0 [ 683.596481][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 683.601580][T13480] get_compat_msghdr+0x108/0x2b0 [ 683.606507][T13480] do_recvmmsg+0xdaf/0x2300 [ 683.611017][T13480] __sys_recvmmsg+0x340/0x5f0 [ 683.615774][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.621830][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.627977][T13480] __do_fast_syscall_32+0x102/0x160 [ 683.633166][T13480] do_fast_syscall_32+0x6a/0xc0 [ 683.638007][T13480] do_SYSENTER_32+0x73/0x90 [ 683.642501][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.648807][T13480] [ 683.651122][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 683.657791][T13480] do_recvmmsg+0xbc/0x2300 [ 683.662195][T13480] do_recvmmsg+0xbc/0x2300 [ 683.869431][T13483] not chained 960000 origins [ 683.874064][T13483] CPU: 1 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 683.882823][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.892878][T13483] Call Trace: [ 683.896178][T13483] dump_stack+0x21c/0x280 [ 683.900619][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 683.906363][T13483] ? kmsan_get_metadata+0x116/0x180 [ 683.911572][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.917214][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 683.923288][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 683.928229][T13483] ? kmsan_get_metadata+0x116/0x180 [ 683.933432][T13483] __msan_chain_origin+0x57/0xa0 [ 683.938379][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 683.943770][T13483] get_compat_msghdr+0x108/0x2b0 [ 683.948721][T13483] do_recvmmsg+0xdaf/0x2300 [ 683.953237][T13483] ? kmsan_get_metadata+0x116/0x180 [ 683.958454][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 683.964357][T13483] ? kmsan_get_metadata+0x116/0x180 [ 683.969568][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.975210][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 683.980505][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 683.985281][T13483] __sys_recvmmsg+0x340/0x5f0 [ 683.990035][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 683.995850][T13483] ? kmsan_get_metadata+0x116/0x180 [ 684.001059][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.007140][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.013303][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.018512][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.023375][T13483] do_SYSENTER_32+0x73/0x90 [ 684.027892][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.034219][T13483] RIP: 0023:0xf7f98549 [ 684.038298][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 684.057912][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 684.066344][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 684.074329][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 684.082311][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 684.090293][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 684.098273][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 684.106249][T13483] Uninit was stored to memory at: [ 684.111291][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.117018][T13483] __msan_chain_origin+0x57/0xa0 [ 684.121963][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.127079][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.132018][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.136523][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.141206][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.147279][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.153468][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.158675][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.163528][T13483] do_SYSENTER_32+0x73/0x90 [ 684.168039][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.174351][T13483] [ 684.176674][T13483] Uninit was stored to memory at: [ 684.181439][T13480] not chained 970000 origins [ 684.181709][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.186280][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 684.191972][T13483] __msan_chain_origin+0x57/0xa0 [ 684.200699][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.205618][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.215659][T13480] Call Trace: [ 684.220756][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.224033][T13480] dump_stack+0x21c/0x280 [ 684.228945][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.233250][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 684.237726][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.243420][T13480] ? kmsan_get_metadata+0x116/0x180 [ 684.248072][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.253264][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 684.259302][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.264910][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 684.271035][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.277072][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 684.282269][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.287191][T13480] ? kmsan_get_metadata+0x116/0x180 [ 684.292034][T13483] do_SYSENTER_32+0x73/0x90 [ 684.297212][T13480] __msan_chain_origin+0x57/0xa0 [ 684.301812][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.306727][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 684.313018][T13483] [ 684.318116][T13480] get_compat_msghdr+0x108/0x2b0 [ 684.320412][T13483] Uninit was stored to memory at: [ 684.325341][T13480] do_recvmmsg+0xdaf/0x2300 [ 684.330348][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.334847][T13480] ? kmsan_get_metadata+0x116/0x180 [ 684.340559][T13483] __msan_chain_origin+0x57/0xa0 [ 684.345758][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 684.350665][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.356531][T13480] ? kmsan_get_metadata+0x116/0x180 [ 684.361616][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.366790][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 684.371714][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.377317][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 684.381795][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.387054][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 684.391706][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.396443][T13480] __sys_recvmmsg+0x340/0x5f0 [ 684.402484][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.407135][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 684.413264][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.419040][T13480] ? kmsan_get_metadata+0x116/0x180 [ 684.424230][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.429407][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.434248][T13483] do_SYSENTER_32+0x73/0x90 [ 684.440298][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.444789][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.450925][T13480] __do_fast_syscall_32+0x102/0x160 [ 684.457212][T13483] [ 684.462411][T13480] do_fast_syscall_32+0x6a/0xc0 [ 684.464705][T13483] Uninit was stored to memory at: [ 684.469543][T13480] do_SYSENTER_32+0x73/0x90 [ 684.474546][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.479023][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.484734][T13483] __msan_chain_origin+0x57/0xa0 [ 684.491031][T13480] RIP: 0023:0xf7f98549 [ 684.495948][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.499990][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 684.505078][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.524656][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 [ 684.529572][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.529588][T13480] ORIG_RAX: 0000000000000151 [ 684.535634][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.540106][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 684.544765][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.549404][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 684.557359][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.563408][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 684.571456][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.577577][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 684.585533][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.590697][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 684.598656][T13483] do_SYSENTER_32+0x73/0x90 [ 684.603469][T13480] Uninit was stored to memory at: [ 684.611431][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.615910][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 684.620890][T13483] [ 684.627202][T13480] __msan_chain_origin+0x57/0xa0 [ 684.632884][T13483] Uninit was stored to memory at: [ 684.635197][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 684.640111][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.645105][T13480] get_compat_msghdr+0x108/0x2b0 [ 684.650209][T13483] __msan_chain_origin+0x57/0xa0 [ 684.655906][T13480] do_recvmmsg+0xdaf/0x2300 [ 684.660824][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.665742][T13480] __sys_recvmmsg+0x340/0x5f0 [ 684.670224][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.675315][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.679965][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.684886][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.690928][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.695407][T13480] __do_fast_syscall_32+0x102/0x160 [ 684.701533][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.706194][T13480] do_fast_syscall_32+0x6a/0xc0 [ 684.711364][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.717404][T13480] do_SYSENTER_32+0x73/0x90 [ 684.722229][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.728356][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.732831][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.737990][T13480] [ 684.744302][T13483] do_SYSENTER_32+0x73/0x90 [ 684.749128][T13480] Uninit was stored to memory at: [ 684.751446][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.755942][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 684.760922][T13483] [ 684.767247][T13480] __msan_chain_origin+0x57/0xa0 [ 684.772931][T13483] Uninit was stored to memory at: [ 684.775245][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 684.780161][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.785156][T13480] get_compat_msghdr+0x108/0x2b0 [ 684.790240][T13483] __msan_chain_origin+0x57/0xa0 [ 684.795943][T13480] do_recvmmsg+0xdaf/0x2300 [ 684.800852][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.805765][T13480] __sys_recvmmsg+0x340/0x5f0 [ 684.810255][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.815341][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.819989][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.824901][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.831123][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.835602][T13480] __do_fast_syscall_32+0x102/0x160 [ 684.841728][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.846381][T13480] do_fast_syscall_32+0x6a/0xc0 [ 684.851553][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.857592][T13480] do_SYSENTER_32+0x73/0x90 [ 684.862426][T13483] __do_fast_syscall_32+0x102/0x160 [ 684.868551][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.873028][T13483] do_fast_syscall_32+0x6a/0xc0 [ 684.878197][T13480] [ 684.884510][T13483] do_SYSENTER_32+0x73/0x90 [ 684.889319][T13480] Uninit was stored to memory at: [ 684.891638][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.896118][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 684.901099][T13483] [ 684.907426][T13480] __msan_chain_origin+0x57/0xa0 [ 684.913110][T13483] Uninit was stored to memory at: [ 684.915428][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 684.920346][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 684.929247][T13480] get_compat_msghdr+0x108/0x2b0 [ 684.934331][T13483] __msan_chain_origin+0x57/0xa0 [ 684.940030][T13480] do_recvmmsg+0xdaf/0x2300 [ 684.944941][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 684.949853][T13480] __sys_recvmmsg+0x340/0x5f0 [ 684.954330][T13483] get_compat_msghdr+0x108/0x2b0 [ 684.959418][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.964067][T13483] do_recvmmsg+0xdaf/0x2300 [ 684.968994][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.975036][T13483] __sys_recvmmsg+0x340/0x5f0 [ 684.979523][T13480] __do_fast_syscall_32+0x102/0x160 [ 684.985651][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.990302][T13480] do_fast_syscall_32+0x6a/0xc0 [ 684.995475][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.001517][T13480] do_SYSENTER_32+0x73/0x90 [ 685.006343][T13483] __do_fast_syscall_32+0x102/0x160 [ 685.012476][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.016954][T13483] do_fast_syscall_32+0x6a/0xc0 [ 685.022112][T13480] [ 685.028468][T13483] do_SYSENTER_32+0x73/0x90 [ 685.033279][T13480] Uninit was stored to memory at: [ 685.035599][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.040079][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.045061][T13483] [ 685.051376][T13480] __msan_chain_origin+0x57/0xa0 [ 685.057148][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 685.059479][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.064393][T13483] do_recvmmsg+0xbc/0x2300 [ 685.071040][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.076123][T13483] do_recvmmsg+0xbc/0x2300 [ 685.080515][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.094404][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.099090][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.105162][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.111324][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.116529][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.121468][T13480] do_SYSENTER_32+0x73/0x90 [ 685.126078][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.132426][T13480] [ 685.134751][T13480] Uninit was stored to memory at: [ 685.139851][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.145605][T13480] __msan_chain_origin+0x57/0xa0 [ 685.150540][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.155639][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.160568][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.165064][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.169732][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.175790][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.181934][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.187122][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.191962][T13480] do_SYSENTER_32+0x73/0x90 [ 685.196464][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.202783][T13480] [ 685.205102][T13480] Uninit was stored to memory at: [ 685.210118][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.215826][T13480] __msan_chain_origin+0x57/0xa0 [ 685.220753][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.225857][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.230785][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.235283][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.239953][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.246010][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.252155][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.257346][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.262187][T13480] do_SYSENTER_32+0x73/0x90 [ 685.266686][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.272989][T13480] [ 685.275301][T13480] Uninit was stored to memory at: [ 685.280319][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.286145][T13480] __msan_chain_origin+0x57/0xa0 [ 685.291077][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.296194][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.301135][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.305638][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.310310][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.316372][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.322518][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.327707][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.332548][T13480] do_SYSENTER_32+0x73/0x90 [ 685.337044][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.343375][T13480] [ 685.345692][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 685.352358][T13480] do_recvmmsg+0xbc/0x2300 [ 685.356765][T13480] do_recvmmsg+0xbc/0x2300 [ 685.567149][T13480] not chained 980000 origins [ 685.571782][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 685.580527][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.590568][T13480] Call Trace: [ 685.593860][T13480] dump_stack+0x21c/0x280 [ 685.598194][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 685.603916][T13480] ? kmsan_get_metadata+0x116/0x180 [ 685.609108][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.614745][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 685.623263][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 685.628195][T13480] ? kmsan_get_metadata+0x116/0x180 [ 685.633560][T13480] __msan_chain_origin+0x57/0xa0 [ 685.638494][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.643626][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.648560][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.653926][T13480] ? kmsan_get_metadata+0x116/0x180 [ 685.659119][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 685.665006][T13480] ? kmsan_get_metadata+0x116/0x180 [ 685.670199][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.675823][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 685.681098][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 685.685853][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.690524][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 685.696318][T13480] ? kmsan_get_metadata+0x116/0x180 [ 685.701526][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.707589][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.713737][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.718930][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.723773][T13480] do_SYSENTER_32+0x73/0x90 [ 685.728287][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.734608][T13480] RIP: 0023:0xf7f98549 [ 685.738666][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 685.758262][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 685.766668][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 685.774634][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 685.782596][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 685.790645][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 685.798630][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 685.806593][T13480] Uninit was stored to memory at: [ 685.811615][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.817325][T13480] __msan_chain_origin+0x57/0xa0 [ 685.822252][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.827370][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.832302][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.836794][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.841461][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.847521][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.853682][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.858898][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.863738][T13480] do_SYSENTER_32+0x73/0x90 [ 685.868235][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.874539][T13480] [ 685.876850][T13480] Uninit was stored to memory at: [ 685.881868][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.887606][T13480] __msan_chain_origin+0x57/0xa0 [ 685.892535][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.897634][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.902576][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.907070][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.911736][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.917795][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.923940][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.929130][T13480] do_fast_syscall_32+0x6a/0xc0 [ 685.933975][T13480] do_SYSENTER_32+0x73/0x90 [ 685.938472][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.944776][T13480] [ 685.947089][T13480] Uninit was stored to memory at: [ 685.952117][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 685.957824][T13480] __msan_chain_origin+0x57/0xa0 [ 685.962754][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 685.967855][T13480] get_compat_msghdr+0x108/0x2b0 [ 685.972799][T13480] do_recvmmsg+0xdaf/0x2300 [ 685.977291][T13480] __sys_recvmmsg+0x340/0x5f0 [ 685.981959][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.988016][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.994162][T13480] __do_fast_syscall_32+0x102/0x160 [ 685.999355][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.004200][T13480] do_SYSENTER_32+0x73/0x90 [ 686.008695][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.015001][T13480] [ 686.017399][T13480] Uninit was stored to memory at: [ 686.022427][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.028136][T13480] __msan_chain_origin+0x57/0xa0 [ 686.033069][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.038169][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.043189][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.047686][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.052354][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.058431][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.064601][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.069790][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.074633][T13480] do_SYSENTER_32+0x73/0x90 [ 686.079129][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.085434][T13480] [ 686.087747][T13480] Uninit was stored to memory at: [ 686.092765][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.098489][T13480] __msan_chain_origin+0x57/0xa0 [ 686.103415][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.108516][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.113443][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.117938][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.122606][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.128662][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.134808][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.139999][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.144841][T13480] do_SYSENTER_32+0x73/0x90 [ 686.149336][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.155640][T13480] [ 686.157953][T13480] Uninit was stored to memory at: [ 686.162971][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.168678][T13480] __msan_chain_origin+0x57/0xa0 [ 686.173607][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.178709][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.183638][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.188132][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.192800][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.198859][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.205005][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.210201][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.215045][T13480] do_SYSENTER_32+0x73/0x90 [ 686.219540][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.225846][T13480] [ 686.228165][T13480] Uninit was stored to memory at: [ 686.233198][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.238905][T13480] __msan_chain_origin+0x57/0xa0 [ 686.243833][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.248932][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.253859][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.258352][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.263025][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.269086][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.275243][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.280434][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.285276][T13480] do_SYSENTER_32+0x73/0x90 [ 686.289772][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.296082][T13480] [ 686.298444][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 686.305113][T13480] do_recvmmsg+0xbc/0x2300 [ 686.309517][T13480] do_recvmmsg+0xbc/0x2300 [ 686.607123][T13480] not chained 990000 origins [ 686.611763][T13480] CPU: 0 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 686.620605][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.630659][T13480] Call Trace: [ 686.634070][T13480] dump_stack+0x21c/0x280 [ 686.638420][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 686.644200][T13480] ? kmsan_get_metadata+0x116/0x180 [ 686.649408][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.655054][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 686.661136][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 686.666079][T13480] ? kmsan_get_metadata+0x116/0x180 [ 686.671284][T13480] __msan_chain_origin+0x57/0xa0 [ 686.676235][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.681353][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.686299][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.690814][T13480] ? kmsan_get_metadata+0x116/0x180 [ 686.696020][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 686.701919][T13480] ? kmsan_get_metadata+0x116/0x180 [ 686.707127][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.712762][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 686.718079][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 686.722851][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.727532][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 686.733341][T13480] ? kmsan_get_metadata+0x116/0x180 [ 686.738549][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.744628][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.750802][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.756015][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.760874][T13480] do_SYSENTER_32+0x73/0x90 [ 686.765396][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.771730][T13480] RIP: 0023:0xf7f98549 [ 686.775800][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 686.795414][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 686.803842][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 686.811823][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 686.819798][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 686.827777][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 686.835789][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 686.843764][T13480] Uninit was stored to memory at: [ 686.848802][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.854534][T13480] __msan_chain_origin+0x57/0xa0 [ 686.859477][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.864598][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.869539][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.874044][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.878722][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.884794][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.890958][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.896168][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.901021][T13480] do_SYSENTER_32+0x73/0x90 [ 686.905532][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.911860][T13480] [ 686.914180][T13480] Uninit was stored to memory at: [ 686.919214][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.924932][T13480] __msan_chain_origin+0x57/0xa0 [ 686.929872][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 686.934984][T13480] get_compat_msghdr+0x108/0x2b0 [ 686.939924][T13480] do_recvmmsg+0xdaf/0x2300 [ 686.944431][T13480] __sys_recvmmsg+0x340/0x5f0 [ 686.949112][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.955191][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.961349][T13480] __do_fast_syscall_32+0x102/0x160 [ 686.966554][T13480] do_fast_syscall_32+0x6a/0xc0 [ 686.971410][T13480] do_SYSENTER_32+0x73/0x90 [ 686.975920][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.982236][T13480] [ 686.984576][T13480] Uninit was stored to memory at: [ 686.989611][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 686.995334][T13480] __msan_chain_origin+0x57/0xa0 [ 687.000273][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 687.005384][T13480] get_compat_msghdr+0x108/0x2b0 [ 687.010324][T13480] do_recvmmsg+0xdaf/0x2300 [ 687.014834][T13480] __sys_recvmmsg+0x340/0x5f0 [ 687.019516][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.025589][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.031746][T13480] __do_fast_syscall_32+0x102/0x160 [ 687.036950][T13480] do_fast_syscall_32+0x6a/0xc0 [ 687.041812][T13480] do_SYSENTER_32+0x73/0x90 [ 687.046352][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.052669][T13480] [ 687.054990][T13480] Uninit was stored to memory at: [ 687.060023][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 687.065748][T13480] __msan_chain_origin+0x57/0xa0 [ 687.070690][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 687.075802][T13480] get_compat_msghdr+0x108/0x2b0 [ 687.080750][T13480] do_recvmmsg+0xdaf/0x2300 [ 687.085259][T13480] __sys_recvmmsg+0x340/0x5f0 [ 687.089964][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.096125][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.102296][T13480] __do_fast_syscall_32+0x102/0x160 [ 687.107498][T13480] do_fast_syscall_32+0x6a/0xc0 [ 687.112350][T13480] do_SYSENTER_32+0x73/0x90 [ 687.116863][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.123179][T13480] [ 687.125499][T13480] Uninit was stored to memory at: [ 687.130532][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 687.136251][T13480] __msan_chain_origin+0x57/0xa0 [ 687.141188][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 687.146303][T13480] get_compat_msghdr+0x108/0x2b0 [ 687.151242][T13480] do_recvmmsg+0xdaf/0x2300 [ 687.155748][T13480] __sys_recvmmsg+0x340/0x5f0 [ 687.160427][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.166498][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.172680][T13480] __do_fast_syscall_32+0x102/0x160 [ 687.177887][T13480] do_fast_syscall_32+0x6a/0xc0 [ 687.182743][T13480] do_SYSENTER_32+0x73/0x90 [ 687.187253][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.193614][T13480] [ 687.195936][T13480] Uninit was stored to memory at: [ 687.203413][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 687.209134][T13480] __msan_chain_origin+0x57/0xa0 [ 687.214076][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 687.219189][T13480] get_compat_msghdr+0x108/0x2b0 [ 687.224129][T13480] do_recvmmsg+0xdaf/0x2300 [ 687.228636][T13480] __sys_recvmmsg+0x340/0x5f0 [ 687.233314][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.239391][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.245567][T13480] __do_fast_syscall_32+0x102/0x160 [ 687.250775][T13480] do_fast_syscall_32+0x6a/0xc0 [ 687.255633][T13480] do_SYSENTER_32+0x73/0x90 [ 687.260148][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.266465][T13480] [ 687.268788][T13480] Uninit was stored to memory at: [ 687.273832][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 687.279610][T13480] __msan_chain_origin+0x57/0xa0 [ 687.284560][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 687.289688][T13480] get_compat_msghdr+0x108/0x2b0 [ 687.294639][T13480] do_recvmmsg+0xdaf/0x2300 [ 687.299593][T13480] __sys_recvmmsg+0x340/0x5f0 [ 687.304279][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.310354][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.316517][T13480] __do_fast_syscall_32+0x102/0x160 [ 687.321720][T13480] do_fast_syscall_32+0x6a/0xc0 [ 687.326574][T13480] do_SYSENTER_32+0x73/0x90 [ 687.331087][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.337436][T13480] [ 687.339759][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 687.346465][T13480] do_recvmmsg+0xbc/0x2300 [ 687.350884][T13480] do_recvmmsg+0xbc/0x2300 [ 687.588522][T13483] not chained 1000000 origins [ 687.593264][T13483] CPU: 0 PID: 13483 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 687.602027][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.612115][T13483] Call Trace: [ 687.615423][T13483] dump_stack+0x21c/0x280 [ 687.619824][T13483] kmsan_internal_chain_origin+0x6f/0x130 [ 687.625565][T13483] ? kmsan_get_metadata+0x116/0x180 [ 687.630779][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.636433][T13483] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 687.642514][T13483] ? _copy_from_user+0x1cd/0x2d0 [ 687.647463][T13483] ? kmsan_get_metadata+0x116/0x180 [ 687.652699][T13483] __msan_chain_origin+0x57/0xa0 [ 687.657649][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 687.662778][T13483] get_compat_msghdr+0x108/0x2b0 [ 687.667738][T13483] do_recvmmsg+0xdaf/0x2300 [ 687.672279][T13483] ? kmsan_get_metadata+0x116/0x180 [ 687.677493][T13483] ? kmsan_internal_check_memory+0xb1/0x520 [ 687.683396][T13483] ? kmsan_get_metadata+0x116/0x180 [ 687.688608][T13483] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.694254][T13483] ? __msan_poison_alloca+0xe9/0x110 [ 687.699552][T13483] ? __sys_recvmmsg+0xb5/0x5f0 [ 687.704326][T13483] __sys_recvmmsg+0x340/0x5f0 [ 687.709023][T13483] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 687.714845][T13483] ? kmsan_get_metadata+0x116/0x180 [ 687.720058][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.726142][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.732331][T13483] __do_fast_syscall_32+0x102/0x160 [ 687.737571][T13483] do_fast_syscall_32+0x6a/0xc0 [ 687.742442][T13483] do_SYSENTER_32+0x73/0x90 [ 687.746961][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.753321][T13483] RIP: 0023:0xf7f98549 [ 687.757400][T13483] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 687.777019][T13483] RSP: 002b:00000000f55710cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 687.785461][T13483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 687.793448][T13483] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 687.801432][T13483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 687.809412][T13483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 687.817391][T13483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 687.825370][T13483] Uninit was stored to memory at: [ 687.830415][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 687.836147][T13483] __msan_chain_origin+0x57/0xa0 [ 687.841097][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 687.846234][T13483] get_compat_msghdr+0x108/0x2b0 [ 687.851189][T13483] do_recvmmsg+0xdaf/0x2300 [ 687.855701][T13483] __sys_recvmmsg+0x340/0x5f0 [ 687.860388][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.866464][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.872629][T13483] __do_fast_syscall_32+0x102/0x160 [ 687.877835][T13483] do_fast_syscall_32+0x6a/0xc0 [ 687.882783][T13483] do_SYSENTER_32+0x73/0x90 [ 687.887299][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.893616][T13483] [ 687.895941][T13483] Uninit was stored to memory at: [ 687.900978][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 687.906701][T13483] __msan_chain_origin+0x57/0xa0 [ 687.911644][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 687.916760][T13483] get_compat_msghdr+0x108/0x2b0 [ 687.921794][T13483] do_recvmmsg+0xdaf/0x2300 [ 687.926306][T13483] __sys_recvmmsg+0x340/0x5f0 [ 687.930993][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.937078][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.943249][T13483] __do_fast_syscall_32+0x102/0x160 [ 687.948459][T13483] do_fast_syscall_32+0x6a/0xc0 [ 687.953325][T13483] do_SYSENTER_32+0x73/0x90 [ 687.957841][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.964163][T13483] [ 687.966491][T13483] Uninit was stored to memory at: [ 687.971555][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 687.977284][T13483] __msan_chain_origin+0x57/0xa0 [ 687.982230][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 687.987357][T13483] get_compat_msghdr+0x108/0x2b0 [ 687.992305][T13483] do_recvmmsg+0xdaf/0x2300 [ 687.996816][T13483] __sys_recvmmsg+0x340/0x5f0 [ 688.001514][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.007588][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.013749][T13483] __do_fast_syscall_32+0x102/0x160 [ 688.018956][T13483] do_fast_syscall_32+0x6a/0xc0 [ 688.023820][T13483] do_SYSENTER_32+0x73/0x90 [ 688.028335][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.034649][T13483] [ 688.036972][T13483] Uninit was stored to memory at: [ 688.042795][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 688.048520][T13483] __msan_chain_origin+0x57/0xa0 [ 688.053466][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 688.058583][T13483] get_compat_msghdr+0x108/0x2b0 [ 688.063526][T13483] do_recvmmsg+0xdaf/0x2300 [ 688.068032][T13483] __sys_recvmmsg+0x340/0x5f0 [ 688.072827][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.078900][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.085586][T13483] __do_fast_syscall_32+0x102/0x160 [ 688.090795][T13483] do_fast_syscall_32+0x6a/0xc0 [ 688.095660][T13483] do_SYSENTER_32+0x73/0x90 [ 688.100178][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.106497][T13483] [ 688.108823][T13483] Uninit was stored to memory at: [ 688.113865][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 688.119590][T13483] __msan_chain_origin+0x57/0xa0 [ 688.124532][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 688.129650][T13483] get_compat_msghdr+0x108/0x2b0 [ 688.134594][T13483] do_recvmmsg+0xdaf/0x2300 [ 688.139104][T13483] __sys_recvmmsg+0x340/0x5f0 [ 688.143792][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.149869][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.156035][T13483] __do_fast_syscall_32+0x102/0x160 [ 688.161256][T13483] do_fast_syscall_32+0x6a/0xc0 [ 688.166117][T13483] do_SYSENTER_32+0x73/0x90 [ 688.170631][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.176988][T13483] [ 688.179315][T13483] Uninit was stored to memory at: [ 688.184355][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 688.190076][T13483] __msan_chain_origin+0x57/0xa0 [ 688.195037][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 688.200155][T13483] get_compat_msghdr+0x108/0x2b0 [ 688.205100][T13483] do_recvmmsg+0xdaf/0x2300 [ 688.209609][T13483] __sys_recvmmsg+0x340/0x5f0 [ 688.214294][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.220369][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.226534][T13483] __do_fast_syscall_32+0x102/0x160 [ 688.231740][T13483] do_fast_syscall_32+0x6a/0xc0 [ 688.236593][T13483] do_SYSENTER_32+0x73/0x90 [ 688.241108][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.247435][T13483] [ 688.249769][T13483] Uninit was stored to memory at: [ 688.254820][T13483] kmsan_internal_chain_origin+0xad/0x130 [ 688.260548][T13483] __msan_chain_origin+0x57/0xa0 [ 688.265500][T13483] __get_compat_msghdr+0x6db/0x9d0 [ 688.270620][T13483] get_compat_msghdr+0x108/0x2b0 [ 688.275568][T13483] do_recvmmsg+0xdaf/0x2300 [ 688.280079][T13483] __sys_recvmmsg+0x340/0x5f0 [ 688.284766][T13483] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.290841][T13483] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.297010][T13483] __do_fast_syscall_32+0x102/0x160 [ 688.302228][T13483] do_fast_syscall_32+0x6a/0xc0 [ 688.307114][T13483] do_SYSENTER_32+0x73/0x90 [ 688.311628][T13483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.318032][T13483] [ 688.320436][T13483] Local variable ----msg_sys@do_recvmmsg created at: [ 688.327120][T13483] do_recvmmsg+0xbc/0x2300 [ 688.331543][T13483] do_recvmmsg+0xbc/0x2300 [ 688.521253][T13480] not chained 1010000 origins [ 688.525983][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 688.534741][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.544797][T13480] Call Trace: [ 688.548096][T13480] dump_stack+0x21c/0x280 [ 688.552427][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 688.558146][T13480] ? kmsan_get_metadata+0x116/0x180 [ 688.563344][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.568972][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 688.575032][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 688.579960][T13480] ? kmsan_get_metadata+0x116/0x180 [ 688.585148][T13480] __msan_chain_origin+0x57/0xa0 [ 688.590081][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 688.595189][T13480] get_compat_msghdr+0x108/0x2b0 [ 688.600127][T13480] do_recvmmsg+0xdaf/0x2300 [ 688.604637][T13480] ? kmsan_get_metadata+0x116/0x180 [ 688.609849][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 688.615734][T13480] ? kmsan_get_metadata+0x116/0x180 [ 688.621022][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.626644][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 688.631938][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 688.636694][T13480] __sys_recvmmsg+0x340/0x5f0 [ 688.641364][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 688.647166][T13480] ? kmsan_get_metadata+0x116/0x180 [ 688.652359][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.658419][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.664571][T13480] __do_fast_syscall_32+0x102/0x160 [ 688.669769][T13480] do_fast_syscall_32+0x6a/0xc0 [ 688.674634][T13480] do_SYSENTER_32+0x73/0x90 [ 688.679134][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.685448][T13480] RIP: 0023:0xf7f98549 [ 688.689511][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 688.709105][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 688.717511][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 688.725473][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 688.733436][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 688.741414][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 688.749375][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 688.757340][T13480] Uninit was stored to memory at: [ 688.762632][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 688.768340][T13480] __msan_chain_origin+0x57/0xa0 [ 688.773270][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 688.778371][T13480] get_compat_msghdr+0x108/0x2b0 [ 688.783299][T13480] do_recvmmsg+0xdaf/0x2300 [ 688.787791][T13480] __sys_recvmmsg+0x340/0x5f0 [ 688.792459][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.798518][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.804674][T13480] __do_fast_syscall_32+0x102/0x160 [ 688.809862][T13480] do_fast_syscall_32+0x6a/0xc0 [ 688.814703][T13480] do_SYSENTER_32+0x73/0x90 [ 688.819223][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.825529][T13480] [ 688.828374][T13480] Uninit was stored to memory at: [ 688.833480][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 688.839187][T13480] __msan_chain_origin+0x57/0xa0 [ 688.844115][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 688.849215][T13480] get_compat_msghdr+0x108/0x2b0 [ 688.854142][T13480] do_recvmmsg+0xdaf/0x2300 [ 688.858654][T13480] __sys_recvmmsg+0x340/0x5f0 [ 688.863321][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.869380][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.875525][T13480] __do_fast_syscall_32+0x102/0x160 [ 688.880715][T13480] do_fast_syscall_32+0x6a/0xc0 [ 688.885554][T13480] do_SYSENTER_32+0x73/0x90 [ 688.890048][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.896351][T13480] [ 688.898661][T13480] Uninit was stored to memory at: [ 688.903679][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 688.909385][T13480] __msan_chain_origin+0x57/0xa0 [ 688.914312][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 688.919411][T13480] get_compat_msghdr+0x108/0x2b0 [ 688.924336][T13480] do_recvmmsg+0xdaf/0x2300 [ 688.928829][T13480] __sys_recvmmsg+0x340/0x5f0 [ 688.933498][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.939556][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.945700][T13480] __do_fast_syscall_32+0x102/0x160 [ 688.950889][T13480] do_fast_syscall_32+0x6a/0xc0 [ 688.955728][T13480] do_SYSENTER_32+0x73/0x90 [ 688.960226][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.966550][T13480] [ 688.968879][T13480] Uninit was stored to memory at: [ 688.973898][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 688.979606][T13480] __msan_chain_origin+0x57/0xa0 [ 688.984537][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 688.989640][T13480] get_compat_msghdr+0x108/0x2b0 [ 688.994568][T13480] do_recvmmsg+0xdaf/0x2300 [ 688.999069][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.003737][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.009797][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.015941][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.021149][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.025996][T13480] do_SYSENTER_32+0x73/0x90 [ 689.030490][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.037762][T13480] [ 689.040078][T13480] Uninit was stored to memory at: [ 689.045097][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.050803][T13480] __msan_chain_origin+0x57/0xa0 [ 689.055730][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.060840][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.065772][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.070264][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.074931][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.081251][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.087399][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.092589][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.097431][T13480] do_SYSENTER_32+0x73/0x90 [ 689.101925][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.108229][T13480] [ 689.110545][T13480] Uninit was stored to memory at: [ 689.115652][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.121361][T13480] __msan_chain_origin+0x57/0xa0 [ 689.126288][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.131388][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.136317][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.140809][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.145478][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.151537][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.157682][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.162897][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.167738][T13480] do_SYSENTER_32+0x73/0x90 [ 689.172236][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.178541][T13480] [ 689.180855][T13480] Uninit was stored to memory at: [ 689.185875][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.191584][T13480] __msan_chain_origin+0x57/0xa0 [ 689.196513][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.201613][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.206540][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.211036][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.215705][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.221784][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.227944][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.233133][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.237975][T13480] do_SYSENTER_32+0x73/0x90 [ 689.242469][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.248774][T13480] [ 689.251087][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 689.257754][T13480] do_recvmmsg+0xbc/0x2300 [ 689.262314][T13480] do_recvmmsg+0xbc/0x2300 [ 689.548489][T13480] not chained 1020000 origins [ 689.553207][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 689.561962][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.572020][T13480] Call Trace: [ 689.575321][T13480] dump_stack+0x21c/0x280 [ 689.579722][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 689.585461][T13480] ? kmsan_get_metadata+0x116/0x180 [ 689.590667][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 689.596313][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 689.602476][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 689.607421][T13480] ? kmsan_get_metadata+0x116/0x180 [ 689.612620][T13480] __msan_chain_origin+0x57/0xa0 [ 689.617656][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.622778][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.627727][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.632372][T13480] ? kmsan_get_metadata+0x116/0x180 [ 689.637612][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 689.643515][T13480] ? kmsan_get_metadata+0x116/0x180 [ 689.648754][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 689.654414][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 689.659707][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 689.664483][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.669285][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 689.675186][T13480] ? kmsan_get_metadata+0x116/0x180 [ 689.680396][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.686478][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.692647][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.697856][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.702716][T13480] do_SYSENTER_32+0x73/0x90 [ 689.707230][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.713604][T13480] RIP: 0023:0xf7f98549 [ 689.717736][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 689.737352][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 689.745778][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 689.753755][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 689.761734][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 689.769713][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 689.777688][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 689.785664][T13480] Uninit was stored to memory at: [ 689.790707][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.796431][T13480] __msan_chain_origin+0x57/0xa0 [ 689.801377][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.806498][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.811442][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.815949][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.820636][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.826709][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.832875][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.838079][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.842938][T13480] do_SYSENTER_32+0x73/0x90 [ 689.847449][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.853764][T13480] [ 689.856085][T13480] Uninit was stored to memory at: [ 689.861118][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.866849][T13480] __msan_chain_origin+0x57/0xa0 [ 689.871793][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.876909][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.881851][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.886359][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.891042][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.897114][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.903283][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.908515][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.913371][T13480] do_SYSENTER_32+0x73/0x90 [ 689.917883][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.924203][T13480] [ 689.926527][T13480] Uninit was stored to memory at: [ 689.931563][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 689.937290][T13480] __msan_chain_origin+0x57/0xa0 [ 689.942232][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 689.947351][T13480] get_compat_msghdr+0x108/0x2b0 [ 689.952293][T13480] do_recvmmsg+0xdaf/0x2300 [ 689.956804][T13480] __sys_recvmmsg+0x340/0x5f0 [ 689.961485][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.967559][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.973720][T13480] __do_fast_syscall_32+0x102/0x160 [ 689.978926][T13480] do_fast_syscall_32+0x6a/0xc0 [ 689.983785][T13480] do_SYSENTER_32+0x73/0x90 [ 689.988299][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.994614][T13480] [ 689.996938][T13480] Uninit was stored to memory at: [ 690.001981][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.007705][T13480] __msan_chain_origin+0x57/0xa0 [ 690.012699][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.017816][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.022758][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.027273][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.031958][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.038033][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.044199][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.049404][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.054294][T13480] do_SYSENTER_32+0x73/0x90 [ 690.058807][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.065157][T13480] [ 690.067483][T13480] Uninit was stored to memory at: [ 690.072555][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.078278][T13480] __msan_chain_origin+0x57/0xa0 [ 690.083226][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.088344][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.093286][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.097793][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.102474][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.108544][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.114739][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.119943][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.124802][T13480] do_SYSENTER_32+0x73/0x90 [ 690.129308][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.135621][T13480] [ 690.137941][T13480] Uninit was stored to memory at: [ 690.142971][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.148684][T13480] __msan_chain_origin+0x57/0xa0 [ 690.153615][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.158719][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.163649][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.168150][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.172819][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.178879][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.185027][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.190217][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.195059][T13480] do_SYSENTER_32+0x73/0x90 [ 690.199559][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.205864][T13480] [ 690.208179][T13480] Uninit was stored to memory at: [ 690.213202][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.218913][T13480] __msan_chain_origin+0x57/0xa0 [ 690.223845][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.229034][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.233964][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.238462][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.243134][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.249199][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.255346][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.260534][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.265376][T13480] do_SYSENTER_32+0x73/0x90 [ 690.269873][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.276181][T13480] [ 690.278496][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 690.285166][T13480] do_recvmmsg+0xbc/0x2300 [ 690.289571][T13480] do_recvmmsg+0xbc/0x2300 [ 690.576470][T13480] not chained 1030000 origins [ 690.581191][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 690.589952][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.599998][T13480] Call Trace: [ 690.603287][T13480] dump_stack+0x21c/0x280 [ 690.607617][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 690.613333][T13480] ? kmsan_get_metadata+0x116/0x180 [ 690.618528][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 690.624155][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 690.630213][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 690.635139][T13480] ? kmsan_get_metadata+0x116/0x180 [ 690.640327][T13480] __msan_chain_origin+0x57/0xa0 [ 690.645260][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.650370][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.655309][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.659812][T13480] ? kmsan_get_metadata+0x116/0x180 [ 690.665007][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 690.670892][T13480] ? kmsan_get_metadata+0x116/0x180 [ 690.676084][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 690.681705][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 690.686983][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 690.691737][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.696405][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 690.702199][T13480] ? kmsan_get_metadata+0x116/0x180 [ 690.707392][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.713454][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.719601][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.724795][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.729639][T13480] do_SYSENTER_32+0x73/0x90 [ 690.734134][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.740449][T13480] RIP: 0023:0xf7f98549 [ 690.744513][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 690.764113][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 690.772520][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 690.780485][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 690.788448][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 690.796412][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 690.804373][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 690.812336][T13480] Uninit was stored to memory at: [ 690.817361][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.823077][T13480] __msan_chain_origin+0x57/0xa0 [ 690.828004][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.833105][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.838033][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.842527][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.847196][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.853253][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.859403][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.864940][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.869784][T13480] do_SYSENTER_32+0x73/0x90 [ 690.874279][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.880586][T13480] [ 690.882900][T13480] Uninit was stored to memory at: [ 690.887918][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.893632][T13480] __msan_chain_origin+0x57/0xa0 [ 690.898558][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.903657][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.908587][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.913083][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.917751][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.923812][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.929959][T13480] __do_fast_syscall_32+0x102/0x160 [ 690.935148][T13480] do_fast_syscall_32+0x6a/0xc0 [ 690.939989][T13480] do_SYSENTER_32+0x73/0x90 [ 690.944488][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.950798][T13480] [ 690.953111][T13480] Uninit was stored to memory at: [ 690.958132][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 690.963839][T13480] __msan_chain_origin+0x57/0xa0 [ 690.968765][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 690.973872][T13480] get_compat_msghdr+0x108/0x2b0 [ 690.978803][T13480] do_recvmmsg+0xdaf/0x2300 [ 690.983297][T13480] __sys_recvmmsg+0x340/0x5f0 [ 690.988053][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.994113][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.000258][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.005465][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.010305][T13480] do_SYSENTER_32+0x73/0x90 [ 691.014805][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.021110][T13480] [ 691.023425][T13480] Uninit was stored to memory at: [ 691.028446][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.034152][T13480] __msan_chain_origin+0x57/0xa0 [ 691.039084][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.044202][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.049132][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.053628][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.058316][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.064376][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.070526][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.075718][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.080559][T13480] do_SYSENTER_32+0x73/0x90 [ 691.085055][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.091361][T13480] [ 691.093680][T13480] Uninit was stored to memory at: [ 691.098700][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.104409][T13480] __msan_chain_origin+0x57/0xa0 [ 691.109336][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.114437][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.119369][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.123863][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.128535][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.134594][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.140739][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.145930][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.150771][T13480] do_SYSENTER_32+0x73/0x90 [ 691.155273][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.161584][T13480] [ 691.163897][T13480] Uninit was stored to memory at: [ 691.168921][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.174629][T13480] __msan_chain_origin+0x57/0xa0 [ 691.179559][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.184661][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.189589][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.194100][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.198856][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.204917][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.211064][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.216257][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.221101][T13480] do_SYSENTER_32+0x73/0x90 [ 691.225600][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.231905][T13480] [ 691.234219][T13480] Uninit was stored to memory at: [ 691.239247][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.244956][T13480] __msan_chain_origin+0x57/0xa0 [ 691.249931][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.255056][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.259996][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.264503][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.269209][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.275270][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.281442][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.286642][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.291491][T13480] do_SYSENTER_32+0x73/0x90 [ 691.296000][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.302311][T13480] [ 691.304632][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 691.311297][T13480] do_recvmmsg+0xbc/0x2300 [ 691.315702][T13480] do_recvmmsg+0xbc/0x2300 [ 691.588362][T13480] not chained 1040000 origins [ 691.593086][T13480] CPU: 1 PID: 13480 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 691.601854][T13480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.611922][T13480] Call Trace: [ 691.615225][T13480] dump_stack+0x21c/0x280 [ 691.619569][T13480] kmsan_internal_chain_origin+0x6f/0x130 [ 691.625302][T13480] ? kmsan_get_metadata+0x116/0x180 [ 691.630508][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 691.636153][T13480] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 691.642227][T13480] ? _copy_from_user+0x1cd/0x2d0 [ 691.647172][T13480] ? kmsan_get_metadata+0x116/0x180 [ 691.652407][T13480] __msan_chain_origin+0x57/0xa0 [ 691.657356][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.662480][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.667428][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.671945][T13480] ? kmsan_get_metadata+0x116/0x180 [ 691.677158][T13480] ? kmsan_internal_check_memory+0xb1/0x520 [ 691.683066][T13480] ? kmsan_get_metadata+0x116/0x180 [ 691.688276][T13480] ? kmsan_internal_set_origin+0x85/0xc0 [ 691.693926][T13480] ? __msan_poison_alloca+0xe9/0x110 [ 691.699218][T13480] ? __sys_recvmmsg+0xb5/0x5f0 [ 691.703989][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.708678][T13480] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 691.714488][T13480] ? kmsan_get_metadata+0x116/0x180 [ 691.719697][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.725776][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.731937][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.737144][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.742003][T13480] do_SYSENTER_32+0x73/0x90 [ 691.746517][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.752847][T13480] RIP: 0023:0xf7f98549 [ 691.756946][T13480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 691.776559][T13480] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 691.784991][T13480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 691.792968][T13480] RDX: 00000000040001e8 RSI: 0000000000000000 RDI: 0000000000000000 [ 691.800941][T13480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 691.808925][T13480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 691.816906][T13480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 691.824887][T13480] Uninit was stored to memory at: [ 691.829931][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.835657][T13480] __msan_chain_origin+0x57/0xa0 [ 691.840596][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.845713][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.850665][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.855172][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.859854][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.865930][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.872111][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.877315][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.882170][T13480] do_SYSENTER_32+0x73/0x90 [ 691.886680][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.892997][T13480] [ 691.895318][T13480] Uninit was stored to memory at: [ 691.900355][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.906082][T13480] __msan_chain_origin+0x57/0xa0 [ 691.911024][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.916135][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.921104][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.925654][T13480] __sys_recvmmsg+0x340/0x5f0 [ 691.930337][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.936409][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.942574][T13480] __do_fast_syscall_32+0x102/0x160 [ 691.947779][T13480] do_fast_syscall_32+0x6a/0xc0 [ 691.952633][T13480] do_SYSENTER_32+0x73/0x90 [ 691.957142][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.963456][T13480] [ 691.965779][T13480] Uninit was stored to memory at: [ 691.970813][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 691.976534][T13480] __msan_chain_origin+0x57/0xa0 [ 691.981482][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 691.986599][T13480] get_compat_msghdr+0x108/0x2b0 [ 691.991542][T13480] do_recvmmsg+0xdaf/0x2300 [ 691.996053][T13480] __sys_recvmmsg+0x340/0x5f0 [ 692.000912][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.006985][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.013146][T13480] __do_fast_syscall_32+0x102/0x160 [ 692.018349][T13480] do_fast_syscall_32+0x6a/0xc0 [ 692.023206][T13480] do_SYSENTER_32+0x73/0x90 [ 692.027716][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.034029][T13480] [ 692.036361][T13480] Uninit was stored to memory at: [ 692.041397][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 692.047119][T13480] __msan_chain_origin+0x57/0xa0 [ 692.052063][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 692.057222][T13480] get_compat_msghdr+0x108/0x2b0 [ 692.062164][T13480] do_recvmmsg+0xdaf/0x2300 [ 692.066675][T13480] __sys_recvmmsg+0x340/0x5f0 [ 692.071356][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.077426][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.083626][T13480] __do_fast_syscall_32+0x102/0x160 [ 692.088846][T13480] do_fast_syscall_32+0x6a/0xc0 [ 692.093825][T13480] do_SYSENTER_32+0x73/0x90 [ 692.098338][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.104654][T13480] [ 692.106980][T13480] Uninit was stored to memory at: [ 692.112051][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 692.117772][T13480] __msan_chain_origin+0x57/0xa0 [ 692.122714][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 692.127832][T13480] get_compat_msghdr+0x108/0x2b0 [ 692.132775][T13480] do_recvmmsg+0xdaf/0x2300 [ 692.137281][T13480] __sys_recvmmsg+0x340/0x5f0 [ 692.141969][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.148043][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.154202][T13480] __do_fast_syscall_32+0x102/0x160 [ 692.159403][T13480] do_fast_syscall_32+0x6a/0xc0 [ 692.164270][T13480] do_SYSENTER_32+0x73/0x90 [ 692.168775][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.175084][T13480] [ 692.177409][T13480] Uninit was stored to memory at: [ 692.182434][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 692.188146][T13480] __msan_chain_origin+0x57/0xa0 [ 692.193078][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 692.198179][T13480] get_compat_msghdr+0x108/0x2b0 [ 692.203108][T13480] do_recvmmsg+0xdaf/0x2300 [ 692.207605][T13480] __sys_recvmmsg+0x340/0x5f0 [ 692.212272][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.218340][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.224493][T13480] __do_fast_syscall_32+0x102/0x160 [ 692.229691][T13480] do_fast_syscall_32+0x6a/0xc0 [ 692.234534][T13480] do_SYSENTER_32+0x73/0x90 [ 692.239033][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.245339][T13480] [ 692.247651][T13480] Uninit was stored to memory at: [ 692.252677][T13480] kmsan_internal_chain_origin+0xad/0x130 [ 692.258384][T13480] __msan_chain_origin+0x57/0xa0 [ 692.263310][T13480] __get_compat_msghdr+0x6db/0x9d0 [ 692.268410][T13480] get_compat_msghdr+0x108/0x2b0 [ 692.273341][T13480] do_recvmmsg+0xdaf/0x2300 [ 692.277835][T13480] __sys_recvmmsg+0x340/0x5f0 [ 692.282503][T13480] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.288559][T13480] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.294721][T13480] __do_fast_syscall_32+0x102/0x160 [ 692.299919][T13480] do_fast_syscall_32+0x6a/0xc0 [ 692.304765][T13480] do_SYSENTER_32+0x73/0x90 [ 692.309268][T13480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.315576][T13480] [ 692.317895][T13480] Local variable ----msg_sys@do_recvmmsg created at: [ 692.324567][T13480] do_recvmmsg+0xbc/0x2300 [ 692.329239][T13480] do_recvmmsg+0xbc/0x2300 04:22:11 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000046c0), 0x39, 0x0) 04:22:11 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/234, 0xe3}}, {{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/232, 0xe8}, {&(0x7f0000000240)=""/29, 0x1d}, {&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000380)=""/170, 0xfffffffffffffde6}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x7, &(0x7f0000000640)=""/155, 0x9b}}], 0x2, 0x0, 0x0) write$nbd(r1, &(0x7f0000001040)=ANY=[], 0xec1) 04:22:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000300012800b00010062726964676500002000028008001c000123000005002500000000000c001e"], 0x50}}, 0x0) [ 693.223455][T10772] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.618045][T10772] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:22:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x0, 0x1f}, {0x6, 0x0, 0x0, 0x7}]}) 04:22:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:12 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000180)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:12 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:12 executing program 1: [ 694.124850][T10772] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.287321][ T32] audit: type=1326 audit(1605673332.986:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13544 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f1a549 code=0x0 [ 694.637997][T10772] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:22:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) [ 694.925705][ T32] audit: type=1326 audit(1605673333.616:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13544 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f1a549 code=0x0 [ 698.231133][T10772] device hsr_slave_0 left promiscuous mode [ 698.274004][T10772] device hsr_slave_1 left promiscuous mode [ 698.296163][T10772] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 698.303754][T10772] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 698.420413][T10772] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 698.428178][T10772] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 698.562005][T10772] device bridge_slave_1 left promiscuous mode [ 698.568958][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.703152][T10772] device bridge_slave_0 left promiscuous mode [ 698.710123][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.827626][T10772] device veth1_macvtap left promiscuous mode [ 698.833790][T10772] device veth0_macvtap left promiscuous mode [ 698.842321][T10772] device veth1_vlan left promiscuous mode [ 698.848362][T10772] device veth0_vlan left promiscuous mode [ 701.856302][T10772] team0 (unregistering): Port device team_slave_1 removed [ 701.875224][T10772] team0 (unregistering): Port device team_slave_0 removed [ 701.892294][T10772] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 701.914452][T10772] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 701.986090][T10772] bond0 (unregistering): Released all slaves [ 702.860388][T13610] IPVS: ftp: loaded support on port[0] = 21 [ 703.198354][T13610] chnl_net:caif_netlink_parms(): no params data found [ 703.299338][T13610] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.306909][T13610] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.316246][T13610] device bridge_slave_0 entered promiscuous mode [ 703.328194][T13610] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.335560][T13610] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.344001][T13610] device bridge_slave_1 entered promiscuous mode [ 703.389073][T13610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.402570][T13610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.440030][T13610] team0: Port device team_slave_0 added [ 703.452874][T13610] team0: Port device team_slave_1 added [ 703.491817][T13610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 703.499713][T13610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.527498][T13610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 703.544038][T13610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 703.553930][T13610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.580774][T13610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 703.631265][T13610] device hsr_slave_0 entered promiscuous mode [ 703.639071][T13610] device hsr_slave_1 entered promiscuous mode [ 703.648115][T13610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 703.657628][T13610] Cannot create hsr debugfs directory [ 703.889831][T13610] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.897198][T13610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 703.905013][T13610] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.912288][T13610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.009054][T13610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.031343][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 704.044023][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.055591][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.070481][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 704.091375][T13610] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.111386][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 704.120189][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.127582][ T8485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.155590][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 704.168778][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 704.178119][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.185700][ T8485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.193913][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 704.212769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 704.238539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 704.248790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 704.259057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 704.270643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 704.281787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 704.303817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 704.313443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 704.332307][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 704.342072][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 704.362093][T13610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 704.397912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 704.405698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 704.439094][T13610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 704.535482][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 704.545450][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 704.591424][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 704.600959][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 704.615326][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 704.624237][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 704.637193][T13610] device veth0_vlan entered promiscuous mode [ 704.661274][T13610] device veth1_vlan entered promiscuous mode [ 704.707357][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 704.716573][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 704.725826][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 704.735436][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 704.752052][T13610] device veth0_macvtap entered promiscuous mode [ 704.766632][T13610] device veth1_macvtap entered promiscuous mode [ 704.803161][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.814181][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.824505][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.835142][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.845493][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.856079][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.866168][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.876788][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.886822][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.891367][ T8484] Bluetooth: hci5: command 0x0409 tx timeout [ 704.897460][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.917011][T13610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 704.925453][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 704.934755][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 704.944069][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 704.954138][T10093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 704.979957][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.992161][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.002681][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 705.013350][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.023399][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 705.034242][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.044337][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 705.054993][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.065117][T13610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 705.075816][T13610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.089753][T13610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 705.097865][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 705.107881][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 705.401855][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 705.410374][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 705.432219][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 705.522435][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 705.530466][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 705.540883][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:22:24 executing program 5: 04:22:24 executing program 1: 04:22:24 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x0, 0x1f}, {0x6, 0x0, 0x0, 0x7}]}) 04:22:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000180)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) [ 705.931012][ T32] audit: type=1326 audit(1605673344.626:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13843 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f1a549 code=0x0 04:22:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000180)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:24 executing program 1: 04:22:24 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 04:22:25 executing program 5: 04:22:25 executing program 1: 04:22:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/diskstats\x00', 0x0, 0x0) ftruncate(r0, 0x0) 04:22:25 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:25 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 706.954750][ T8887] Bluetooth: hci5: command 0x041b tx timeout 04:22:25 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) fcntl$lock(r0, 0x40e, &(0x7f0000000080)) 04:22:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 04:22:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:22:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:26 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) ioprio_get$uid(0x0, 0xee00) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 04:22:26 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:26 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 04:22:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 04:22:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_ext={0x1c, 0x1, &(0x7f0000001800)=@raw=[@ldst], &(0x7f0000001880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:22:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:27 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:22:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 04:22:27 executing program 0: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x21, 0x0, 0x2, &(0x7f0000000400)) 04:22:27 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 709.035167][ T8887] Bluetooth: hci5: command 0x040f tx timeout 04:22:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:27 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:27 executing program 1: clock_adjtime(0x7, &(0x7f0000000100)) 04:22:28 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x4}) 04:22:28 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "fc0cf0f730dfa7536462b2c92d473dfe08458b"}) 04:22:28 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 04:22:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x5421, 0x0) 04:22:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={@local, @private0, @local, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x4cd0104, r2}) 04:22:29 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 04:22:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x20}, 0x10}, 0x78) 04:22:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 04:22:29 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x8933, 0x0) 04:22:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 711.114889][ T8485] Bluetooth: hci5: command 0x0419 tx timeout 04:22:30 executing program 1: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) 04:22:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 04:22:30 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:30 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x1}}) 04:22:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x8740, 0x8, 0x73a}) 04:22:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:30 executing program 1: socketpair(0x22, 0x0, 0x1f, &(0x7f0000000080)) 04:22:30 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9c61bb59"}, 0x0, 0x0, @offset, 0x4}) 04:22:31 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xffffffffffff8000}) 04:22:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:31 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:22:31 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:31 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:31 executing program 5: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x185400) 04:22:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:31 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0x3, "914078ee4c3fea106b3034082c7d7e6d4f9b8a1f3eb18c47b3ce9fc469788cf4fa0d9dc0c84d7f549d803a49f6073ea7e15e5ec98136188fecb414db6fd566a635073c9a036fe762b0eac6345ba5861fd9d012485185878446f1a01386c1c3ecc5db78b46d36ce36d3717d3344b6c128f1c38a7e1b1f0b3e44816a3d954d54ab162c25e763779f50f7407518b3fe16c4e7e331c11eff9ee4643b3729d203031dd3e6f721c7d52723a59915774c2566d97ba23078c090c287e44e4b9891f068c34f824f9887a1e9c4db770634a70a672e65bb80fb68cc6c92078837adbfde4cf0b2ff2ecb12ae4144a3"}, 0xf1, 0x800) 04:22:32 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 04:22:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:32 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000088) 04:22:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:32 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000300)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x2000) 04:22:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 04:22:32 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1}}) 04:22:33 executing program 0: socketpair(0x1, 0x0, 0x81, &(0x7f0000000000)) 04:22:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/diskstats\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/diskstats\x00', 0x0, 0x0) 04:22:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:33 executing program 5: r0 = getpgrp(0x0) sched_getattr(r0, &(0x7f0000000340)={0x38}, 0x38, 0x0) 04:22:33 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:33 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x51, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 04:22:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:34 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x125f) 04:22:34 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:34 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 04:22:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 04:22:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:22:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 04:22:34 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 04:22:35 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)={0x1}) 04:22:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:22:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) 04:22:35 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84002, 0x0) 04:22:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 04:22:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:22:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:36 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 04:22:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x4020940d, 0x0) 04:22:36 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:22:36 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:22:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/diskstats\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 04:22:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002a80)=[{0x0}, {0x0}], 0x2}, 0x0) 04:22:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:22:37 executing program 5: ioprio_set$pid(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x80040, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x0, 0x69}, {0x20}, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="3ec1e76b660f38092066b9800000c00f326635002000000f30f2ab3e64f30f09260f01df3e670fc7998000c0fe6766c7442400000000006766c7442402000000006766c744240600000000670f011424650f79520f66b83d0000000f23c00f21f8663503000f000f23f8", 0x6a}], 0x1, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) getpriority(0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0xff, 0x0) syz_io_uring_setup(0x79dd, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0xea}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fe9000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000740), 0x0) 04:22:37 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:37 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:37 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 04:22:37 executing program 1: capget(&(0x7f0000000080)={0x20080522}, 0x0) 04:22:37 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:37 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:22:37 executing program 5: pkey_alloc(0x0, 0x1) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000080)="3e9e86d1179ab83347c28757f386ef24a1b3e53bfc8fccd0", 0x18, 0xee6, &(0x7f0000000100)={r2, r3+60000000}) mq_getsetattr(r1, &(0x7f0000000140)={0xd4e, 0x8, 0x6, 0x4}, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x50, r1, 0x10000000) 04:22:37 executing program 0: syz_io_uring_setup(0x847, &(0x7f0000000900), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 04:22:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) sendmmsg$inet(r1, &(0x7f0000000300)=[{{0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000180)=' ', 0x1}], 0x1}}], 0xfffffe48, 0x0) 04:22:38 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 719.610966][T14143] not chained 1050000 origins [ 719.615714][T14143] CPU: 1 PID: 14143 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 719.624460][T14143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.634503][T14143] Call Trace: [ 719.637798][T14143] dump_stack+0x21c/0x280 [ 719.642123][T14143] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 719.648189][T14143] kmsan_internal_chain_origin+0x6f/0x130 [ 719.653901][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.659129][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.664335][T14143] ? kmsan_internal_set_origin+0x85/0xc0 [ 719.669956][T14143] ? __msan_instrument_asm_store+0x25/0x130 [ 719.675892][T14143] ? __local_bh_enable_ip+0x97/0x1d0 [ 719.681174][T14143] ? _raw_spin_unlock_bh+0x4b/0x60 [ 719.686279][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.691470][T14143] ? kmsan_internal_set_origin+0x85/0xc0 [ 719.697098][T14143] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 719.703155][T14143] ? _copy_from_user+0x1cd/0x2d0 [ 719.708098][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.713285][T14143] __msan_chain_origin+0x57/0xa0 [ 719.718222][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 719.723346][T14143] get_compat_msghdr+0x108/0x2b0 [ 719.728281][T14143] __sys_sendmmsg+0x793/0x1060 [ 719.733045][T14143] ? kmsan_internal_check_memory+0xb1/0x520 [ 719.738929][T14143] ? kmsan_internal_set_origin+0x85/0xc0 [ 719.744560][T14143] ? _copy_to_user+0x19c/0x240 [ 719.749320][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.754507][T14143] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 719.760328][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.765519][T14143] ? kmsan_get_metadata+0x116/0x180 [ 719.770712][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 719.776165][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 719.781704][T14143] __do_fast_syscall_32+0x102/0x160 [ 719.786897][T14143] do_fast_syscall_32+0x6a/0xc0 [ 719.791744][T14143] do_SYSENTER_32+0x73/0x90 [ 719.796245][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.802559][T14143] RIP: 0023:0xf7f60549 [ 719.806623][T14143] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 719.826223][T14143] RSP: 002b:00000000f555a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 719.834654][T14143] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000300 [ 719.842623][T14143] RDX: 00000000fffffe48 RSI: 0000000000000000 RDI: 0000000000000000 [ 719.850584][T14143] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 719.858545][T14143] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 719.866527][T14143] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 719.874500][T14143] Uninit was stored to memory at: [ 719.879544][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 719.885276][T14143] __msan_chain_origin+0x57/0xa0 [ 719.890206][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 719.895309][T14143] get_compat_msghdr+0x108/0x2b0 [ 719.900236][T14143] __sys_sendmmsg+0x793/0x1060 [ 719.905002][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 719.910364][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 719.915911][T14143] __do_fast_syscall_32+0x102/0x160 [ 719.921116][T14143] do_fast_syscall_32+0x6a/0xc0 [ 719.925959][T14143] do_SYSENTER_32+0x73/0x90 [ 719.930458][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.936763][T14143] [ 719.939075][T14143] Uninit was stored to memory at: [ 719.944095][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 719.949803][T14143] __msan_chain_origin+0x57/0xa0 [ 719.954732][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 719.959832][T14143] get_compat_msghdr+0x108/0x2b0 [ 719.964761][T14143] __sys_sendmmsg+0x793/0x1060 [ 719.969522][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 719.974887][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 719.980425][T14143] __do_fast_syscall_32+0x102/0x160 [ 719.985614][T14143] do_fast_syscall_32+0x6a/0xc0 [ 719.990458][T14143] do_SYSENTER_32+0x73/0x90 [ 719.994960][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.001285][T14143] [ 720.003605][T14143] Uninit was stored to memory at: [ 720.008627][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 720.014338][T14143] __msan_chain_origin+0x57/0xa0 [ 720.019267][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 720.024367][T14143] get_compat_msghdr+0x108/0x2b0 [ 720.029299][T14143] __sys_sendmmsg+0x793/0x1060 [ 720.034054][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 720.039418][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 720.044957][T14143] __do_fast_syscall_32+0x102/0x160 [ 720.050147][T14143] do_fast_syscall_32+0x6a/0xc0 [ 720.054987][T14143] do_SYSENTER_32+0x73/0x90 [ 720.059483][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.065878][T14143] [ 720.068216][T14143] Uninit was stored to memory at: [ 720.073240][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 720.078952][T14143] __msan_chain_origin+0x57/0xa0 [ 720.083882][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 720.088983][T14143] get_compat_msghdr+0x108/0x2b0 [ 720.093910][T14143] __sys_sendmmsg+0x793/0x1060 [ 720.098663][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 720.104024][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 720.109568][T14143] __do_fast_syscall_32+0x102/0x160 [ 720.114756][T14143] do_fast_syscall_32+0x6a/0xc0 [ 720.119598][T14143] do_SYSENTER_32+0x73/0x90 [ 720.124094][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.130413][T14143] [ 720.132726][T14143] Uninit was stored to memory at: [ 720.137774][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 720.143481][T14143] __msan_chain_origin+0x57/0xa0 [ 720.148410][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 720.153510][T14143] get_compat_msghdr+0x108/0x2b0 [ 720.158441][T14143] __sys_sendmmsg+0x793/0x1060 [ 720.163195][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 720.168558][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 720.174093][T14143] __do_fast_syscall_32+0x102/0x160 [ 720.179284][T14143] do_fast_syscall_32+0x6a/0xc0 [ 720.184125][T14143] do_SYSENTER_32+0x73/0x90 [ 720.188622][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.195190][T14143] [ 720.197505][T14143] Uninit was stored to memory at: [ 720.202523][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 720.208236][T14143] __msan_chain_origin+0x57/0xa0 [ 720.213168][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 720.218271][T14143] get_compat_msghdr+0x108/0x2b0 [ 720.223198][T14143] __sys_sendmmsg+0x793/0x1060 [ 720.227969][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 720.233330][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 720.238870][T14143] __do_fast_syscall_32+0x102/0x160 [ 720.244061][T14143] do_fast_syscall_32+0x6a/0xc0 [ 720.249077][T14143] do_SYSENTER_32+0x73/0x90 [ 720.253572][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.259877][T14143] [ 720.262189][T14143] Uninit was stored to memory at: [ 720.267207][T14143] kmsan_internal_chain_origin+0xad/0x130 [ 720.272915][T14143] __msan_chain_origin+0x57/0xa0 [ 720.277843][T14143] __get_compat_msghdr+0x6db/0x9d0 [ 720.282944][T14143] get_compat_msghdr+0x108/0x2b0 [ 720.287871][T14143] __sys_sendmmsg+0x793/0x1060 [ 720.292625][T14143] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 720.297987][T14143] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 720.303523][T14143] __do_fast_syscall_32+0x102/0x160 [ 720.310969][T14143] do_fast_syscall_32+0x6a/0xc0 [ 720.315812][T14143] do_SYSENTER_32+0x73/0x90 [ 720.320305][T14143] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.326610][T14143] [ 720.328927][T14143] Local variable ----msg_sys@__sys_sendmmsg created at: [ 720.335851][T14143] __sys_sendmmsg+0xbe/0x1060 [ 720.340516][T14143] __sys_sendmmsg+0xbe/0x1060 04:22:39 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:39 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x0) 04:22:39 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 04:22:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) 04:22:40 executing program 0: shmget$private(0x0, 0x2000, 0x5bcd1028de4fb2ef, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x401, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x35}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x20040000) shmctl$IPC_STAT(r0, 0x2, 0x0) r1 = shmget(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) 04:22:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$qrtrtun(r0, 0x0, 0x0) 04:22:40 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:40 executing program 5: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffff8) 04:22:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:40 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:41 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f00000005c0), 0x40) 04:22:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x541b, 0x0) 04:22:41 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 04:22:41 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:41 executing program 0: 04:22:41 executing program 1: 04:22:41 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:42 executing program 5: 04:22:42 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:42 executing program 1: 04:22:42 executing program 0: 04:22:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:42 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:42 executing program 5: 04:22:42 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 04:22:42 executing program 1: 04:22:43 executing program 0: 04:22:43 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:43 executing program 5: 04:22:43 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 04:22:43 executing program 1: 04:22:43 executing program 0: 04:22:43 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:43 executing program 5: 04:22:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:44 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 04:22:44 executing program 0: 04:22:44 executing program 1: [ 725.487838][T14245] team0: Device ipvlan2 is already an upper device of the team interface 04:22:44 executing program 5: 04:22:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:44 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:44 executing program 0: 04:22:44 executing program 1: 04:22:44 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 726.265329][T14261] team0: Device ipvlan2 is already an upper device of the team interface 04:22:45 executing program 5: 04:22:45 executing program 0: 04:22:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:45 executing program 1: 04:22:45 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:45 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:22:45 executing program 5: [ 727.146920][T14279] team0: Device ipvlan2 is already an upper device of the team interface 04:22:45 executing program 0: 04:22:46 executing program 1: 04:22:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:46 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:22:46 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 04:22:46 executing program 5: [ 727.944158][T14293] device ipvlan2 entered promiscuous mode [ 727.953023][T14293] 8021q: adding VLAN 0 to HW filter on device ipvlan2 04:22:46 executing program 1: 04:22:46 executing program 5: 04:22:46 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:47 executing program 0: 04:22:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 04:22:47 executing program 1: 04:22:47 executing program 0: [ 728.772029][T14308] device ipvlan3 entered promiscuous mode [ 728.780836][T14308] 8021q: adding VLAN 0 to HW filter on device ipvlan3 04:22:47 executing program 5: 04:22:47 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 04:22:48 executing program 1: 04:22:48 executing program 0: 04:22:48 executing program 5: 04:22:48 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 729.603618][T14321] device ipvlan4 entered promiscuous mode [ 729.612343][T14321] 8021q: adding VLAN 0 to HW filter on device ipvlan4 04:22:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:48 executing program 1: 04:22:48 executing program 0: 04:22:48 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:48 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:48 executing program 5: 04:22:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:49 executing program 1: [ 730.373826][T14335] device ipvlan5 entered promiscuous mode [ 730.386207][T14335] 8021q: adding VLAN 0 to HW filter on device ipvlan5 04:22:49 executing program 0: 04:22:49 executing program 5: 04:22:49 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:49 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:49 executing program 1: 04:22:49 executing program 0: [ 731.089801][T14349] device ipvlan6 entered promiscuous mode [ 731.101683][T14349] 8021q: adding VLAN 0 to HW filter on device ipvlan6 04:22:49 executing program 5: 04:22:49 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:50 executing program 0: 04:22:50 executing program 1: 04:22:50 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:50 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:50 executing program 5: 04:22:50 executing program 0: [ 731.857699][T14366] device ipvlan7 entered promiscuous mode [ 731.866678][T14366] 8021q: adding VLAN 0 to HW filter on device ipvlan7 04:22:50 executing program 1: 04:22:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) [ 732.160607][T14372] team0: Device ipvlan2 is already an upper device of the team interface 04:22:50 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:22:51 executing program 5: 04:22:51 executing program 0: 04:22:51 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:51 executing program 1: 04:22:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:51 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:22:51 executing program 0: 04:22:51 executing program 5: [ 733.126374][T14387] team0: Device ipvlan2 is already an upper device of the team interface 04:22:52 executing program 1: 04:22:52 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:22:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 04:22:52 executing program 0: 04:22:52 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:22:52 executing program 5: [ 733.969413][T14403] team0: Device ipvlan2 is already an upper device of the team interface 04:22:52 executing program 1: 04:22:53 executing program 0: 04:22:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:53 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 04:22:53 executing program 5: 04:22:53 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:53 executing program 1: 04:22:53 executing program 0: [ 734.776435][T14420] device ipvlan2 entered promiscuous mode [ 734.786326][T14420] 8021q: adding VLAN 0 to HW filter on device ipvlan2 04:22:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:53 executing program 1: 04:22:53 executing program 5: 04:22:53 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 04:22:53 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:54 executing program 0: 04:22:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) [ 735.594422][T14434] device ipvlan3 entered promiscuous mode [ 735.604506][T14434] 8021q: adding VLAN 0 to HW filter on device ipvlan3 04:22:54 executing program 1: 04:22:54 executing program 5: 04:22:54 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:22:54 executing program 0: 04:22:54 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 04:22:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:54 executing program 1: 04:22:55 executing program 5: [ 736.400169][T14449] device ipvlan4 entered promiscuous mode [ 736.408808][T14449] 8021q: adding VLAN 0 to HW filter on device ipvlan4 04:22:55 executing program 0: 04:22:55 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 04:22:55 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:55 executing program 1: 04:22:55 executing program 5: 04:22:55 executing program 0: 04:22:55 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) [ 737.246228][T14464] device ipvlan5 entered promiscuous mode [ 737.255065][T14464] 8021q: adding VLAN 0 to HW filter on device ipvlan5 04:22:56 executing program 1: 04:22:56 executing program 5: 04:22:56 executing program 0: 04:22:56 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 04:22:56 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r1) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 04:22:56 executing program 1: 04:22:56 executing program 5: [ 737.998629][T14478] device ipvlan6 entered promiscuous mode [ 738.007529][T14478] 8021q: adding VLAN 0 to HW filter on device ipvlan6 04:22:56 executing program 0: 04:22:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 04:22:57 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 04:22:57 executing program 1: 04:22:57 executing program 5: 04:22:57 executing program 2: 04:22:57 executing program 0: 04:22:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) [ 738.873751][T14490] device ipvlan7 entered promiscuous mode [ 738.886198][T14490] 8021q: adding VLAN 0 to HW filter on device ipvlan7 04:22:57 executing program 1: 04:22:57 executing program 2: 04:22:57 executing program 5: 04:22:58 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 04:22:58 executing program 0: 04:22:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 04:22:58 executing program 2: 04:22:58 executing program 5: 04:22:58 executing program 1: 04:22:58 executing program 0: 04:22:58 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 04:22:58 executing program 2: 04:22:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 04:22:59 executing program 1: 04:22:59 executing program 5: 04:22:59 executing program 0: 04:22:59 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 04:22:59 executing program 2: 04:22:59 executing program 5: 04:22:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 04:22:59 executing program 1: 04:22:59 executing program 0: 04:23:00 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:23:00 executing program 2: 04:23:00 executing program 5: 04:23:00 executing program 0: 04:23:00 executing program 1: 04:23:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 04:23:00 executing program 2: 04:23:00 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:23:00 executing program 5: 04:23:00 executing program 0: 04:23:00 executing program 1: 04:23:00 executing program 4: 04:23:01 executing program 2: 04:23:01 executing program 5: 04:23:01 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:23:01 executing program 0: 04:23:01 executing program 1: 04:23:01 executing program 4: 04:23:01 executing program 5: 04:23:01 executing program 2: 04:23:01 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x30}}, 0x0) 04:23:01 executing program 1: 04:23:02 executing program 0: 04:23:02 executing program 4: 04:23:02 executing program 5: 04:23:02 executing program 2: 04:23:02 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x30}}, 0x0) 04:23:02 executing program 0: 04:23:02 executing program 1: 04:23:02 executing program 4: 04:23:02 executing program 2: 04:23:02 executing program 5: 04:23:02 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x30}}, 0x0) 04:23:03 executing program 0: 04:23:03 executing program 1: 04:23:03 executing program 2: 04:23:03 executing program 4: 04:23:03 executing program 5: 04:23:03 executing program 1: 04:23:03 executing program 0: 04:23:03 executing program 2: 04:23:03 executing program 3: 04:23:03 executing program 4: socket(0x26, 0x5, 0x3) 04:23:04 executing program 5: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:23:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 04:23:04 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:23:04 executing program 0: 04:23:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 04:23:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42481, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f00000000c0)) ioctl$SNAPSHOT_FREE(r1, 0x3305) 04:23:04 executing program 4: socket$isdn(0x2, 0xa, 0x0) 04:23:05 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x16b801) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) 04:23:05 executing program 0: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 04:23:05 executing program 2: pselect6(0x0, 0x0, &(0x7f0000004a40), &(0x7f0000004a80), &(0x7f0000004ac0)={0x0, 0x989680}, 0x0) 04:23:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000740)={&(0x7f0000000640), 0x1, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:23:05 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/uts\x00') [ 746.835559][T14601] Restarting kernel threads ... done. 04:23:05 executing program 3: socketpair(0x22, 0x0, 0x800, &(0x7f0000000000)) 04:23:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 04:23:05 executing program 2: getpid() sched_setscheduler(0x0, 0x5, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 04:23:05 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 04:23:05 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) 04:23:06 executing program 5: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000440)={0x0, 0x0, 0x80d2ab80143e42b5}, 0x10) 04:23:06 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000340), 0x4) 04:23:06 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x12040, 0x0) 04:23:06 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 04:23:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000001c0), 0x4) 04:23:06 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040), 0x4) 04:23:06 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) 04:23:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:23:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @loopback}], 0x20) 04:23:07 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 04:23:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) 04:23:07 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 04:23:07 executing program 1: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000280)=""/255) 04:23:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40010101, 0x0, 0x0) 04:23:08 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000005200)={'sit0\x00', 0x0}) 04:23:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 04:23:08 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x136118efb2fb9bb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:23:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x280000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 04:23:08 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 04:23:08 executing program 5: syz_mount_image$hfs(&(0x7f0000000440)='hfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000018c0)=ANY=[]) 04:23:08 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000100)=0xfff, 0x8, 0x0) 04:23:08 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 04:23:08 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 04:23:08 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000011, 0xffffffffffffffff, 0x0) [ 750.237353][T14695] hfs: can't find a HFS filesystem on dev loop5 [ 750.386450][T14695] hfs: can't find a HFS filesystem on dev loop5 04:23:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 04:23:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 04:23:09 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 04:23:09 executing program 5: keyctl$search(0x14, 0x0, 0x0, 0x0, 0x0) 04:23:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 04:23:09 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 751.010107][T14719] batadv_slave_1: mtu less than device minimum 04:23:09 executing program 1: getitimer(0x2, &(0x7f00000002c0)) 04:23:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000380)="3f08afac62", 0x5, r0) 04:23:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x5450, 0x0) 04:23:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 04:23:10 executing program 4: bpf$MAP_DELETE_ELEM(0xa, 0x0, 0x0) 04:23:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)) 04:23:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 04:23:10 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x0) 04:23:10 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0x7fffdfbff000, 0x0, 0x11, r0, 0x0) 04:23:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000200)) 04:23:10 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 04:23:10 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:23:10 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='keyring\x00', 0x0) 04:23:11 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x8011, 0x0, 0x0) 04:23:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) 04:23:11 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:23:11 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x80040, 0x0) 04:23:11 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:23:11 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='b', 0x1, 0xfffffffffffffffd) 04:23:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) 04:23:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:23:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 753.671584][T14771] sctp: [Deprecated]: syz-executor.0 (pid 14771) Use of int in maxseg socket option. [ 753.671584][T14771] Use struct sctp_assoc_value instead 04:23:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 04:23:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) 04:23:13 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:23:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) 04:23:13 executing program 0: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getresuid(0x0, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xda, 0x10000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x1, 0x30}, 0xc) keyctl$get_persistent(0x16, 0x0, r0) syz_open_dev$tty1(0xc, 0x4, 0x1) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000040)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='cifs\x00', 0x0, &(0x7f000000a000)) 04:23:13 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 755.235404][T14785] CIFS: Attempting to mount (null) [ 755.241051][T14785] CIFS: VFS: Device name not specified [ 755.246885][T14785] CIFS: VFS: Malformed UNC in devname 04:23:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000380)="3f08afac62116effa8800f5d7208c4fbfcb828975eed97db4df703cdf3", 0x1d, r0) 04:23:14 executing program 3: syz_mount_image$hfs(&(0x7f0000000440)='hfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='type=\v']) 04:23:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, 0x0, 0x0) 04:23:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) 04:23:14 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000180)={{}, 0x0, 0x0, @unused, @devid}) 04:23:14 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) [ 755.789177][T14798] hfs: type requires a 4 character value [ 755.795453][T14798] hfs: unable to parse mount options [ 755.890676][T14798] hfs: type requires a 4 character value [ 755.896649][T14798] hfs: unable to parse mount options 04:23:14 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000025c0), 0x8012, &(0x7f0000002680)={[{@part={'part'}}], [{@hash='hash'}]}) 04:23:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:23:15 executing program 5: keyctl$search(0x2, 0x0, 0x0, 0x0, 0x0) 04:23:15 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:23:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 04:23:15 executing program 0: [ 756.433442][T14815] hfs: unable to parse mount options [ 756.539940][T14815] hfs: unable to parse mount options 04:23:15 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000600)={0x0, &(0x7f0000000580)="8e19b1a0ad37b95abd682cb598557e3d5c6314f173cbdc220fa472f6f3d3dc786aaf7c336c3de76594ba8da7904f515c7fc0ffadf4f7116c162a2756a9c51e08d9", 0x41}) 04:23:15 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x800) 04:23:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:23:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x61, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 04:23:15 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xd43d7f12802cf6b9) 04:23:16 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0xc0189436, 0x0) 04:23:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:23:16 executing program 2: 04:23:16 executing program 3: 04:23:16 executing program 5: 04:23:16 executing program 1: 04:23:16 executing program 0: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 04:23:16 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000440)={0x0, 0x0, 0x80d2ab80143e42b5}, 0x10) 04:23:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) 04:23:16 executing program 3: 04:23:17 executing program 1: 04:23:17 executing program 5: 04:23:17 executing program 2: 04:23:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:17 executing program 5: 04:23:17 executing program 3: 04:23:18 executing program 1: 04:23:18 executing program 2: 04:23:18 executing program 0: 04:23:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:18 executing program 5: 04:23:18 executing program 3: 04:23:18 executing program 2: 04:23:18 executing program 1: 04:23:18 executing program 0: 04:23:18 executing program 5: 04:23:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:18 executing program 3: 04:23:19 executing program 2: 04:23:19 executing program 1: 04:23:19 executing program 0: 04:23:19 executing program 5: 04:23:19 executing program 3: 04:23:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:19 executing program 1: 04:23:19 executing program 2: 04:23:19 executing program 0: 04:23:19 executing program 5: 04:23:19 executing program 3: 04:23:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:20 executing program 2: 04:23:20 executing program 1: 04:23:20 executing program 0: 04:23:20 executing program 5: 04:23:20 executing program 3: 04:23:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:20 executing program 2: 04:23:20 executing program 1: 04:23:20 executing program 0: 04:23:21 executing program 5: 04:23:21 executing program 3: 04:23:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:21 executing program 1: 04:23:21 executing program 2: 04:23:21 executing program 0: 04:23:21 executing program 5: 04:23:21 executing program 3: 04:23:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:21 executing program 1: 04:23:21 executing program 2: 04:23:22 executing program 0: 04:23:22 executing program 5: 04:23:22 executing program 3: 04:23:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:22 executing program 1: 04:23:22 executing program 2: 04:23:22 executing program 5: 04:23:22 executing program 0: 04:23:22 executing program 1: 04:23:22 executing program 3: 04:23:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:22 executing program 2: 04:23:23 executing program 0: 04:23:23 executing program 5: 04:23:23 executing program 1: 04:23:23 executing program 3: 04:23:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:23 executing program 2: 04:23:23 executing program 5: 04:23:23 executing program 0: 04:23:23 executing program 1: 04:23:24 executing program 3: 04:23:24 executing program 2: 04:23:24 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:24 executing program 0: 04:23:24 executing program 5: 04:23:24 executing program 1: 04:23:24 executing program 3: 04:23:25 executing program 3: 04:23:25 executing program 1: 04:23:25 executing program 0: 04:23:25 executing program 5: 04:23:25 executing program 2: 04:23:25 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:25 executing program 0: 04:23:25 executing program 5: 04:23:25 executing program 3: 04:23:25 executing program 2: 04:23:25 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:25 executing program 1: 04:23:26 executing program 0: 04:23:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv4_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x573f}}]}, 0x28}}, 0x0) 04:23:26 executing program 2: madvise(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x10) 04:23:26 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101202, 0x0) read$eventfd(r0, 0x0, 0x0) 04:23:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind(r0, &(0x7f00000002c0)=@nl=@proc, 0x80) 04:23:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) 04:23:26 executing program 2: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() tkill(r1, 0x30) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xffff) 04:23:26 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:23:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 04:23:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000190001000000651a0008000880"], 0x2c}}, 0x0) 04:23:27 executing program 0: bind(0xffffffffffffffff, &(0x7f00000002c0)=@nl=@proc={0x10, 0x0, 0x0, 0x8000000}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000003580)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)={0x14}, 0x14}}, 0x0) 04:23:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4040000120001"], 0x4f4}}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/23, 0x17}], 0x3}}], 0x1, 0x20, 0x0) [ 768.638526][T15012] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:23:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:23:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4040000320001"], 0x4f4}}, 0x0) 04:23:27 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 768.950542][T15018] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 769.019413][T15018] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 04:23:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) [ 769.164934][T15025] netlink: 1248 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001600)=""/225, 0xd7}, {&(0x7f0000000480)=""/207, 0xfffffffffffffe12}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000000)=""/195, 0xc3}], 0x4, 0x0, 0xfffffe6e}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4040000120001"], 0x4f4}}, 0x0) 04:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) 04:23:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f40400001200010027bd7000ff8740c5d0"], 0x4f4}}, 0x0) 04:23:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}], 0x800000000000214, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200019f"], 0x4f4}}, 0x0) 04:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000100)=ANY=[@ANYBLOB="f4000000000c91"], 0x4f4}}, 0x0) 04:23:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) [ 769.706590][T15036] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 769.791461][T15039] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 769.814977][T15036] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.2'. 04:23:28 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0xffffffff}) [ 769.923522][T15042] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 769.933492][T15042] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 769.944989][T15041] netlink: 1236 bytes leftover after parsing attributes in process `syz-executor.1'. 04:23:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000280)=ANY=[@ANYBLOB="f4040000520001"], 0x4f4}}, 0x0) 04:23:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "c7"}]}, 0x24}}, 0x0) 04:23:29 executing program 0: madvise(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x12) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:23:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200010027bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="40090000000800000800d7772918224bee6c"], 0x4f4}}, 0x0) 04:23:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:29 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000380)=""/4096, 0x1000) 04:23:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000060000000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}, 0x1, 0x0, 0x0, 0x4814}, 0x0) 04:23:29 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x54) 04:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/34, 0x22}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f0000001380)=""/212, 0xd4}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200019f"], 0x4f4}}, 0x0) 04:23:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x20000080) 04:23:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:29 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:23:29 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:23:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200019fc7e3ed4e3b3d692507"], 0x4f4}}, 0x0) 04:23:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200019f"], 0x4f4}}, 0x0) 04:23:30 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 04:23:30 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x0, 0x0, 0x0) 04:23:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:30 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x30024180, 0x0, 0x0, 0x0, 0x0) 04:23:30 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 771.938290][T15092] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:23:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="f40400001200edf7"], 0x4f4}}, 0x0) 04:23:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x9) 04:23:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000004c80)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e94, 0x2, [@TCA_BASIC_POLICE={0x818, 0x4, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_BASIC_ACT={0x1678, 0x3, [@m_ipt={0x135c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x125c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xf5, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "1579be8758ea2e432eb1ecce6f4b1ae70ef808532eed7bce7d7f3fccdddd92e8710d14f843bb805ce231828899f5aa6a1011b85ec4ce48fe6bd99070a6d60d7616a3c36cb44ddb9b0a5609ee718b1677a019563819c676e9c671a91b46d9dfea543ed40860f9a6328676d24479a70784dec5852918ab53b63cc692c164d6bbbdeb1fd5ec05601b2bbcbbe422c7cc71b07b8949d8192e5b3a0d4e957b0e982360c0444d8df73e2d0b0c2c9b47b8a98d167e1ad93e2482be6696ae7786c7a757ed40eeb461e72f3218a05c04"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xed, 0x6, {0x0, 'security\x00', 0x0, 0x0, "71d57a16c20c232288165eb589f33a3dc2940e9fb14f7fe5f43b909cd59a0bcb5eb7ffa4d40b2b108ed71da0ddd509ebcfc8d4bf9777baea7101c1c1896c406022cf057aec026648f55e85753e35a7c6150d7e9f6f340cf1eb093fb40d2e36c74a5d8abf581c4cde128c942223b36b47dc79a33f808c5b7ecc2e2790de21bec9cdaa75e3a4f4c4a249e9a45111c8cd6ba959914e48f0b7ccd009d6b42edca37891875a9ca5656a4c34d832a4375ebe9ff8647f9ccc6742cc63eb98cec47c91c79137ba"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0x1029, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d04dcef584ca646b2402308ff9a8c31fe6b81958fc9d7f6b8819b072ccac01b3c0242412954a3256d98c773e76925e1d4255751e9ff57d70d05378471f79a08a27b75a0b59bc768d3970fc3e3e91ba61da988791be79125bc8e3ec89c1f3d44c9e9935e1421b63974975b416453ebc5c105872573f0f6e087d3d0e01f54e9fc0f52fb628cba1a70919d50dca87edbe1f358cceed0a081b4e5ea77b301bbcbf76c9f572bd00cb275ca9c00f01ec36b60c882bd1c5d6774d3b3f940e6222802c2f77a290b922802772a6164ccbd29f102ddf63f6a7fc6f59bdc0eea94450b4f7b8bfdb68633d105e123dcb8323025199288adeec2779a3313984a2e3a6bbc9fe0876992ec4363c71e414ee25a7e4fe38b756ec798ab069ed2b3895b2ab194281dc4d41f326a791188e04ac7a70b7193af8f2ed2f313e3092eaff67a2f6584fd0829f00bb0ccd177c45172840b835d4da88b95acffa685e8d432ba7f4b62392052c9258129debc8189a93e704f6dd6c64f3a6ab834755309561a81206fc6609b092d7271b7e7b6198856632c6023c321133ce95e106a7b196e29ab5aaa7d6534b761fda61da191a97f26bfe84513a078b874a888ce978ea3d281d6b497c424d5885110218d32c1e6cabc0b4d2440ae99639ae1711c4c6136c30b25b247a0299ea6db89ebb12f3da82e652e2125db09891705cff5cf5bebcdc8d3acda9a5e2cb1e449d6d83e0ec1bec1bded6b4ac732672589ac4e21f7b030c7abac91d014a5d8fbf12f292def5fd9ec65edccc106ab93be65cea0e5a6973f50326d270f7027faa71b394f0001eff0d2d49c75de5cc481a16fb277065bc4d55aeaed3ed6804e8caaad5885054c5ccc9b1455c37ed5fe6b1ebe4abb10e3b6b33a1b4435ad0a2df1f2417cbbd189287876fee20507c8ec427f3e74d45bb74f9d268d8df79e67bddbc38eb28a13ac21d3ecf5397f4e93991b4260ea76b1f542b7660d6588845440e5429207f6ace05db81879ed1818fbbfea969de845a57e39b27e9e9cfb6c792a9a98c69653fdc666d1d8506bf26ac68c1b91ffa868cc51b0f29e08dce132e196f0e5a65cebc5cc0e518864d49cf96db99d8a66f6f3359573a572bafec38d72ca056eafa2a7e05a0a375b3910795efa05a8a6e2308998e4e4ebb5eb508211dc56172fac1c44d4b6bc88632cfaaf573489ba735509fbc6aa44f3992d02d6d18afcb5090b029eba7a12e31699dd37ad1673ca021974f1201bdb2f80147f808502fe0c3ff2dd8d258a053f9384e2fb412eaddd8121147fcfc48247287d69017a9cc5f47c6f3a35913d2f03eea911898afbb55667693ba23099850616976474d177c3ebd477f204557e86dc60948da4e65b1a901fad5a3c7c0fe9b3c2a9aa4cde7996c908190fa03d5b87b208e1cb0d1f3faa3dd77214a6be78dfc4fb83bb167fdffb337d8f95b61a6e0b30294df111f4d36a4f659e3f1b83447fe0e35f197c611e3341eeaa988425f77c4e618e0823042c0c3da04020bef44190cd4280fb68297888ac8430dde1b8d69d0350d41c765d1b556d2cef91eb90b084755c0ff784fd83e66e045a3d380a886916a176884d9e13f2123ea54924867aaaea9ec32bad5c52ef7fcb214292d07fe5b7856de1309720a6ac61fe93c333bcc9557200abf26b791944e8ba602481afb5651bb4e3376e3f1e67542ed64081660289fecbe7e819c9786003cfee30ee8d56202a6c5ae34adfe2e2aa2f3302f80c31b0e7b4da3aaf145d1cd19c692bc5948860a2b4aeb215cacc05f78ced6b577ce8be4f86d95964cd1b6dcc8a0c2842e04cccba34f309ba08eb4d94680657bb5d15713d8ed6757645c8bce17d84ec0be10c986ad06732681108d9dfd6e03df26fb9fadcfe7974ac3eb6950436941e855b13692dbe83662ea5941aac2ca9aa4379c92b0c2dc54f67f41c4b1379db67a7af120cea20acf0e2a71160d50b5d62cd8e3ddbd1a04a05b0681950b1d15d297e80b20623bf3c8a9761fb9651fbbaeb77b56b9ba2d5eff31cfd47c6588e437889e0353c826ca00326e5239ca9f2b626ced6a34e821e9bb4c25ae4276256cd90baa4591913cc0384fe8d938a8978b11e4cc9acd64499fcdff648dc22d587ac589cfd4bc535daa02b594ce1de3de61c28f057dba0de0bb6194edbbf487531b28e988670c757510054552a2372d6f83c4cc1d7e653542ea9d4717de4cfb5966c5bd632298605bb33bcd080d5e86a4bba00ebf594df32052d45bc0eea00e2ef771d898a11b2dc97fb88b4466c9e1728dd529765101efce8d4f33629e901aa41e2b4085ea9f2790d4fba12c24381d942956ebc2790055bf39d0e0f25e9000b6d8f736a49cc9f59d9d35e31bca5b9a0d290417b1f5e04871f176603201e7fd73fed73b204b8bc6fbf5c4d0e626a64b5ea69e4290e55914c89f1ad870d5337f6d72ac0bf27ed54c51a6c29c8c47d12ccab8b441b558ee7ec4f795fe7edfd5ebbcc0b818e2271324425ca94009cf54e11794ad0056652cdd5e1cd0b947291da889e1a9dd8b5bcf765b14324586d3303775b8243f4ab007f933f392a2ddd9a2732b5291aca17f800cfbf01f4a464509eeef899646807f3013aefe5e2c12d9da774c3677f9574564783e0b733107814e19dd04ade9a62385139a5f16045cfb4391823512042d421ca43efe29efc21778d69a099ae012dcfd7814f72b60feb8f350f6e3ea14fb8bffad5c326052f080fc8d6fb9b71d31434a99dd35e7f8ce851a9f044f1259c8e787bb30a75461b974abaac70ea30ed8b2fc4ea24fec4312abd7dee815211933b0b4fb1e97ae444987e28334439f84eed03bef50f101c81e2253ef429d509d4cd6bb29728ca10c1d3845f5a66a78346f9be24182418d78148534dcc64e1c4c04a92d53a85f4e3f0c81f3bcd3ec4d9647c044f05f176158f3c94956a34ec3ce84dc4244ba6c437b7b15813afe3c375d476fe3c9acc9ef83d809736169b413661a3dd38dbeb0b4f2fb2fbdb9d90ec67c7612524534a0a060ecfc09a23506ee3551b398fa24a0a569a69428b21446012f8393785f8fdb4641ce0e12d13d60c6fe02aa3d592b4fc5336d5c3e970b96f2a96e497f20ff318d2141918f2a85e0924fbf4c70141895c02c5f97668d2cda7988aacad6564980dab7ff4a8e4fc9f34e28f977d98c229ef119674ac86c073f00e39233067335ef78a1a3d988985b2c794321b8c6d98c85d41d937abc611946b401932c1e2c1be8ecd40d0536b9f37ea69880fb62de374612749ebbd193826490ac325ebdf5f2c238be143f00602f7ff740151c0c959722b3ed9fc5f6140e578f7927725a073b506ac15a51003dfbb75519855b932526550af8532cea8bf517b569cb471a32a98f6afc1c18d8469a82eb51d84688ae5967e527331d337e5a594538e558adcbedb642824249085405a6f2a3af03a0744fae268d86d8fc015ad4a7477d33beeb58897cd70d48d48ace838f49eed2c1bd2c736295a38fab6c2e32c9397244600b742e9a1d27a229e8c23fdea6cac76e155472709dce7721295963d36104f6efed844dfeefd15a9abf4ff253fc6f92e162a6954268219f67f752134aab876c51a30e747da3a2ad19c1b12b9f7de91be84fd46f49a648b8b0fdc7978c7f4a7c49052d238a241f7699baa9a47dc45ce65adc8da1078146f6c335a4ce04e611500b5c8698ebd10ff3b538b25ef5dc4fe39ccc94dd5c88faa046a7a873ecc5b5689c1666b4cd1f7e8809b1d91263ba13f99ac291f7ce767d10d5ac33e81933111c37e8c5babfd9f07d74d6cd1e28c915289c68383132be97c38407903c033a1292cd4c3d3f32fe96fa3966b66e3ac28451c17c9c0c7c7707ca01ad9994ff065b4117f65dccd34f91ac31e0721d671aed0b3f84ab199741b150553e2ec46e613a4226fef19ab33eabe1485f8a2061d60c42501b3d4a816c4c0ff1a655419bc145eeb3e19434b783fab0caecd8e56309f7f8806939cfa0dd3b083b469b2ab44a47bf7131cfaf2649f0d6087af016bf86f724096ca31f3cf16fe8e2a1f9a98710f8635a8fcc0542aa5bce8f1f621e12269fd72a98e15bb57e4bcc54cf7e676088086e0fb7b581b1698e30593a254e0c6cc01846d35d79296cda4f1b8c156abe9518d1ef8c85c9b6e3b67e71052c2a282e4f1db1ce0b78a85f9fe691822e5d98503c6f2fd7b8a2f28c0f970180bfe6568995a6b8f4a24838852b81852f7d6bd706099e836a0c07099890e0119c3085e5d74ce4ef705d43f4076dc52b8b3ab8564d739ad72d3bee9bda8abaa45be421671d65dbb676ac17273a17a8e2a3333167df09ca2ea8a4b9228fb42199bf29e58b8a9407abdf54f6ca5a12a51cf91fa11ed64e5703f598d3ecc87f64f1fd857ad17e11b6d5c5a43f4cf5c012ff62ddc477c47ce7118ebaa20f0e4c0aa832934ca5f7a3d9c500250e6e634ac3c6e232acc99992f07b380d5fff572c658d05fb1ee449a3f1bde427ff27f9223e2e21d1b2cd57e80a1d73f7e79d49e37309c530932f1b7b72ad7c2e8c4bfdda79b415d330113a7f5b7a3866f64ab752541e43e1243ae833d93cc4b5152bed2d563ea9f4abab0cf132bd1fa86f67b60d34325f41e126eaffa3611562da7d86a8668c44844ab8f7f384cdb42b1c1ce484e19bf9aa63816b760f030f5e6dac329d0fc13597e85c7ab03327f4b5df16be34500e99116df4eb30ca47cab520312959b6cf335429ece7cbabfd09ab28455c0644868f1687bc0be18edcaf0e30149e19d5a21fc2f4dc0bc138b5c660587ef7d609718a823f9a8406cd024ed83c0e5c1d3eb0fd742e0eeae556bb5935dc91681314af9ec795b6c192135ab407ae3d3a6067ab2930af682c0915228c934e4818cf2bb81f389138c47bf276c09334d90c31c614036eb8a4277ed50279817037a6cc69991634e657b012a9f45c931c759683a7249dab41ad43564391f145667eb91e879063f700176c2437051a98d1dc410629c048c900763ebbee30e7df19be34051a6bb96fad790715a552d82dd37cbbca1663c95742b3bedaa5e7bbb251fabcca9e8f801cee71f1216827ca3ced64413fba808c05e974fd8ab43554d1beb9c10a6b52ffb83a0139cbbb1c5a4da030b22132cfc0476dd52fa6b8bc189daa0a9f58be308741291141e778af62de8892959fb9ada4bce91fa34f3476a608facbc27db7fedae300b8a2f2913510500036a40e300ecf3fe66b05199508f388f377bc9f516530a4012e7ae3dedac7ccdf43092acf8d96e3af55b5ab8c803063a3422617d9f8a74f14af470144d62788efd38169924ccbc3fe80e9a18de201bc9374a1fb11ad1fbb908a50341427b9f06d60a1f74ca96215c557007641abfd01361abfb410eef0dbf91bf2b1696a5e732a1798aeb9303fea80e8f8628fddb9cf788bcf10e95a45ed912ae79716699cd1dd3f28120847842bc8fa6323de88cf39a3a472767119c16d2bd473a1ecca982f4f45622897b0d7497031f5bd996f48776984b594bd2b7a23c9d84b3fa9c81a864adda8ae1af3c86f9ea4c2740f6d6441f446c7e6ae52bf12b0d4506e96ff2bc7392425794cea5204d0e7844eef9be139965d3de894bf2457fcf14d94f54517249c92909242712724800defb398a53b1f4ad719129b5a0fd67d335c82aedb586c71ff5f64c7d76dd65eff959dbd9e0c041a58e796193013617abf12fdfc42e9aff9ced408a63addce23bc946656a1bb0739852fcdb06be1f34e8ad3f2ed023f31db424c85c9135da97f219ac8b3e3ebcfaad1e30247cf64"}}]}, {0xd9, 0x6, "440e0e76348605879ad4802b2908af0250965dafa36c3f8443341e9b29f820a116e5ab9c37b9e3c1e4698f62d2d3a9b2ed844a7c93501f85c278469a0f719d1bf3254fccf78782bcd788b3f126657a6c8006a7463e9a10b6e08fc52b9bd9a952a6368582663a57a886ae5f05a3ebd1ea80fb2e90cc4ca38c0509b23f6a4ae88169497f6fb85507912c2c9805500ee3c12e3bea4ec2c9b25036c2f46862fa83c3b2df77d3c04016f9f5218390f855e35238337c1762a2bb6d8f01f126d3cdee0d3abe6617a4e970f9cd7fd8a806efcadd26b66d256d"}, {0xc}, {0xc}}}, @m_vlan={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}]}, {0xcd, 0x6, "5bc23657aba919b08ec3c6d8b144b3a3b36b134df718adf79b27a8827cfa504bcf3c1a212fe323c540a39513befbc64cafb2c252061edd3c9b3279d16a786b42ce6b942d9fd7ea04428b3950f4f93603d5c63c780a7ac525257f52c6cd458f1990241c1c765dadc901b5a68b54134fe1c2b506846a78a6fbd7c9406deb1a14ceed1d136670b748b09694fb5fecec5139177c3db77165554b596a1dccc5a585e43bcb8bd6e1d26521feeb47c270ed64e07cabde85338ac255a562740c22b728cec96e08a1d21eeeb15a"}, {0xc}, {0xc}}}, @m_gact={0x144, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0xf1, 0x6, "07a57a5fb6166029588c0496d6be4dceb67755ebd5c31dee50591d6991a748d81434461d299f52411ae0ba24d2dc7f19e2af8ffc2b607c28d9742d4a3305610f9d18a5ee7915a441ac940753b92baa376fcee9e75f50de5b6d99842064dcd0df42a25a050b7a49e53221e054b3349b40f097e938158c6f6312ee48367e391e1ec30a5eeac8c4b959d6c3611438ad6bb8194499a1673e155c428cfa5f2ebe934c2e5740445b8839df1e04f319937da3a835755192198564cb43d4c50fa9b7c768cbd7f32fdad3325929db20553da94794a41de022d88d65749da7a4efe38a6bede86b2fd55dbd01c2d6fbf1fc3c"}, {0xc}, {0xc}}}, @m_police={0x98, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x69, 0x6, "96aeb8036460583244f11e767c2c3138a6e876e50c782250b5666a11cc6ae121c69ea79032af72ea215b6765f0e8a4272dd0308af4800ff5ac50e9fc6483771f6c76264490960c1c0501cb682c7807904de59341c285c007578964469e89aafd50ec815af1"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 04:23:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:30 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xfffffffffffffd7a) 04:23:31 executing program 2: madvise(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x12) mprotect(&(0x7f0000849000/0x2000)=nil, 0x2000, 0x0) 04:23:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) 04:23:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x44}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 04:23:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 04:23:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40400001200010027bd7000ffdbdf", @ANYRES32=0x0, @ANYBLOB='@\t'], 0x4f4}}, 0x0) 04:23:31 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:23:31 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) socket$pptp(0x18, 0x1, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000500)=""/238, 0xee}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 04:23:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:23:32 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000004880)={[{@nodecompose='nodecompose'}]}) 04:23:32 executing program 1: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 774.244396][T15148] hfsplus: unable to find HFS+ superblock 04:23:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) [ 774.387701][T15148] hfsplus: unable to find HFS+ superblock 04:23:33 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92cb8389"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @fd}}) 04:23:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) close(r0) 04:23:33 executing program 1: 04:23:33 executing program 3: 04:23:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:33 executing program 5: 04:23:34 executing program 0: 04:23:34 executing program 1: 04:23:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:34 executing program 3: 04:23:34 executing program 2: keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 04:23:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x3b0, 0x188, 0xffffffff, 0x188, 0x3b0, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@ipv6={@loopback, @private1, [], [], 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_virt_wifi\x00', {}, 'dummy0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@broadcast, @port, @port=0x4e21}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@remote, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'syzkaller0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 04:23:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/ip_tables_matches\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) dup2(r1, r0) 04:23:34 executing program 0: 04:23:34 executing program 2: 04:23:35 executing program 3: 04:23:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:35 executing program 5: 04:23:35 executing program 1: 04:23:35 executing program 0: 04:23:35 executing program 2: 04:23:35 executing program 3: 04:23:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:35 executing program 1: 04:23:35 executing program 5: 04:23:35 executing program 0: 04:23:36 executing program 2: 04:23:36 executing program 3: 04:23:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:36 executing program 1: 04:23:36 executing program 0: 04:23:36 executing program 5: 04:23:36 executing program 2: 04:23:36 executing program 3: 04:23:36 executing program 1: 04:23:36 executing program 0: 04:23:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:37 executing program 5: 04:23:37 executing program 2: 04:23:37 executing program 3: 04:23:37 executing program 1: 04:23:37 executing program 0: 04:23:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a6"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:37 executing program 2: 04:23:37 executing program 5: 04:23:37 executing program 3: 04:23:37 executing program 1: 04:23:38 executing program 0: 04:23:38 executing program 5: 04:23:38 executing program 2: 04:23:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a6"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:38 executing program 3: 04:23:38 executing program 1: 04:23:38 executing program 0: 04:23:38 executing program 2: 04:23:38 executing program 5: 04:23:38 executing program 1: 04:23:39 executing program 3: 04:23:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a6"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:39 executing program 0: 04:23:39 executing program 2: 04:23:39 executing program 5: socketpair(0x18, 0x0, 0x92f, &(0x7f0000001640)) 04:23:39 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xa4, 0x7c, 0xd8, 0x20, 0xb3c, 0xc001, 0xa183, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2f, 0x23, 0x79, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x8}}]}}]}}]}}, 0x0) 04:23:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:23:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0xea60}, {0x77359400}}) 04:23:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 04:23:39 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xa4, 0x7c, 0xd8, 0x20, 0xb3c, 0xc001, 0xa183, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2f, 0x23, 0x79, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x8}}]}}]}}]}}, 0x0) 04:23:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:39 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000001640)) 04:23:40 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001ac0)={'batadv0\x00'}) [ 781.304964][T10093] usb 2-1: new high-speed USB device number 2 using dummy_hcd 04:23:40 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x51, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) [ 781.554808][T10093] usb 2-1: Using ep0 maxpacket: 32 04:23:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x10000, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 781.718161][T10093] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 781.744946][ T9413] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:23:40 executing program 3: getpid() syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) [ 781.926739][T10093] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=a1.83 [ 781.936145][T10093] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 781.944235][T10093] usb 2-1: Product: syz [ 781.948674][T10093] usb 2-1: Manufacturer: syz [ 781.953379][T10093] usb 2-1: SerialNumber: syz [ 781.984803][ T9413] usb 6-1: Using ep0 maxpacket: 32 [ 782.106765][ T9413] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 782.123934][T10093] usb 2-1: config 0 descriptor?? [ 782.157824][T15257] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 782.233195][T10093] option 2-1:0.0: GSM modem (1-port) converter detected [ 782.335451][ T9413] usb 6-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=a1.83 [ 782.344767][ T9413] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.353590][ T9413] usb 6-1: Product: syz [ 782.358045][ T9413] usb 6-1: Manufacturer: syz [ 782.362740][ T9413] usb 6-1: SerialNumber: syz [ 782.431663][ T8887] usb 2-1: USB disconnect, device number 2 [ 782.439511][ T8887] option 2-1:0.0: device disconnected [ 782.643075][ T9413] usb 6-1: config 0 descriptor?? [ 782.667928][T15266] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 782.718493][ T9413] option 6-1:0.0: GSM modem (1-port) converter detected [ 782.919339][T10093] usb 6-1: USB disconnect, device number 2 [ 782.926966][T10093] option 6-1:0.0: device disconnected [ 783.205098][ T8887] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 783.444887][ T8887] usb 2-1: Using ep0 maxpacket: 32 [ 783.566550][ T8887] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 783.755444][ T8887] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=a1.83 [ 783.764820][ T8887] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 783.772943][ T8887] usb 2-1: Product: syz [ 783.777424][ T8887] usb 2-1: Manufacturer: syz [ 783.782158][ T8887] usb 2-1: SerialNumber: syz [ 783.947222][ T8887] usb 2-1: config 0 descriptor?? [ 783.971350][T15257] raw-gadget gadget: fail, usb_ep_enable returned -22 04:23:42 executing program 1: syz_usb_connect(0x0, 0x38, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xa4, 0x7c, 0xd8, 0x20, 0xb3c, 0xc001, 0xa183, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2f, 0x23, 0x79, 0x3f, [], [{{0x9, 0x5, 0xa, 0x0, 0x0, 0x8, 0x0, 0x8, [@generic={0x2}]}}, {{0x9, 0x5, 0x9, 0x10, 0x0, 0x0, 0x4, 0x81}}]}}]}}]}}, 0x0) 04:23:42 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 04:23:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fb3c4c13253aaaaaaaaaaabb08060001080006040004aaaaaaaaaaaae0000002aaaaaaaaaabbe0"], 0x0) 04:23:42 executing program 5: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x101600) [ 784.185011][ T8887] usb 2-1: can't set config #0, error -71 [ 784.206477][ T8887] usb 2-1: USB disconnect, device number 3 [ 784.443561][ T32] audit: type=1800 audit(1605673423.136:8): pid=15319 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16065 res=0 errno=0 04:23:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f000000"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:43 executing program 5: 04:23:43 executing program 3: 04:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 785.044925][ T8496] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 785.223202][ T32] audit: type=1800 audit(1605673423.916:9): pid=15338 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16065 res=0 errno=0 [ 785.295015][ T8496] usb 2-1: Using ep0 maxpacket: 32 [ 785.426309][ T8496] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 785.436364][ T8496] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 04:23:44 executing program 5: 04:23:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f000000"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) [ 785.666164][ T8496] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=a1.83 [ 785.676562][ T8496] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 785.684947][ T8496] usb 2-1: Product: syz [ 785.689211][ T8496] usb 2-1: Manufacturer: syz [ 785.693990][ T8496] usb 2-1: SerialNumber: syz [ 785.887954][ T8496] usb 2-1: config 0 descriptor?? [ 786.168009][ T8496] option 2-1:0.0: GSM modem (1-port) converter detected [ 786.185846][ T8496] usb 2-1: USB disconnect, device number 4 [ 786.196132][ T8496] option 2-1:0.0: device disconnected [ 786.915518][T10093] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 787.194847][T10093] usb 2-1: Using ep0 maxpacket: 32 [ 787.334953][T10093] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 787.344914][T10093] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 787.555014][T10093] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=a1.83 [ 787.564236][T10093] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 787.572527][T10093] usb 2-1: Product: syz [ 787.577719][T10093] usb 2-1: Manufacturer: syz [ 787.582377][T10093] usb 2-1: SerialNumber: syz [ 787.598050][T10093] usb 2-1: config 0 descriptor?? 04:23:46 executing program 1: 04:23:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:46 executing program 3: 04:23:46 executing program 0: 04:23:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f000000"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000300)=""/77, 0x4d}], 0x1, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000700)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000780)='./file1\x00') rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000540)={[{@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@dont_measure='dont_measure'}]}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x659) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', 0x0, 0x0, 0x5, &(0x7f0000000b80)=[{0x0, 0x0, 0x5}, {&(0x7f0000000640), 0x0, 0x6}, {&(0x7f0000000800)="66d5198ed58490b86bb1ade0935bfb638ba9586a0cc2b848bbd27f4bc19662183ba5db55c8dc48493074e1a2527a5d754f6b4e8f3b79473195cd4c853d66a15f78d6ec77e272358f1e6520a6a758d43241d363a9edc128663b", 0x59, 0x2}, {&(0x7f0000000880)="c01bc120c9aff84fc6355f4a038f79a89d573eab514191bfd330a87622fd54", 0x1f}, {&(0x7f00000008c0)="18cd4d5121825f891cac146c31ac9637596839c70ea6506f3ab173b81a0e1bf01e98e70242b1d51305aee2b063c8bec86eab8f9416ff2c3ffb8238238ea547b7cd0e1fb4694276231a3b968461c94617ae36d755", 0x54, 0xffffffffffffff7b}], 0x5000, &(0x7f0000000a00)=ANY=[@ANYBLOB='debug,user_xattr,sysvgroups,journal_dev=0x0000000000000000,acl,acl,dont_measu', @ANYRESHEX=r0, @ANYBLOB=',defcontext=staff_u,hash,fsuuid=893b\x00aa8-\x00a9c-6f4c-a8\x005-6\x00\x009f\x008a,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667396612045d36008fdef969242726f6f74520c"]) [ 787.705032][T10093] usb 2-1: can't set config #0, error -71 [ 787.775751][T10093] usb 2-1: USB disconnect, device number 5 04:23:46 executing program 0: 04:23:46 executing program 3: 04:23:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:47 executing program 1: 04:23:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:47 executing program 5: 04:23:47 executing program 3: 04:23:47 executing program 0: 04:23:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:47 executing program 1: 04:23:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:48 executing program 3: 04:23:48 executing program 0: 04:23:48 executing program 5: 04:23:48 executing program 1: 04:23:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:48 executing program 3: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x8) 04:23:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 04:23:48 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x106805) 04:23:48 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x10000}) 04:23:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:49 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:23:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000540)="15", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:23:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:49 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 04:23:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x8800) 04:23:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:49 executing program 3: write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r1, &(0x7f0000004740)={&(0x7f0000004240)=@phonet, 0x80, &(0x7f0000004680)=[{0x0}], 0x1}, 0x12000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002580)={0x0, @hci={0x1f, 0x0, 0x4}, @qipcrtr={0x2a, 0x1, 0x1}, @isdn={0x22, 0x0, 0x2, 0x9, 0x80}, 0x7, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000002540)='netpci0\x00', 0x7, 0x6, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002600)={'veth1_to_hsr\x00'}) sendmmsg$inet6(r1, &(0x7f0000006640)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x9, @loopback, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000000080)="4396fee03db3b2", 0x7}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="da41c32189952db999e1c725bafa82915211cd577472ca0374e396318cb37fa3d1f5ad31b8615bdd3dd3635fde3dfbd849cbe1551987f8971f995e9409a2302701e338932d5f2f382751285e18ebcc068b76edd7d5de4ed16200bb935ced882f65d875bdb3a67f5d4a7a", 0x6a}, {&(0x7f0000000180)="b9e37e0bd791748ba19b286b04d4900259a8a61af25b898c97e1c144de3d32871fe94ee0ce983ee4f2e5e086c251af74bd708f7fc06019d28afb282d90a19c530c48646fccebaa8c1a0f3748b5fa1034161a1e9f8c9776b72d82854751252c5e63a39bdc55d7bdea4ad187ab2efe4ae39fdb09e1fe80c54f", 0x78}, {&(0x7f0000000200)="7699bbbabb6383e81820d800bd3b2884f5b5f6fcf097f535a8949177a1b4a5a938305b5f1924b0cec955ecb15f12bc97629751a163f876f9602dbdf361ebcb21", 0x40}, {&(0x7f0000000280)="0f32b87e2a4619068c690edccdefe90e7d", 0x11}, {&(0x7f00000002c0)="74d59a88d5242539c323b6be0128877f66fd8df1bbb41c95891f624cc013124a9053eed8c8e25c43adf0a0a29046f849540868970ba340972d3b1fb3a84676b9eff00f070b5ae2a331c9b56959c7a7cecd5e3b97777e7d60", 0x58}], 0x9, &(0x7f00000067c0)=[@rthdrdstopts={{0x158, 0x29, 0x37, {0x8, 0x27, [], [@hao={0xc9, 0x10, @dev}, @ra={0x5, 0x2, 0x4}, @generic={0x6, 0x90, "058725df671b6402599ebbf46d952a1c140b45e1a7b2c678f363fbbd1a62a304ff31b058db6f976d7c1e13ee62ba033eedb670123decaf7c05f55c27344a782d864734b9127c5ce02a5f0c895302fb988a1eb9a3a8bb779f4b0327e225f579b549e866a5ea041fe0ee9b2f9e1159ce13b1a79617e0a43a19826471b6cfeb3f9261af93c056d8eadd42a0f124a7476536"}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0x7e, "09e74e1f482e5c8341bb1d96bcf4cfb57fa4acac0dfa783a10bc4f7e4fc0d29b799eb98bfc5e7f07bd3d958ebbc990a3185aa2e2a6c31d7a109d190ebe49052349921f07a0acf9a134e0bda5424d64c35bf9fd2bc12e75182767206b4c9a22031dd1bcac8108ff3909d02b5b53d187efe979d1804986a2aa8d3a0c7645d4"}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x2, 0x0, [@empty, @private2, @private1={0xfc, 0x1, [], 0x1}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2e, 0x0, [], [@pad1]}}}, @dstopts={{0xa0, 0x29, 0x37, {0x29, 0x10, [], [@enc_lim={0x4, 0x1, 0x72}, @ra={0x5, 0x2, 0xfff}, @ra={0x5, 0x2, 0x3f}, @calipso={0x7, 0x48, {0x3, 0x10, 0x7f, 0x0, [0x40, 0x81, 0x3, 0x9, 0x2, 0x0, 0x100000001, 0x0]}}, @jumbo={0xc2, 0x4, 0x80000000}, @calipso={0x7, 0x28, {0x1, 0x8, 0x81, 0x9, [0x5, 0x1, 0x4, 0x80000001]}}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x6c, 0xc, 0x0, 0x5, 0x0, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, @remote, @empty, @private1, @loopback, @ipv4={[], [], @rand_addr=0x64010101}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x11, 0x1a, [], [@calipso={0x7, 0x58, {0x3, 0x14, 0x30, 0x8001, [0xfffffffffffffff7, 0x9, 0x8, 0x0, 0x7, 0x6, 0xffffffff, 0x1c5, 0xffffffffffffff01, 0x9]}}, @pad1, @calipso={0x7, 0x50, {0x3, 0x12, 0x20, 0x4, [0x3, 0x78, 0x1, 0x80, 0x3f, 0x75, 0x3ff, 0x400, 0xe55]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x32}}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7fff}}], 0x3e0}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x8a, @remote, 0x76}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000440)="a08a050abaedaada5a43f445c203060e642f01ce24b9f622171e1d7c58a7f02575e4a09b57237b2a103dd422c2f0934cd85578b604824283c9a66159ea556f7ed057f094521bcebe74d73e6643901a7bbc92c99dd63c380e", 0x58}], 0x1, &(0x7f0000002980)=[@flowinfo={{0x14, 0x29, 0xb, 0x988}}], 0x18}}, {{&(0x7f00000029c0)={0xa, 0x4e23, 0x52, @dev={0xfe, 0x80, [], 0x11}, 0x800}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002a80)="2147d772bac57c8db2b3e54e763aa9622c7bc49b23982f255cfde87db45f7c5c8f2b0ea23b16b78dcb683920f09a05742719fee331e4d180a696d02533b546bd402777a828384e56a906c534cacd2c36971ddaf209dcce05a7283fecb165dc390f543a9d37620a4be9f33ea9dfe262cb767e00ae73cc02e7ef6b11629850b915454e45180fdde4b8176818909e056bc873dba4619c716858eb888413cb75b7acaf94a95234b88af4ac71d18cf80e1d50a94b6b82d7579eb9ac8c60d4ec6e74ee99630b136168c99e2fac6b4538983d5a936a9ffaf3ea6849be496227206c1e0b22103e0613a93b53fa5fdd8a89f329c928", 0xf1}, {&(0x7f0000002b80)="2557cdd9b3089cb0f86b92f8252756c448248623397fbc54ff49b777a056478ee3b7be9adf8764c2c0b5341481ee413867a490f1354a17f8a81607904538b32ddc7245be82cb7fae238c6666757bcd6c1d9f394597b8393bad29ed758afe31f9af4990ca3f84bbd611f160ce37cbdfd4140c5841bad61ed25b277358198f09fa705fd7df443606def587", 0x8a}, {&(0x7f0000002d40)="4cf6f4a05dfdad5a82859ca73a068be3ac94980705e8e6e852d68d846766f13cd2fc8a0da13733adfd69c9ae6ed01dd563a97fc87949aa2df7f46aedb9a2b7632c04edf43f605a13230fb71cdfc151dc5afc1c8ad65127b85761dabcbf95e5a8ac1493cdb38ddbc144f51c78dd12ebd1aebb4f515f328d374159e570ca995d33c13426ff348f1239516590e19fc9d707fefb5253501fc08ac2129c6eec2a6415a2d7c759d13007733b489e09e06a7bc45ae15e4310b1c5d06aaffc500586fc", 0xbf}], 0x3, &(0x7f0000002f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @flowinfo={{0x14, 0x29, 0xb, 0xf26}}, @dstopts={{0x28, 0x29, 0x37, {0x4, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x6f7}, @jumbo={0xc2, 0x4, 0x7}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x84, 0x9, [], [@ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0xfffffff7}, @calipso={0x7, 0x38, {0x3, 0xc, 0x2, 0xffff, [0x10001, 0x8, 0x2, 0x9, 0x2, 0x3c2]}}, @enc_lim={0x4, 0x1, 0x2}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}, @rthdrdstopts={{0xf8, 0x29, 0x37, {0x32, 0x1b, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo={0xc2, 0x4, 0x10000}, @generic={0x40, 0xba, "9c75869a3362024be4d0cbcc93f2ccd23dd4c511d0b2dd21acb0746353bd465bcbf706a7825ad31e8dd8b7bf48a6f36794bef3cc44f67a7a0f373c977879dc3df53f12f785d77f5da1b265bc0725bc7005b04f15dd3293087629eae8585eeb5b95e976fea0f51baebb0062ebc42cad770b0b4adbca6b29b0a84c31b5f933965a4d4f8bd905d74464b810f3a0b99599d4b4ba1ebd60920ab478ecd8792c247c9d531d2ff940ed9a8e09af3b9003077f4c9e3c8e14ddd028031f31"}, @jumbo={0xc2, 0x4, 0xfffffff8}]}}}], 0x210}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f00000031c0)}, {&(0x7f0000003240)="77588914b640dd", 0x7}, {&(0x7f0000003280)="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", 0xf00}], 0x3, &(0x7f00000042c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80}}], 0x18}}, {{&(0x7f0000004300)={0xa, 0x4e23, 0x7, @loopback, 0x401}, 0x1c, &(0x7f0000006480)=[{&(0x7f0000004340)="5f1b2a9384dfbf93141661e4ab6f8e1603f0af27e36a60701d70bbba10e4eccb1229ed80df791be2d2ade209f426aad9f83476c1be9d0299c6f23c3c386128e72ded32df855293279763fed9d1a35ff77d2a327228eb7cc7915ec6bfc0685d005b56be167ee45afe82ee20f83d8cddef37ddc08362af13511990cb4a599ebb57158cc117a759d999", 0x88}, {&(0x7f0000004400)="49b15a9ed7dc8468c4aef0e74726915c7f7939348438b08e91f4d562abd543d38088edec94dd7844bbe99177d76f76ada0aed161096cbd5073170736d11b1ce0c5dd3dc0ed0bc2ec9f8e0e8f", 0x4c}, {&(0x7f0000004480)}, {&(0x7f0000005480)="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", 0x1000}], 0x4, &(0x7f00000064c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x453}}, @dstopts={{0x20, 0x29, 0x37, {0x5c, 0x0, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x38}}, {{&(0x7f0000006500)={0xa, 0x4e23, 0x7, @private0, 0x7fff}, 0x1c, 0x0, 0x0, &(0x7f0000006600)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x6, 0x4000000) 04:23:49 executing program 5: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) 04:23:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0189436, &(0x7f0000000080)) 04:23:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@rc={0x1f, @fixed}, {0x0}, 0x0}, 0xa0) 04:23:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:50 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000600)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc70e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x93, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0x4, 0x20}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x2, 0xc2}}, [{{0x9, 0x5, 0x2, 0x3, 0x631, 0x8, 0x2, 0x4}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x5, 0x3, 0x97, 0x40, 0x2d}, 0xe4, &(0x7f0000000740)={0x5, 0xf, 0xe4, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0bbd8013971790634f1461a10aa179f9"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x5c, 0x200}, @wireless={0xb, 0x10, 0x1, 0x40f74c7488d411f6, 0x44, 0x81, 0x3, 0x0, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "601e8cc6b5431474645bf8ba88e68f83"}, @generic={0x9f, 0x10, 0x1, "0bc674bdc208f21572d8592d6d4dc4540eab4e2410f7ecb1abdeafb07d7243de25e1507ad2a4b0566235748277ec915f16069b4a15333cbcf2dceade4636b30e19ce75064d456ec820d4b73bb45561ecf12ee4e98b17c7125aa8addead5a6963150ba21853cc299a9d4537dc4d0f34642c90c1f98089df5eda3b8e7b49bbf58cf89786929bcad1bf4b394c8d5964535e23d2a4e4cd20786b25fd91ac"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x441}}, {0x72, &(0x7f0000000880)=@string={0x72, 0x3, "daedb1d077c24549c000ce0dec3f5275c27c819486218a821327d7c6c2e59cf61466509dadbfec2add2b467b9cf12dcd284180b03838ceae711ebd55549434de7c3011f5ceee06df3cc7998f1ec44bb68d22d4cb60f593b895241b9f0a5dd35961faec43ee775c258de70f198b74c8cf"}}]}) 04:23:50 executing program 3: socketpair(0xf, 0x80803, 0x0, &(0x7f0000000100)) 04:23:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) 04:23:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:50 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x26201) 04:23:50 executing program 3: fsopen(&(0x7f00000000c0)='romfs\x00', 0x0) 04:23:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:50 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x106800) [ 792.254784][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd 04:23:51 executing program 1: init_module(&(0x7f0000000100)='F!{\xa3\xcd\xe7DK\xe4\xa7\xc4\xd6\x1b\xb61\x00mg\xad\x18VK+t5@Z\x877\x04J\xa0\x0f\x02\xc7\xf5\xb8~\x0f\xa6\x95\xbdQ\xa7o\x9c\xf7\x04%m\xfc\x88\x83k\xbb\x99&\xe4\x1dg\n\r\'\x9a\xe5\xd5;\x03\x8a\xfc\v\x8d\xd8(\xb7\x9bMI\\\x84u\xd1\xa8\x82@l\x9b*1]C\v\xe2\xde1\xaf\x14N\xf1\xfd=\xa9\xd0O\xc0\xb5Q\xb4wG\x15\x9dcD\x00'/124, 0x7c, 0x0) [ 792.515170][ T17] usb 6-1: Using ep0 maxpacket: 16 04:23:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x40) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000004740)={&(0x7f0000004240)=@phonet, 0x80, 0x0}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmmsg$inet6(r0, &(0x7f0000006640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x9, @loopback}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000540)="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", 0xf5d}, {&(0x7f0000001540)="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", 0xff6}, {0x0}, {&(0x7f00000000c0)="7e80551b2a7344fe38fd0efa43a1d2ae37bfe0f9296bd1", 0x17}, {0x0}, {0x0}, {&(0x7f0000000200)}, {&(0x7f0000000280)}, {&(0x7f00000002c0)}], 0x9, &(0x7f00000067c0)=[@rthdrdstopts={{0xe8, 0x29, 0x37, {0x0, 0x1a, [], [@hao={0xc9, 0x10, @dev}, @enc_lim, @generic={0x6, 0xa5, "058725df671b6402599ebbf46d952a1c140b45e1a7b2c678f363fbbd1a62a304ff31b058db6f976d7c1e13ee62ba033eedb670123decaf7c05f55c27344a782d864734b9127c5ce02a5f0c895302fb988a1eb9a3a8bb779f4b0327e225f579b549e866a5ea041fe0ee9b2f9e1159ce13b1a79617e0a43a19826471b6cfeb3f9261af93c056d8eadd42a0f124a74765362ae10a035421b6eb4bf4bea5481112f6def4d8c890"}, @hao={0xc9, 0x10, @private2}, @generic]}}}, @dstopts={{0x18}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x5, 0x0, [@remote, @private1, @loopback]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7fff}}], 0x160}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x8a, @remote, 0x76}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000440)="a08a050abaedaada5a43f445c203060e642f01ce24b9f622171e1d7c58a7f02575e4a09b57237b2a103dd422c2f0934cd85578b604824283c9a66159ea556f7ed057f094521bcebe74d73e6643901a7bbc92c99dd63c380e", 0x58}], 0x1, &(0x7f0000002980)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f00000029c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002a00)}, {0x0}, {&(0x7f0000002c40)="36bc9634c8c18a199cd3fb980ff4a672fa325437e7c00825f0213986e8b2e3c7df0183d4a71b4eb0a2b1efbb7f407a08a0e7bb7da6727ccfc1c1c25936fcfe9675435522c467e3d6fcf3032078d1c2e41ef095e3c1b44ab3f716e66e3bd17bc10b2a1a53b48d5b795ac4a69e4bd427df8718e80fd14a029374271f447a78ade842853d8006f1ffc4940c242342af1eef20f9db0ec5e0ef1c43c6b9165ee690a2f848b41725eb6d525c9f82d59ad677a25219871b449422ad730a491b070cc6d2840baa", 0xc3}, {0x0}, {&(0x7f0000002e00)="dade6d3883a6882e551086b8bf2887790b18875a9e5a24b559da7b0a4106fd794c0cd97168c29214a1ea21dea613e6f9ce1e16d73d32e19beb84a5c10f3102a11c3f25467e1750bbd61b3e5e369de3d2192d201951ada43afc3cfe81956f9a6b2e788f69aba79d86ea0e72a89e58e063", 0x70}], 0x5}}, {{&(0x7f0000004300)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x5, 0x0) 04:23:51 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001340)) timer_gettime(0x0, 0x0) [ 792.726268][ T17] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 792.737577][ T17] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x2 has invalid maxpacket 1585, setting to 1024 [ 792.749871][ T17] usb 6-1: config 1 interface 0 has no altsetting 0 [ 792.927675][T15505] Module has invalid ELF header [ 792.954176][T15505] Module has invalid ELF header [ 793.052989][ T17] usb 6-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 793.062290][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 793.070539][ T17] usb 6-1: Product: syz [ 793.074921][ T17] usb 6-1: Manufacturer: 킱쉷䥅À෎㿬畒糂钁ↆ芊✓웗昔鵐뾭⫬⯝筆촭䄨낀㠸껎ṱ喽鑔ぼ으辙쐞뙋⊍쯔뢓⒕鼛崊姓視䏬矮╜ᤏ璋쿈 [ 793.093470][ T17] usb 6-1: SerialNumber: syz [ 793.288926][T15479] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 793.656365][ T17] usbhid 6-1:1.0: can't add hid device: -22 [ 793.664058][ T17] usbhid: probe of 6-1:1.0 failed with error -22 [ 793.715539][ T17] usb 6-1: USB disconnect, device number 3 [ 794.335224][ T17] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 794.605088][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 794.838949][ T17] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 794.850319][ T17] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x2 has invalid maxpacket 1585, setting to 1024 [ 794.861772][ T17] usb 6-1: config 1 interface 0 has no altsetting 0 04:23:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 04:23:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:53 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f00000001c0)) 04:23:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5421, &(0x7f0000000080)) 04:23:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x3ff, 0x800, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) [ 795.094970][ T17] usb 6-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 795.104725][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 795.112807][ T17] usb 6-1: Product: syz [ 795.117261][ T17] usb 6-1: Manufacturer: 킱쉷䥅À෎㿬畒糂钁ↆ芊✓웗昔鵐뾭⫬⯝筆촭䄨낀㠸껎ṱ喽鑔ぼ으辙쐞뙋⊍쯔뢓⒕鼛崊姓視䏬矮╜ᤏ璋쿈 [ 795.415328][ T17] usb 6-1: can't set config #1, error -71 [ 795.455845][ T17] usb 6-1: USB disconnect, device number 4 04:23:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc70e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x5, &(0x7f0000000740)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000680)=@lang_id={0x4}}, {0x2, &(0x7f0000000880)=@string={0x2}}]}) 04:23:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:23:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)='b', 0x1}], 0x1}}], 0x1, 0x0) 04:23:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x3ff, 0x800, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:23:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee01, r0) [ 796.145198][T10093] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:23:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 796.384793][T10093] usb 4-1: Using ep0 maxpacket: 16 [ 796.506455][T10093] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 796.517600][T10093] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 796.527674][T10093] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 04:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 04:23:55 executing program 5: fsopen(&(0x7f0000000100)='bpf\x00', 0x0) 04:23:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) [ 796.727169][T10093] usb 4-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 796.737397][T10093] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.745784][T10093] usb 4-1: Product: syz [ 796.750043][T10093] usb 4-1: SerialNumber: syz [ 797.145964][T10093] usbhid 4-1:1.0: can't add hid device: -22 [ 797.152261][T10093] usbhid: probe of 4-1:1.0 failed with error -22 [ 797.220987][T10093] usb 4-1: USB disconnect, device number 2 [ 797.887425][ T8887] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 798.135481][ T8887] usb 4-1: Using ep0 maxpacket: 16 [ 798.263184][ T8887] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 798.274308][ T8887] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 798.284532][ T8887] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 798.455228][ T8887] usb 4-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 798.464420][ T8887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.472797][ T8887] usb 4-1: Product: syz [ 798.480044][ T8887] usb 4-1: SerialNumber: syz [ 798.805975][ T8887] usbhid 4-1:1.0: can't add hid device: -22 [ 798.812300][ T8887] usbhid: probe of 4-1:1.0 failed with error -22 [ 798.905318][ T8887] usb 4-1: USB disconnect, device number 3 04:23:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 04:23:57 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 04:23:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:23:57 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000600)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc70e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x93, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0x51f}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x2, 0xc2}}, [{{0x9, 0x5, 0x2, 0x3, 0x631, 0x8, 0x2, 0x4}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x5, 0x3, 0x97, 0x40, 0x2d}, 0x11f, &(0x7f0000000740)={0x5, 0xf, 0x11f, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "0bbd8013971790634f1461a10aa179f9"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x5c, 0x200}, @wireless={0xb, 0x10, 0x1, 0x40f74c7488d411f6, 0x44, 0x81, 0x3, 0x6, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "601e8cc6b5431474645bf8ba88e68f83"}, @generic={0xda, 0x10, 0x1, "0bc674bdc208f21572d8592d6d4dc4540eab4e2410f7ecb1abdeafb07d7243de25e1507ad2a4b0566235748277ec915f16069b4a15333cbcf2dceade4636b30e19ce75064d456ec820d4b73bb45561ecf12ee4e98b17c7125aa8addead5a6963150ba21853cc299a9d4537dc4d0f34642c90c1f98089df5eda3b8e7b49bbf58cf89786929bcad1bf4b394c8d5964535e23d2a4e4cd20786b25fd91ac367e7d53005392e338017685e4eff840d98f4549c466df99122ddd92977c62294e167d07cb7e81032d9fb0906ea38bcfd0f346338482ba06712efa"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x441}}, {0x81, &(0x7f0000000880)=@string={0x81, 0x3, "daedb1d077c24549c000ce0dec3f5275c27c819486218a821327d7c6c2e59cf61466509dadbfec2add2b467b9cf12dcd284180b03838ceae711ebd55549434de7c3011f5ceee06df3cc7998f1ec44bb68d22d4cb60f593b895241b9f0a5dd35961faec43ee775c258de70f198b74c8cf9c6886ec5ec3cca2138825186bccbc"}}]}) 04:23:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 04:23:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000a00)={@mcast1}, 0x14) [ 799.435427][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:23:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 04:23:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) [ 799.684861][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 799.896340][ T17] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x2 has invalid maxpacket 1585, setting to 1024 [ 799.908952][ T17] usb 6-1: config 1 interface 0 has no altsetting 0 04:23:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) [ 800.166371][ T17] usb 6-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 800.175770][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.183874][ T17] usb 6-1: Product: syz [ 800.188337][ T17] usb 6-1: Manufacturer: 킱쉷䥅À෎㿬畒糂钁ↆ芊✓웗昔鵐뾭⫬⯝筆촭䄨낀㠸껎ṱ喽鑔ぼ으辙쐞뙋⊍쯔뢓⒕鼛崊姓視䏬矮╜ᤏ璋쿈梜썞ꋌ蠓ᠥ챫 [ 800.208661][ T17] usb 6-1: SerialNumber: syz 04:23:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:23:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:23:59 executing program 1: socketpair(0x2, 0xa, 0x3, &(0x7f0000000040)) 04:23:59 executing program 3: socketpair(0x2, 0x0, 0x7ff, &(0x7f0000000000)) [ 800.491239][T15624] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 800.965546][ T17] usbhid 6-1:1.0: can't add hid device: -71 [ 800.974245][ T17] usbhid: probe of 6-1:1.0 failed with error -71 [ 801.001894][ T17] usb 6-1: USB disconnect, device number 5 [ 801.525006][ T8485] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 801.765325][ T8485] usb 6-1: Using ep0 maxpacket: 16 [ 801.968346][ T8485] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x2 has invalid maxpacket 1585, setting to 1024 [ 801.979765][ T8485] usb 6-1: config 1 interface 0 has no altsetting 0 [ 802.176998][ T8485] usb 6-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 802.186351][ T8485] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 802.194442][ T8485] usb 6-1: Product: syz [ 802.199133][ T8485] usb 6-1: Manufacturer: 킱쉷䥅À෎㿬畒糂钁ↆ芊✓웗昔鵐뾭⫬⯝筆촭䄨낀㠸껎ṱ喽鑔ぼ으辙쐞뙋⊍쯔뢓⒕鼛崊姓視䏬矮╜ᤏ璋쿈梜썞ꋌ蠓ᠥ챫 [ 802.219610][ T8485] usb 6-1: SerialNumber: syz 04:24:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)) 04:24:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 04:24:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 04:24:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) dup2(r0, r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:24:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffe, &(0x7f0000002180)) [ 802.448647][ T8485] usb 6-1: can't set config #1, error -71 [ 802.510751][ T8485] usb 6-1: USB disconnect, device number 6 04:24:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) syz_open_pts(r1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:24:01 executing program 1: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='k)^*^%:\x00', &(0x7f0000000180)='./file0\x00', r1) 04:24:01 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '/dev/video#\x00'}, 0x12) 04:24:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:01 executing program 5: [ 803.331646][ T32] audit: type=1400 audit(1605673442.026:10): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/dev/video#" pid=15700 comm="syz-executor.3" 04:24:02 executing program 3: 04:24:02 executing program 1: 04:24:02 executing program 0: 04:24:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) syz_open_pts(r1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:24:02 executing program 5: 04:24:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:02 executing program 3: 04:24:02 executing program 1: 04:24:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e67e228bb0a654793f00000004"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb0e45763c77d91f906900000000000400"}) r1 = dup2(r0, r0) syz_open_pts(r1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 04:24:03 executing program 5: 04:24:03 executing program 0: 04:24:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:03 executing program 3: 04:24:03 executing program 1: 04:24:03 executing program 4: 04:24:03 executing program 5: 04:24:03 executing program 0: 04:24:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:03 executing program 3: 04:24:04 executing program 1: 04:24:04 executing program 5: 04:24:04 executing program 4: 04:24:04 executing program 0: 04:24:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:04 executing program 3: 04:24:04 executing program 5: 04:24:04 executing program 1: 04:24:04 executing program 4: 04:24:04 executing program 0: 04:24:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:05 executing program 3: 04:24:05 executing program 1: 04:24:05 executing program 5: 04:24:05 executing program 0: 04:24:05 executing program 4: 04:24:05 executing program 3: 04:24:05 executing program 1: 04:24:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:05 executing program 5: 04:24:05 executing program 0: 04:24:06 executing program 4: 04:24:06 executing program 3: 04:24:06 executing program 1: 04:24:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:06 executing program 5: 04:24:06 executing program 0: 04:24:06 executing program 4: 04:24:06 executing program 3: 04:24:06 executing program 1: 04:24:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:07 executing program 0: 04:24:07 executing program 5: 04:24:07 executing program 4: 04:24:07 executing program 3: 04:24:07 executing program 1: 04:24:07 executing program 4: 04:24:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:07 executing program 0: 04:24:07 executing program 5: 04:24:07 executing program 1: 04:24:07 executing program 3: 04:24:08 executing program 4: 04:24:08 executing program 0: 04:24:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r0 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:08 executing program 3: 04:24:08 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:24:08 executing program 0: 04:24:08 executing program 1: 04:24:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r0 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:08 executing program 5: 04:24:09 executing program 1: 04:24:09 executing program 3: 04:24:09 executing program 0: 04:24:09 executing program 4: 04:24:09 executing program 5: 04:24:09 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r0 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:10 executing program 4: 04:24:10 executing program 1: 04:24:10 executing program 3: 04:24:10 executing program 0: 04:24:10 executing program 5: 04:24:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:10 executing program 0: 04:24:10 executing program 5: 04:24:10 executing program 4: 04:24:10 executing program 1: 04:24:10 executing program 3: 04:24:11 executing program 0: 04:24:11 executing program 4: 04:24:11 executing program 5: 04:24:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:11 executing program 1: 04:24:11 executing program 3: 04:24:11 executing program 0: socket$l2tp(0x2, 0x2, 0x106) 04:24:11 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x46842) 04:24:11 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1f, 0x0) 04:24:11 executing program 1: socket(0x1d, 0x0, 0x1f) 04:24:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x8c280) 04:24:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:12 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006240)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:24:12 executing program 1: pipe(&(0x7f0000009600)) 04:24:12 executing program 5: socket$l2tp(0x2, 0x3, 0x73) 04:24:12 executing program 0: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 04:24:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7}]}) 04:24:13 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7ff, 0x46842) 04:24:13 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003640)={0x0, 0x3938700}) 04:24:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000148000000100000000660900000000000000e133c418537476fff0"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:24:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 814.783055][T15899] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:24:13 executing program 0: syz_io_uring_complete(0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) pipe(&(0x7f0000002540)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, 0x0) syz_io_uring_complete(0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) 04:24:13 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000540), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 04:24:13 executing program 5: add_key(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:24:13 executing program 3: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 04:24:13 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000180)={0x81, "ce2ba3c9a0b7f946371eec04c107b100dc28d801a35eea3431ad73a2e5173109"}) 04:24:14 executing program 4: syz_io_uring_setup(0x47e4, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 04:24:14 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x0) 04:24:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:14 executing program 5: syz_io_uring_setup(0x70eb, &(0x7f0000000680)={0x0, 0x5fe8, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 04:24:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x67, 0x0, 0x80000001}]}) 04:24:14 executing program 1: socket(0x22, 0x0, 0x4b4) 04:24:14 executing program 0: add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000480)='l', 0x1, 0xfffffffffffffffc) 04:24:15 executing program 4: pipe(&(0x7f0000002540)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, 0x0) 04:24:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:15 executing program 5: r0 = socket$l2tp(0xa, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:15 executing program 1: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='/dev/vcs#\x00', 0xfffffffffffffffd) 04:24:15 executing program 3: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, 0x0) 04:24:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, 0x0, 0x0) 04:24:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:16 executing program 4: 04:24:16 executing program 1: 04:24:16 executing program 3: 04:24:16 executing program 0: 04:24:16 executing program 4: 04:24:16 executing program 5: 04:24:16 executing program 1: 04:24:16 executing program 3: 04:24:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:17 executing program 0: 04:24:17 executing program 4: 04:24:17 executing program 1: 04:24:17 executing program 5: 04:24:17 executing program 3: 04:24:17 executing program 0: 04:24:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:18 executing program 4: 04:24:18 executing program 5: 04:24:18 executing program 1: 04:24:18 executing program 0: 04:24:18 executing program 3: 04:24:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:18 executing program 4: 04:24:18 executing program 0: 04:24:18 executing program 1: 04:24:18 executing program 5: 04:24:18 executing program 3: 04:24:18 executing program 4: 04:24:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:19 executing program 0: 04:24:19 executing program 1: 04:24:19 executing program 3: 04:24:19 executing program 5: 04:24:19 executing program 4: 04:24:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:19 executing program 1: 04:24:19 executing program 0: 04:24:19 executing program 3: 04:24:19 executing program 5: 04:24:19 executing program 4: 04:24:20 executing program 1: 04:24:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x121041) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000040), 0xbb8) 04:24:20 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') 04:24:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x9, &(0x7f0000000640)) 04:24:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/86, 0x56, 0x2) 04:24:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000200)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r0, &(0x7f00000002c0)=""/193, 0xc1) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001e00)={{}, r1, 0x0, @unused=[0x0, 0x0, 0x6e7], @devid}) openat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x480480, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@cgroup, 0xffffffffffffffff, 0x2, 0x7, r2}, 0x14) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') 04:24:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_genetlink_get_family_id$batadv(0x0) 04:24:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 04:24:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 04:24:21 executing program 1: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) [ 822.912083][T16056] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:24:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000000c0)) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) tkill(0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) 04:24:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003a0001060c6c1f3848a9cbe60a"], 0x24}}, 0x0) 04:24:22 executing program 5: preadv2(0xffffffffffffffff, &(0x7f0000003580)=[{&(0x7f0000002200)=""/246, 0xf6}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x2f7, 0x6, 0x0) 04:24:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 04:24:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x30}}, 0x0) 04:24:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 04:24:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:24:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 04:24:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000000c0)) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) tkill(0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) 04:24:23 executing program 1: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000844}, 0x40400c0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r0}, 0x800, 0x0, 0x7fffffff}) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 04:24:23 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=@profile={'changeprofile ', ':://em0ppp1v\x01o\x8axnet1-user3\xc2\x94\xe5\xffL\x1bn*\xdf.\xebT\vJ\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x1fK\xc9\x1c\xd3\xcc\x95\xb7UH\xaf\xf5\xb2\x86ib\xd7\x90j\x8a\x81\xd6fP\xec}\xd4+\x00\x00\x00\x00\x00\x00\x00\x00I\xa6\x8eTO\x96VYH\x00\x04\x00\x00\x00\x00\x00\x00\x00(\x1b\xfd\xdc\xe0\xbb;v\x8a\x9b\xf9\x01a\xcd\x16\x91\xea\x96.M\xcf\xbd\xc9\xce\xdc\xa8\xb1s\xc2w\x9c\\-\xf7k\f\xeb\xbf\xad\x83z!\xbc9\xf7@\xb6d@\xa0\tB\x91\xec\xc2\xd5\xb3\b\x8b\a=s\t\x18\x99_\xcaY-\xd8&'}, 0xbc) 04:24:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 04:24:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 825.025600][ T32] audit: type=1400 audit(1605673463.716:11): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F656D307070703176016F8A786E6574312D7573657233C294E5FF4C1B6E2ADF2EEB540B4A1C pid=16123 comm="syz-executor.5" 04:24:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18, 0xfe80}, 0xfc) 04:24:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x38}) [ 825.619753][T16133] overlayfs: './file0' not a directory 04:24:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) 04:24:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000018000100eb000000000000001d"], 0x34}}, 0x0) [ 826.160082][T16147] 9pnet: Insufficient options for proto=fd 04:24:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0xdc, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xac, 0x2, [@TCA_BASIC_ACT={0xa8, 0x3, [@m_tunnel_key={0xa4, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x8, 0x5, 0xfffffffffffffffd}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xdc}}, 0x0) [ 826.243019][T16150] 9pnet: Insufficient options for proto=fd [ 826.345073][T16152] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:24:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "862460a35c90b525"}, 0x5}}]}, 0x34}}, 0x0) 04:24:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000600)='./file0\x00') 04:24:26 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x96, 0x96, 0x5, [@func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @volatile, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb5}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:24:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:26 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 04:24:26 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x77, &(0x7f0000000280)="5cf249b974057c79b1c2ed44c921bf3c0f339e57f4f21016a5b60a00088024c30e4789469190ad0000000000000000ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad0100000000000040aa2502df4d70c74f5cd30a0002a7bef7fdffff9f8b01647a0200169c864e"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 04:24:26 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000004500)='/dev/uinput\x00', 0x2, 0x0) 04:24:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e000000900001000000000000300"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:27 executing program 4: ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getpgrp(0x0) sched_getscheduler(0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000004500)='/dev/uinput\x00', 0x2, 0x0) 04:24:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97ba38dfe019fd07000000fa2f443bf401000000000000004764d61aa79b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed3f}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:24:27 executing program 1: 04:24:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e000000900001000000000000300"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:27 executing program 1: [ 829.422823][ T9413] Bluetooth: hci5: command 0x0406 tx timeout 04:24:28 executing program 0: 04:24:28 executing program 1: 04:24:28 executing program 4: 04:24:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e000000900001000000000000300"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:28 executing program 0: 04:24:29 executing program 4: 04:24:30 executing program 5: 04:24:30 executing program 1: 04:24:30 executing program 0: 04:24:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:30 executing program 4: 04:24:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:31 executing program 4: 04:24:31 executing program 0: 04:24:31 executing program 1: 04:24:31 executing program 5: 04:24:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:32 executing program 0: 04:24:32 executing program 1: 04:24:32 executing program 4: 04:24:32 executing program 5: 04:24:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:32 executing program 1: 04:24:32 executing program 4: 04:24:32 executing program 0: 04:24:32 executing program 5: 04:24:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:33 executing program 4: 04:24:33 executing program 1: 04:24:33 executing program 0: 04:24:33 executing program 5: 04:24:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:33 executing program 4: 04:24:33 executing program 5: 04:24:34 executing program 0: 04:24:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x23, 0x0, 0x0, 0x0) 04:24:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 04:24:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 04:24:34 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280), 0x40) 04:24:34 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0xa6) 04:24:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e00000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16}, 0x40) 04:24:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7}, 0x40) 04:24:35 executing program 1: clone3(&(0x7f0000000780)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:24:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, 0x0) 04:24:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x9, 0x4040, 0x0, 0x0) 04:24:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e00000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 837.306253][T16335] IPVS: ftp: loaded support on port[0] = 21 04:24:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@abs, 0x6e) 04:24:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) [ 837.941394][T16335] IPVS: ftp: loaded support on port[0] = 21 04:24:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:24:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40c0, 0x0, 0x0) 04:24:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e00000"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:37 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000280), 0x40) 04:24:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 04:24:37 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:24:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x0, 0xec1}}, 0x0) 04:24:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x18}, 0x40) 04:24:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:38 executing program 0: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x200, 0x5c00) 04:24:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f00000005c0)={'vxcan1\x00'}) 04:24:38 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x200, 0x300) 04:24:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f00000005c0)={'vxcan1\x00'}) 04:24:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x604}, 0x40) 04:24:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0xd25}, 0x1c}}, 0x0) 04:24:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x604, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 04:24:39 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x200, 0xff00) 04:24:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9}, 0x40) 04:24:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x9, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5460, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000b40)='/dev/dri/card#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000c00)={0x9, &(0x7f0000000b80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = clone3(&(0x7f00000006c0)={0x0, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x38}, &(0x7f00000004c0)=""/244, 0xf4, &(0x7f00000005c0)=""/173, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x58) clone3(&(0x7f0000000a40)={0x1206400, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0xd}, &(0x7f00000008c0)=""/91, 0x5b, &(0x7f0000000940)=""/174, &(0x7f0000000a00)=[r4, r5], 0x2}, 0x58) getpgrp(r6) getpgrp(r6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000ac0)) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x240000, 0x0) clone3(&(0x7f0000000780)={0x40800000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0xe}, &(0x7f0000000200)=""/221, 0xdd, &(0x7f0000000300)=""/197, &(0x7f0000000740)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x0], 0x8, {r7}}, 0x58) 04:24:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 04:24:40 executing program 1: 04:24:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:40 executing program 0: 04:24:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x0, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:40 executing program 4: 04:24:40 executing program 1: 04:24:41 executing program 0: [ 842.310926][T16466] IPVS: ftp: loaded support on port[0] = 21 04:24:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:41 executing program 1: 04:24:41 executing program 4: 04:24:42 executing program 5: 04:24:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x0, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:42 executing program 0: 04:24:42 executing program 4: 04:24:42 executing program 1: 04:24:42 executing program 0: 04:24:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x0, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:43 executing program 1: 04:24:43 executing program 5: 04:24:43 executing program 4: 04:24:43 executing program 0: 04:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:43 executing program 5: 04:24:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x0, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:43 executing program 1: 04:24:43 executing program 4: 04:24:43 executing program 0: 04:24:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:44 executing program 5: 04:24:44 executing program 1: 04:24:44 executing program 4: 04:24:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x0, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:44 executing program 0: 04:24:44 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:44 executing program 5: 04:24:45 executing program 1: 04:24:45 executing program 4: 04:24:45 executing program 0: 04:24:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x0, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:45 executing program 5: 04:24:45 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:45 executing program 1: 04:24:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchown(r0, 0xffffffffffffffff, 0x0) 04:24:45 executing program 0: accept4(0xffffffffffffffff, &(0x7f00000002c0)=@in6, &(0x7f0000000300)=0x1c, 0x0) 04:24:46 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:46 executing program 5: socketpair(0x0, 0x0, 0x4, 0x0) 04:24:46 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:24:46 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000300)={0x0, {{0x10, 0x2}}}, 0x8c) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 04:24:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='rH', 0x2) 04:24:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:46 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001180)=[{&(0x7f00000000c0)="a574fa804773759abf7dd426a2c3b530ef95cf605440bc582071e892cac84f43acffb1b7ba9d68a3ad50d4b61166f17d29a7a6e6aa99decd317f8a4c00b81b7532ebb3e5a092440b9f7dcd4fdc583a69bf1f554123e5a8b0b48e6928d7c9d41daa2db3acc89fd5", 0x67}, {&(0x7f0000000140)="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", 0xf4e}], 0x2, &(0x7f0000001440)=[{0xc0, 0x0, 0x0, "848944fd5e26eea964a2881e0cc9db41beb60033444cc929be31b11670988249f1e849437170b757927f9270b61c7450c9fac8bacb4725f966fa6c94f9411b4ca55bbf7241c13bfd7fc9cdae68f860e1aed678e8d8cb56400104239b61a1496e7e7b68c43b090ae521757e0665b69ffd6b27e6b1ec1ea7ae4f4a81af3ebad2a44f36517de6c604f3369f01598f5edc7db044e83b07c48b43b98f18ed9dc6b808c1851581981bd8de48f717499a07e3d2ab"}, {0xc}, {0xc}], 0xd8}, 0x0) 04:24:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3, 0x2, [0x0, 0x0]}, 0xc) 04:24:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x100, 0x0, 0x0) 04:24:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001180)=[{&(0x7f00000000c0)="a574fa804773759abf7dd426a2c3b530ef95cf605440bc582071e892cac84f43acffb1b7ba9d68a3ad50d4b61166f17d29a7a6e6aa99decd317f8a4c00b81b7532ebb3e5a092440b9f7dcd4fdc583a69bf1f554123e5a8b0b48e6928d7c9d41daa2db3acc89fd5", 0x67}, {&(0x7f0000000140)="4efb8ed3d3a52ee09afb7783de2226f71eb5c699e6894f902592904bcbaf4ef08ab22f56c710fd12ed5a70e6917c6754cc4d86b30bc07de7a435bc98aec38245bffaa221e9021defe0c74b94ba8767a0dbb961343adba32680229ec0749ccc030e17c6bba0fc87ec2a383ebf7c05035a4d562286eabbb362a8e13826cc8334792922767c0bb6253fefb616b9da7bdbfed35314500c9ec82b053c823b59934fbf7dd6b92a9bfa54d6761fed96a6b3d65a5ffe866de544f6732e2e6e6f7a2c43dc4a90aef8c9fabc471070c08ca01efbed515b73fd43b33fe79c216e4001afc292c96addae0ed666924db214b9b8f15c57f2f91ffd1b5fcddcd976887c2c556043bc7201729cce797165933f3ac66ba30444fe7904d50d6dc4c63084b855228121becc1d8f9dcd3ecab533f1ba78c593f87656830b11d8108dfc02f6ce1eaf3bd0a4d29a4efe13b4ee8cd1b1680102e5bf0c694e17f334c9c7e4a0f5c11440e77932c1d52c3ed0adecee777f6948d81d680187638e74024586346bc4e7a0ae62391f8017a2c59ed431fca9a5106b6495076f267d78982222e56a056fa4e542dcb7f4eb2274e7a26be96fc6d67617b5faa5400d7335645f97e2a3874a524a2d2ca1b6e94f9ecf655b47d1cb059c2fc94b34e5daa535d9eeaccef0ccb2123fb7823473a35a703f16b7988268bb4c029d30ee670403455483d1e6d9c127ae7935c582f9b6ae50ecb12f2e311932e09c9d3df30d85c1451e9b80312b02fbe3e716405a15abeff62e7cb3536e600e52e9d5accd2277e793c18981246b4777fd59f592e3d5cf91edca302e52b1e2aaa782ac1964a86ea7b7f82bc761b72ca60226170a34bb9b3c21bc211564c25b24d3e43b38052ff85abbb58e61d27e7fc34b1896c8a81b30dd2a9f711532e1a551566308032f86a533236342857966b94153d3eea955021247677bb51102adb5992a2c4de3b77055205c4f8bc8ec0c0e874b12e4b908bc06c81331ec4bc21be247c7574e877af8d96f3a5a82c7042909f2d21f644274565c57b1ecfe2e9c8407858d8e1bb6558887f4660f0741bcd505a315e0525cadc5202e9e40a85a4706c758ce61509025817f249394e3255d5c9f89ad0ddf7a8883bc7d8b40dbe291a1ec8e9b02e30391b588a833a96e645075dda01001ac687538ff25f669271bcfd77f012feeb54c85dcf4ccac4c970d07c93a5ed6fce3f0d6d6a9e04386729c2cf4f7666d6eca1c4f3234a0122f29e5db94471479f6655cf6d14c87f889f4591705703a3b10ab8f3fff9e3bee03b0ff1234d7736f059fd8a70121f431361830114b18214356b8adb5be50293a9b447df6a3a277ae6a13c6157846825e2dfc77b7648b77cf23304cba901f953c167772802de0c9e775ba87a7fb107b35d82fb4c4adcf195e36b46cb19bd3d4efd40ee499a1f4ac6bd06ad2aa41aafcdc087bf1b183ab7bbbcbdaf89dba385593fdd88bfecf5119a2fb8ef2470ed01ef3f9f02af629623cb9765813606229f1567aeda9d35d54ffce53841777350ff9e8496106e7b8312aa2ad319bcf7a3b4579793a0ef590fe2d7a65b438463c8a44b85e7bc53e21fc1afb743ad6fe5b97eeffdf06a3c82fefda4e84af2431fa212bce8fe37d543ba399fe4fa2337f6db9e048810a19c45e7d6e9331a38f640e908c051f3102b1f4df7ef61c1f048016a9d8ec5dfd79e83df21b485b61ed6851fb72e55cb0a94052c7765ce9a219f50dd30137ec8fcef63727d68f66ecd967ea6d4a34ae2caa54257f362df078e90e4c2e33df775da91b7def22ed4ce00a6ec3e33b4fa5e611914e3a1fd8b8b322430061074b67d168fdc00af78e9f84e3b4a3824c877f499aa7e0161870f08309ea207e0b7976c1f454001b", 0x53a}], 0x2}, 0x0) 04:24:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:47 executing program 5: setgid(0xffffffffffffffff) getresgid(0x0, 0x0, &(0x7f0000000140)=0x0) setresgid(r0, 0x0, 0x0) setregid(0x0, 0x0) 04:24:47 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) 04:24:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000380)="d0ac17ee5915e387f65fd319ce90ad4e78bb7225c1a0a7af28978f6f1ae2e98f1ede428e5c0b4a4d7f647eb12ecdb8866d89f96e98b457526a9cf9b190caf5fb5caac876ad36fc74406c43f0caecb3980858a4c60c98387a34198f3bc0fa9ea434da044392b5c0349363380f2db41a23dea9f86572165ba81a50ff45a175cb650ab9fe42c7bd95541aa5001de83fabcf704cdf05ad17d3bdc17265dc8b48e02c9de77cb353aaf1d8f9e2abc802ee997b67262eb58b3f0f62bfec3c14950e0282f90960ee7a54", 0xc6}, {&(0x7f0000000480)="b69f7065e07a3fead7cf04c281749cdd35370f2ba67e6127", 0x18}, {&(0x7f00000004c0)="deb1e915a42b27b4f0979231c3a4a7ca03a11c9e6ed5e13a1b9af387df9a6cc5e89b141e711dae76a79f846b8fab9be41e674539981408ebc57182ba41b64efe734e18f58cb3ebc29f9951c6fe1e7e4835cab074af1f58865118273b4b13e997b5a443b9c14ec7b199fd2b28ab4155080e28a7f3027bc5bfb7aee531488bec6ca629a85532d70c23601eda6425ed7c945265eebc1b8edefaf4fb47160e3436fc8c3c714aaea647acac1104f788786db7b9fcd8835241df27f1821b074585c822a94442c7298a02625526c58503710f4f8288908bd7863ece7876f806b1ca14692b03492acfbfe653dd1d9245f09cf4beddc9986ccf037767c21ac2e8118216c941984696d9f4189ba7d47f74b70bbc239057b435f978e7e9fa9cb5ef36125754a481ff4768538190e702f698bc478c7967b3aa2351f9773193bd89706e3da45f2470414eaee6adcee52c2fbaf8dd7cb2ad25392af94a8408ebc8b6f4c8492847e1a8a791af0911accc9a773fb87b35bcf814be12fc6567f82ec8c3fcd4c330af1df2b09d53d594934f65fd5eedbbb0ae0c4ed9d0edc247260649adf942677cd99f9db36d21993f0dc8ad81b5a007a2ceb0e38fdce7a858d777a10c60a150ee1beeb67119f09531a913a51b2460e94cd5bbe2bf77e0b9c5c35df3cafa5f07b5a10442bd23ee10966b829399d7afa92f867f86ab637acf0587c8a9839cfeefdfbc7c731db312d02060a66eea3334f087c3e1145508093fd0a4e387011c5c34be10cd8230ae17a541e9d793181c1664c8e293b4e4be34a568179fea84efa11c3507cefa69c3d9f169dd120dfd73483e4267e0980c1e84e5f5d874648e563024885b63973ade5521ff75a07df9799970142be9fd47166790442d47c02257da24401d580c322f2faadb0e97b33353a86fa74f16632b48b15bc15905d1203f143bb924fc24436684d884e6c05710ab17c1b0b1a34f11628c79209025efe8cdc88a9f5773f39d512aae59f1d5a3c9b8a1f659fc4395aa7394b654e958f9d664af4c55f3ff6338f24feddc26e13858efe7dc9b0807f2fed8b2cd0b8a67c9aaa80be6a5bcc3f1d15a09c27bb199cca00b156ba698b855f66ff4f1f712e3c2752fb9fd13310823dc7f920ba225caa90c058e6b8341995e0e08345573b960d09ac9e72acef4e5dcdfb47d1bf946353130758c96db12d0666739c751582cf8d4f50ef55e088300272fe6139c819dadf4d94562ed4719b318cc34573c0afa12556d2f8cf0c4b9ade845b069e8212b2f3d59df9e669ea7d1032f8428a6db6ecc2023a2904dcfccbf57b2da2f5f29a786348c181c91ed6749364f3db109e070af774bd9f54008915a4be1c16c9e26ed2b9d2fa048fd47976c320599b691a688ba999f9e7cd2a577eff332fd492949a44f5557c42060fa6241d83425b49614e2708e319b5764b53ba5bb602072f1dad338e97e4ab0adb555a052cdb903629af353a62d425c0487954f296ee705269b0bb7ffe6d61905d3ce13c79bbd3858ceff1995a36c0c440d88835681fd19cbc1f64cf9a7497217b04d7b91405a8383a3c1efb8ce2e646b535785ed197a0ae8b2ff9ae2082afe7c21e998552f3825e3416525ae11357920fe149be4c6e4d99826e28e2a72839454d3576d92a67a55d2ffc116b32dfbfcd36e6ca23bc608759284ed7cc9946be0d2b5b065cb7636bf25379e0c148bbd3ca4ed51fe8315a55eb07e81eea8f0e4490a6cf18fa1614852b0cb6dae4df40ac5881b9fa39f61354392a03d3ceeec470e2421bcda1a3ce4590a834e766f946cffda84f787853fb8fd397dd539813a495c0715598bb71eed99928200c320b647d54f0528493ea4f8675d5470961d5fcf39b601ca2afa9d039d5a0ff3058e6496226ff9d2314cb9eaaa157eaf3771858b49a84c147b822f33ca255629bff7a1b22f18d4743f4ceb4a1dff353c8e8fc4e39a0b040bad7c5d0e6c02fa95c21012c12712ad290c74d4c244c7090b0e32b49fa1fc629872aaedfb3a4c5286b328f45aae6248b9344d4624954e1834f34629ba91d7e63ed209758d5acebf7cc271d88ac9e955b5d794b189d241c2e592e559edab83bda169cbb76ce169aa91d75bd87dd50ec31adad551cb3174dcfaab072c92706430eca2d3238adc1f016c5e5f907d95ddf0e0138df46b4382b109830287b0fded41cd2dd6c2f0c1dea92c4c855b2f8a65996fa56c788b8bc080ad9df2c1ff441ce7715a4fd85a890de60e0936bcdca1df2df0be5df7e62ce7fe5e485c5384f61dd13bab65716d80bff7ef3d680cdceffee3f1d0dba2a125a5f88e123e415160e46e75c70c05eeacb7f388e3bbd220e822a054351b646234070eb294a9e62bc7fbe0c1f1a8310d1a13c722a0b29fc0e3ae84e5eff4a707c6fc429f805a7167715fb0c34a74a7caa7381007edc2758d25e52f6c2cec837f750cce5a5fca9cd706ebd2ee0a07cdd76d14a6e794a41bd30eaa98598630b09005084c38bc49de6cd1a86531ac804fa79d3035f3aed9022866ded0d22769dc991d600d7d35f3cb714f4a8d55ac8ac3b4907b21bd1e0fc0c355ea3f4051427b21a0406097d53d6aa539f657291106b5cb3b572d2efb92fd87875fbb8b11bc841ced294b22fcf67eca00c29b080afa4151f0af3574ceddc8525e7a1559c0ea1e6fa7fe94317178b269e405586ea9eec93c34a8a5bbafc98517a1650db8b36b056d4c002889a6438b0bd6e9ecca4ed31e01bc44fa1341f83f099ac1cd120daa92dc2299c2fe94263ee86930c3ff671e28712c1d250296220da18046d3f01035bec5c9dc759f97b1a510982af0dce889faf08270a1906a718cc4e9b415df62dfca119f771fb5194843bccf70420b03732beadd588fff61b0a48dcf19619a7ef3a5e5f6b665293ad89394004c1da3dc9cf73668ddddd0ef0e7d955aa5ff65ea5e1496f55260b4a377fc6b47138ca80b08af5d8a4bd237f2adba40b3fd1131fe62d2e63f1852d93528246eebb84c5e5e3547603bee96aa828d7313a8f1a3af95ff6584d4a2b9b977558ec640a048422f83dadf4e502ae0b7cca73cce7d75fddb227955fcb45543ae70c8ca3388d667078bc58e7a320e32c0621f2cea03d9ab2746b94ae8bba3436f947d36276cfc78777f18129c19890067a0022ee74d2293db09c04e1725ab3841d8746d85eebb9afd16246b7cbc65595b69d18e32397e26f84cec2ef79023363a519d54bfc976078794ece424669ac067b809276a54553100aa7bf2e720f70f5ad21815ec80ddac0e26bd4c1e06bd53ebaf66b97930b84990601c6d4236373d9b8be584812c93096db83582aa9c3af458bf4a0b16df6c12d8bc99b566d6848e81d11a8be8192ebdb24e097017740c01b337508b4cbc8a74c73ace64c1496bcb9d4effc35e35474f3958b4f6fff560d7c83818e3b17fe09985aba47a20aee8001e2171e13326a7860490edb5ac2ae351d6abf7502aef13e8248ca7b3b8c6540b283f2d20ef850be3a56897aafa1e30712038e7dbb13cc5bd6296eebf11304bfa78190ae7333fbccb81a445f4f6bde15a02c6ef15d293a66e050283706ba5460c9de675a8771f03ccfa164ea973f1a3652f795a38158cdb83b119700e7ee7642ee6a6a072582e54bd50281ca70f0d238e326773985bbf70ede1cdeb862993a6550491c0ffe36a0ca1d38a509edde4c7a2af274fce38970cf6e937c9d5f9ca51543d9c7c1a7b58ea708604a7770df5d5e53f255eeaa54ab3acb1573300267c9e46d946cb51d86a5f6711be7137419f195bd91be359685d9b31ae4eeea94960aa044fc5a460f63d27eca134082ec6f2e5daadd86224df4558a5e8d6762cceff031879fb19e308764d721d6bede3a14e71d7999c53d5119235a0e30bed6b4db3d8a8c6affe277bf97ef5403c753d103b1102c62056d865a83c97edfaf941a94c0090cbca91229ea9fbaefacb91fea37ad7076ebc135fac50ca2b12b3613765163513faacb082a411055302ca2c0c2807e8cbcfe9d488bf7ac130c7107733ccba466466a6d5f98617596d04063968438eed01bfd61ff238619005eebfb9472e011b01f34c7b0e97ae9e938ad51cee3b948ab90c46c4e76fd18aeb1a01f68e98050530b7583a4b6a83f6c2d36ea45207e4cf89f63fff448191b3f0c72d2bb46d79dcb4e6bf9f6586fc6708eae4d09846835502c39ad1ba3f634f00a83bea6f054a8166acc8644a3d0d020af4f2468ea1da00b650c986669f93ea14acecd0af2c0d1a0f25985fb10b58e26ef99702ed60ad8aa1e0df92b0a65c9203a0e5b796ebf83c2f2437028aff0c2e4028dab0a66c8c9dd63cc31bbb12b2921f3ba27e49c5f786ff469cdd02e5b8346f94a95e5c569587564ce18861be6ace67e9f18a3d3d730160e5d9d008c77b4542d40c056df0ae15482b56bca88c2d855f6f8777a40d8a9a8ae7347e96113b2e8b1c3d692c39d2674b7b4e85909b73324fadfae39ad6a0c2715fadb91c15c48fda1337a9059bbc9437982bf0960adb71d88fbff5cde5ad39d41ab63ee2af8e32867a18cc0998351b8bdc358dd8fc92f2503fb4b9ca6297d7929f40b44d132ad3d5044fb3f764db2fc08b0bb20995f0bab36228f26c0a3f20dafd1c1b5ed1fffafbd21d23124e4668f42a08f1c80ea68a91bde7414b4d0bb1d967853f89edce483438a9137d88d1d3e908865ce1cf57b217179f077ea66fa516d156a623315f24af8a29851f9836ce1f9c9972ee951a59177b8115ab0f2f3e4e054b08045a3d5f0fa45f2e9a794f76c8813cb236b00413333dce4eafb9f13ee013bd795a5287dc802a00861a1fe5910947fa942be6db67403e7d75ce426fe561f72bd029a2a0c6351ad9070ba2be6c915b34357897d6f456eb8b6a76c0e221fadd6d2577ae644875dfc827385cd2aef8aa39a97644409321463360fa0ab4360fd8584425869a267c255ba2f55eed51e4d86327241e9d15eed7fbde4bfd6a0be718c6561d8c8cb38d22067af950dac81719fd619cef84efc229fdd1918b2afb4eb4c96e78c575af74758e8087cfa20d7573383f7fed3dcff16f221819c8093880b16cd19aefd262a60a5d2da958a626f5e058bc46b71c73d19c5ad8b22db345f3b7fb4a7d47788952af7d6e76589ad01f2d98fbaf60ec40fff45cf51a93b57f9b0083c6b142df443c0eee75ba3b56c87aa42e788b0ce4a71822a94a4b12a5e4d8a624fd7ae31a4bfbea9cdacb64cac53142808c8e937108b027a417457fa41e516b2c3cfdf4dc19c963f0f85b24d52a4c519916b1a534c3b8fd566d35c3f65d952c29cfbab272cbaf5eaf5f99cd71ffb15e5de9df98b9ead37709f67895215fb19292803ce8ae7729258000790791a1a313095d61f8fd65424d17d460a78aafe2cd58df102a220b6adaf5076ac6a7b6d78441a26a0bb8c6ee282e58e31fa734adb5288553aac012d440231a7df4f8cac48c6475678ba986c4cefdca38e879802412fbb78e46b21746efc06d26f995a870fca9c45924d109473af0c8bb810a7437a46d22e87da92179a908da7eec669f87225d659509f4f75bdb156c1b2ae16d9ad04b52a9ea31943241a8c9e381e1c58172181392953c32c67c0048eafaa218ca7c4b84e6cbf380ad0f563f9095f66ca08e1d62ed0108105698b19fb24c62b63d0acaf4683981b4eeb883718c1a5500a490c154b69619b3092dd37da209b3d3f7dc2e86", 0xfcb}], 0x3, &(0x7f0000002500)=[@cred], 0x18}, 0x0) 04:24:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x80, 0x80, 0x6, 0x9}, 0x8) 04:24:48 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 04:24:48 executing program 1: getsockname$unix(0xffffffffffffff9c, 0x0, 0x0) 04:24:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:48 executing program 4: chroot(&(0x7f0000000140)='./file0\x00') 04:24:48 executing program 5: syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@local, @local, @val, {@ipv6}}, 0x0) 04:24:49 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:24:49 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0xb, 0x0, @empty, "", @remote, "43bf40ad73aff3e272e66bfbf4e91e5b"}}}}, 0x0) 04:24:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:49 executing program 5: msgget(0x3, 0x208) 04:24:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:49 executing program 4: sendmsg(0xffffffffffffff9c, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[{0x28, 0x0, 0x0, "a4cddc55a0b4150910577c11dd2d2e435c9e8ea304ec6ee1a9"}, {0x98, 0x0, 0x0, "dd20ea1229eecb8b12880e0d865ec5ff1ba1cd1a3516824b0125941fa3072d737e562a988676856e9b49b0de5980d6300bdfffc4c057e2da37cc2d23715bbecc4f8f82e6b1d9103b3ae0f5d8d5c9b97067f740af9c2db28bf0445099ca40e2138342a19fa550ad21916733ffde74906b63afb26bd40c5f7b8bfcca6bc963c1618548e89926f072341d"}, {0x10, 0x0, 0x0, 'B'}], 0xd0}, 0x0) 04:24:49 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000000)) 04:24:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000001140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:24:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:50 executing program 5: getresgid(&(0x7f0000000140), &(0x7f0000000040), 0x0) 04:24:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:50 executing program 4: socketpair(0x0, 0x0, 0x81, 0x0) 04:24:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001400)=""/216, 0xd8}, 0x0) 04:24:50 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$ptmx(0xffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x400, 0x0) 04:24:50 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000000)='./file1\x00') 04:24:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:50 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540), &(0x7f0000000600)=0x98) 04:24:50 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e9a63dec42666f0ebcef5937b31d5ecad8b29afd31fea8a09c68d7019ebc47d36a7a18854127c6cd7db1a8acb4881aabbe6f4ee81a66edfe7c9bef4ecf44937165c9cade7ce8a71a49052a0c9271d6ad8525b596c63fa0d3eb26ce66ea0be51c8862ffeb85cacb48fac862b4e0fc434de960c79faa394226b9b8f0d589f4ae7b4d825317fd598fd611f1bc48af14285880c75cd5aee9baf25dbd0ec173dc783261970f1cf63ecda1af35694b769fa1782a58dc69d922b398350e5895a09396e2376fc56bd7d312e6", 0xc8}, {&(0x7f00000001c0)="7490952f783a4336f7450868e5a41c9950b53e70c37cbfddfc44dcb5b8ff0fbe7673d6a4af5a156ee688ac0fea3e0181db840754f1f31aee192a3f373142", 0x3e}, {&(0x7f0000000200)="f58563cd5222400fef84d12fee0f12903b95844d675416c75e29d4aa8888ddde1eb8bf9226ddfc0efc0a27f70666091bd540eb12bc5ca65cb5e472a3b991428f8f74536719f4257bd17f8ea121295778cd5365b20d61175e72646e18ea89df1bb0bedb8d5d4c7885816e17013ea72eb2af9f5f4d65846f68128bed2fbe0a5b2dc18eb7f413c5a57b81c26b2c5e1d2e8dfef9dc270b96870aca5be9d780141114eed7df1dee46253e584d8c4b5916a053fe5e8500364ce2f917cbe920f456b9e5b6a3f5cb3320d189c39f760e78acf19f4a3b38", 0xd3}, {&(0x7f0000000300)="1d04c6bb712da884111941dd75b866e63ef64b4ebf9abd139d7b5cdb5f319664a424a18500a9beb611ef06ba8e41c4492312b75774b9315a684a1726810b2f6c8a335f2f31967b7d2a1b3927dee095443e854593fbe1", 0x56}], 0x4, &(0x7f0000000400)=[{0x100, 0x0, 0x0, "72ad585728e8483b3d9844005449c78572bd118e8b365b453d3d0d57e067e1408d4a917a610a952b1d3e64a85f495d1b050a81c18a7ed7f792450875d2baad483b94b3e653e33ac94b1dbdb46d8acf008a6acaad582a7254ff1dbedda4226428ddb5328829c1ffd5a7614cc12c4e496b2fd4fe4f7afb20d3f36880ee31ab0923968613bbcb814f42ab6e61feec8c3259f1a3d8e42b43d9651e434d8638cee3537687ff35f4a1b47293b91c372cccee80aeceebb64585f5ba10d6507503353419f06fcf275f131bfd54898973ce7d46551d35b8174bb2829d9cc6b08ab5fae6c93e318b6fcff8df469fbc4e6664cf3cc714d5b314"}, {0xffffffffffffff17, 0x0, 0x0, "62fb4bfaf05fbb58c418bc4150ba05fee8cedfb1afda32acf09d2d30b232197e88ffb6b45d4d6180bbbe128f5f4e66cfebb3707b5a800000001a7885937a6fbd7331c68e925ea0a8369689b8220483cec4d53f41fbbc01292325db077a6311226e41a343fb0c3de89fc5bc1912e35975a1f3ca59318901f6146587b5c3641f9fb3b8"}], 0x190}, 0x0) 04:24:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 04:24:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 04:24:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 04:24:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:51 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x38, 0x0, 0x0, "b67cb43ad58c63fb50e8de4ecbe6dcc590066b49fe80f8544f06f960c4a6813832ab36ee4a6a6a6a70"}, {0x7c0, 0x0, 0x0, "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"}], 0x7f8}, 0x0) 04:24:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 04:24:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:52 executing program 5: pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:24:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000380)="d0ac17ee5915e387f65fd319ce90ad4e78bb7225c1a0a7af28978f6f1ae2e98f1ede428e5c0b4a4d7f647eb12ecdb8866d89f96e98b457526a9cf9b190caf5fb5caac876ad36fc74406c43f0caecb3980858a4c60c98387a34198f3bc0fa9ea434da044392b5c0349363380f2db41a23dea9f86572165ba81a50ff45a175cb650ab9fe42c7bd95541aa5001de83fabcf704cdf05ad17d3bdc17265dc8b48e02c9de77cb353aaf1d8f9e2abc802ee997b67262eb58b3f0f62bfec3c14950e0282f90960ee7a54", 0xc6}, {&(0x7f0000000480)="b69f7065e07a3fead7cf04c281749cdd35370f2ba67e6127", 0x18}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="111ffdb78e30c96629043134ec4acb24b7d0708c0d11dd4da4f0bfafe9cf1e6e17e7ffe0e38be38102f33e37a8cb48f71b13b1909a217398a61236744044c051f851f4e45c396a2289cfd3467ed5ba78985d8f80e870e4ed0f254d9a919cc121a28724e751f3f4f754686b9b01b909bfc5c251d64df28d9109c55e02318d195af697c7d47d7cbd955a0a1f8ee144ea76a185cbc1466378fae4d30cf274090570d24614926c2454cfa5cc46441e450d6cdb0915dc5a6c8255014de199d69703ce8332ff2da6c88d3b37d1e2149ea6079fe26ccee5157869bd1afc881015a9c4c5953c55531ee621c5fff42ca66753adec1a968676dd1927ea263f89f8709b79aa132790eaaf82eb3181961b6da201fed5bd831fae15eb19a9ffe2ef05acf64044b9d830211e9f921a355268e9d46ad09876a989a3f3ece8447a00598184c09fa89ea5c2945ef30183c3c91ea04f354b2b18a007cc699edcd52d4195c26ead2e9d973f923c3611f53797cf3821dbb4b63e169b52e973b5695c82feee2f69fe8441a73f4375e948a91bd8bbdda4f1f1fa40538b3f37d1274116ba2c1366c8d20ca6f7abf90265b48560788df4869b7de3835d39e69cb5c989ead899c3a22034b12996bc76afaca6be2c4032e213db7e60e65064f8809fbedc1fd07303a9919eeff29a8485996260fc4f890d7d351f6be9555a8ca8f5e13c490ec60804833e19f35f397c4dc480a70d9024a7f478b1f40c06c56828347b70d7a1c89b4a249b767fa0de7056178b4472a4295fd1f3b22c0bd97bba8bea07e6aaa92d1256cb9d656091f49f3508b42c6df40abb749d8df910d0dcf3281cb0d5c225d3810d703e8a255d4b155796fc330505d95f76820c3ad1e56e08cba04d135e9927567e22f1fa23ce26167b357456376c50c13596fbb2f5a05559cfdd965ce1502e0e301ee9b243f29248709c713c49cbe58d72923b824aa504862be2734aa19485c52886225d9f860b82203790a9c1de524434c45c29f377ebe893c3a13937c8f29f3513a0f4d9567e183975fd5c54362aef02e5ed7c1490776546cbfcda5be1239600f23f25dcbb9b6f1e151a350beedb0c4d23c84b85ce684e58a83002fd0fde0541ca0fb5c29039c596cefd08ab0e72aab0e8cba316610dac556c8ff4018ca1b16fe79d76f1a115d00da9d128abaa9e5ab8be1e4a517a287b151322dc16933494b3e43806a424f76cded89f9b0744bceeefb0713c5fe3e06ac46d8115dc04e7c96523784d7e8bbd9e2aea3fdf2e94ec9040538cc1929977afb96f215d9bb16da942b9579a5b934517ed2ed098dfa4194caf7f5434de5c939a14da3a4d11770c7b4fe1406920e2e596c362f368813864bee7033ad99cb5215d6b93edfa0644dc40739ec3e06b9bb62e5d7c0c4b540f84cf4427059b352ce2bd4f0b9c3e730e623e55cab7fa220b3b7068ac7f813ad36f181c9c6f23a83af5810bd3dfa320e4889faf6d577a751c8adefd054eef2e3e41c0191d49709c13f53146368dd9287c8276544186ba95b0e59245b8cc8c448a9a1ee78f5386cb4b2dbec6efe61b3771b2a3def7d712aa8af7753f95bb306d3a3b280c65d8450c698d20a05949763dcfdf06138a27f0dd3d54378250b1f3ba0564b9bc174f8426f945498931d0ea895ca7435bddb9ec528739adb86e9b8e52a56ce146cfb3676b37866e349d0393bdb32527bcee0a79912972ea30110d3f52ebd783fe5c1b124f8feab03611755202a98fe2e0d8fd5da7c3cb9d92e0ea2467560511d76f50b880c0f4850cf4d8ed9b831eb5ed2dd9488ec774535ac147e50a589bd5d0914d029f26926753dbf62116c098979e3ffa0ea9b4bc15b99c7da0817228bc630b974bf160041ea29f3e86b820dd76d3b91222c71a2c2fa64392e110526b845b41bd9a4a0c152b5d4292276d68219b1127b42f4267ba4cd4e025f109127e00c6a7425de012d9501e7098b83f4b407df31c1a9bd5452f23ee9e61f585af7a8feedf2d3d52eaeaaaa41145b2805cb7d3a05a8e41253cca53f25a5a7b9427b660017a280a677a024fc0db4ab221863a20c67fd6578c63a36547d3380ad77aa114d72e2b6a5d72943657b126e9443ab43ca776aa999d0d2d149b76f1a4e6ee39cf366c9990f71f72840cb43d85d6d4ff48cb2e09ac4cc6d8e1b4dd8db891b5cfce344161b8a52162892d950f595d17d4ebb611fb6ee484bd56c9464378597a7e809bd91896c3cb1127a9a69684e45eb39c5b27eb02e6a78f629aafea93963df0219ed855474fa9d87c3a428205ef7390c14f133be0a6867d7dd7ddc4ccfbdd803d38804a5d6937e9c620b38445d691b12d6d1e21b8796bf1d6556d5fc6f7810b599a3c8cb6afcb77755a7c788a710726ced1749ac2ed387c3062719e8a3d1a7b9e63f3e0598c52fa9042d87691ed47ca9557d88cd3955ef042e57b0bb7ed5cae46869ec4e3c1198344be904a75dab680b59efe1f08a8b1aa168709a4e1eea9f37153f6fbd092e356b7466b607b008d3195adef59ec1731cc2bf3a8428f2b43b546187f9674e3d3350c7eb7704a6bb7dd8cbc3fbbf2e2170c929a", 0x723}], 0x4, &(0x7f0000002500)=[@cred], 0x18}, 0x0) 04:24:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:52 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') getrlimit(0x2, &(0x7f0000001140)) 04:24:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:24:52 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmdt(0x0) 04:24:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 04:24:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:53 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002780)=[{0x0}, {0x0}, {&(0x7f0000001780)="92", 0x1}], 0x3}, 0x0) 04:24:53 executing program 1: mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/148) 04:24:53 executing program 0: msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0x82, 0x0) 04:24:53 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 04:24:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:53 executing program 1: open$dir(&(0x7f0000002240)='./file0\x00', 0x0, 0x0) 04:24:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ftruncate(r0, 0x0) 04:24:53 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0xc4}, 0x0) 04:24:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:24:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:54 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3f) 04:24:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000001140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000000c0)="a574fa804773759abf7dd426a2c3b530ef95cf605440bc582071e892cac84f43acffb1b7ba9d68a3ad50d4b61166f17d29a7a6e6aa99decd317f8a4c00b81b7532ebb3e5a092440b9f7dcd4fdc583a69bf1f554123e5a8b0b48e6928d7c9d41daa2db3acc89fd550", 0x68}, {&(0x7f0000000140)="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", 0x561}], 0x2}, 0x5) 04:24:54 executing program 5: setgroups(0x0, 0x0) pipe2(0x0, 0x0) 04:24:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:54 executing program 0: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={{0x0, 0xffffffff}, {0x0, 0xffffffff}}, 0x0) 04:24:55 executing program 1: getresuid(0x0, 0x0, &(0x7f0000000400)) 04:24:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:55 executing program 4: setgid(0xffffffffffffffff) getresgid(0x0, 0x0, &(0x7f0000000140)=0x0) setresgid(0x0, r0, 0x0) setresgid(0x0, 0x0, r0) 04:24:55 executing program 5: setgroups(0x1, &(0x7f0000000380)=[0xffffffffffffffff]) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 04:24:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @empty, @local={0xac, 0x14, 0x0}}}}}, 0x0) 04:24:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:55 executing program 1: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) 04:24:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:24:55 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0xad65}, 0x0) 04:24:56 executing program 0: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={{}, {0x0, 0xffffffff}}, 0x0) 04:24:56 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x70000000) 04:24:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:56 executing program 5: open(0x0, 0x8e6bc6f7052a3266, 0x0) 04:24:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:56 executing program 4: setgroups(0x135, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 04:24:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x2}, 0x1c) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 04:24:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 04:24:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:57 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x401}, 0xa0) 04:24:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000600)="b3f6e8234ba17376d85ce802b9b522ed818e4474a30d6e093a9cf562d780872b47662d0a5416e9cae52ed883f661c9909de576fe5f45e63ca83f52e8ab901f3794129b33acb32f42f9026a87e868cbdb88bb9eb0f129890a4538d9a4e0", 0x5d}], 0x1}, 0x0) 04:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 04:24:57 executing program 5: msgsnd(0x0, &(0x7f0000000140), 0x4, 0x0) 04:24:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpeername$unix(r1, 0x0, &(0x7f0000000180)=0x6e) 04:24:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e23000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686586b70000000000000000000000000000000000000000000000000000000000000000000000000000475c29f1f1"], 0xa0) 04:24:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:58 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x80, 0x6, 0x9}, 0x8) 04:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000001600), &(0x7f00000015c0)=0xb) 04:24:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:58 executing program 4: setgid(0xffffffffffffffff) getresgid(0x0, 0x0, &(0x7f0000000140)=0x0) setresgid(0x0, 0x0, r0) setgid(0x0) 04:24:58 executing program 5: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) setregid(0x0, 0x0) 04:24:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000000)=0x8c) 04:24:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000001280)=@un=@file={0x5}, 0xa) 04:24:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:24:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:24:59 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) dup(r0) 04:24:59 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 04:24:59 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:24:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:00 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:25:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, &(0x7f0000001180)=[{&(0x7f00000000c0)="a574fa804773759abf7dd426a2c3b534ef95cf605440bc582071e892cac84f43acffb1b7ba9d68a3ad50d4b61166f17d29a7a6e6aa99decd317f8a4c00b81b7532ebb3e5a092440b3a69bf1f554123e5a8b0b48e6928d7c9d41daa2db3acc89fd550", 0x62}, {&(0x7f0000000140)="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", 0x753}], 0x2}, 0xc) 04:25:00 executing program 1: mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) 04:25:00 executing program 4: socket(0x1, 0x3, 0x5) 04:25:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000380)="d0ac17ee5915e387f65fd319ce90ad4e78bb7225c1a0a7af28978f6f1ae2e98f1ede428e5c0b4a4d7f647eb12ecdb8866d89f96e98b457526a9cf9b190caf5fb5caac876ad36fc74406c43f0caecb3980858a4c60c98387a34198f3bc0fa9ea434da044392b5c0349363380f2db41a23dea9f86572165ba81a50ff45a175cb650ab9fe42c7bd95541aa5001de83fabcf704cdf05ad17d3bdc17265dc8b48e02c9de77cb353aaf1d8f9e2abc802ee997b67262eb58b3f0f62bfec3c14950e0282f90960ee7a54", 0xc6}, {&(0x7f0000000480)="b69f7065e07a3fead7cf04c281749cdd35370f2ba67e61", 0x17}, {&(0x7f00000004c0)="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", 0xf24}], 0x3}, 0x0) 04:25:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 04:25:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x100) 04:25:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x8) 04:25:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:01 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 04:25:01 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="000000000004000011"], 0x98) 04:25:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380), 0x0, 0x0) 04:25:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="26e3e3dfaa3bc1048156c813a33571828978560b97b9bc2f95258ac13c860fa232cf43e981eb388f0c618585236637f2d74c787e7c17837d075cd7cff62484ba84109238661044b5662f0e5a02116c8cd4bb0b5f8a20e31def78a6ffd2", 0x5d, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 04:25:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:02 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @local, @val, {@ipv4}}, 0x0) 04:25:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote={0xac, 0x14, 0x0}, @random="b558565aa18a", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 04:25:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)="86f42715001cacc67b6eefec4d5a7b192ebcafc8548c4213c2bc0dd5f1e2657f975efe8e583cc59124c350fdcc5f44fc6b3d08488f88013e28d74c93f6867ffbb9ae60990dd211531f1e0ffd74bfacfb211be044b0743a01b13823725f820de0ad438567e9b72a4aec0cb07d7c9527c0cc9114bce52fc5ec70a3637d3cc6fd38366ace1f15bf55b1b00b95de57b5578f52e86acf6a7a1e4a6ddb290f06e71b6147606a9b821dac4baf58139ba120275cea9c6314a2fc680057cccb3b01eaea7a571e53e8650b7615bd2aa8841cedf87d32", 0xd1}, {&(0x7f00000001c0)="0a87823db0a0f47d23faebea7152d18c31ec9ab722cf4d8b4d9222e787943b100a9a62b69b039b4726deb007004f8a776bf3dc32561f93fac53cbd98d0332b0e6de79b7ed82f3e205bb29775fd848d3dc4cd81fa03790f90372d1b0af7aefb244776d991ad7ccc2827832b517e1279ae00f99a1d4b634324e1ab9fe8f5196f77269763b4f36e5608358bbbf419d574f750ecc55fe83d736a446a55cb121dc32d7972b1d01b79bb86e6ea7787c1a3ba54f2590048c95c6a88593be702fe77b2a8210ecd77f4f2d800", 0xc8}, {&(0x7f00000002c0)="e63f30dd16f5269050cfc2026e3666f1e863a07a6a585d9556f7c56c0cfd30107c98814a606bf3dcc6547111d6807c942519ed670ccc8c09583f730dd3688786e01b74b84cf1652f74a26eef1b2a304f739fcdb4f8c0558a22db209509ff0adf0a13229a211918ad5ce47385789addfa239f24074fae55b74eff6a95d6169bf9aef6262af8137605b74b97490c64aee58bee9d79b0436d8e", 0x98}, {&(0x7f0000000380)="51a374bd99782b3543ba5f09b4696184bad253a94882a3314a091ce022cb4b83e7ed9d7c26dd1d2f7094d35ede22e25aa363b1a4eab1c89dc9839300871bf613654caaeaed2911ac1c693e04d5936b7787e62ae6e3c5c9ec49dcf497282016f0610ed836a0b05e10bf7b3262ed9504f04dbf1900a8b3c784e05151f6d8c9734221847b1713356dcb8a3194a249a20774420234bdfda190546679255864802ad1add8d4b9b3fef3380227617d3d14ed1ecbc32bf7da6e4bea", 0xb8}, {&(0x7f0000000100)="3cd20b9eb174d7378c77afde3a50d1a40b04e33576c2b6305bf57b6d27c5978919707a2720746f6314341876878a12c6c313e1f7848682cf94cdf789bf31b27b5027a5acc9ba43f84e20385c7acf654afa905d886905e4c65b442eb33c3fde1c15a5b805a9aa98835baa97", 0x6b}, {&(0x7f0000000440)="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", 0xd8d}], 0x6}, 0x0) 04:25:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:02 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 04:25:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:25:02 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 04:25:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000015c0)="95", 0x1}], 0x1}, 0x181) 04:25:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000340)="c2", 0x1}], 0x1, &(0x7f0000001580)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @sndinfo={0x1c}, @authinfo={0x10}, @prinfo={0x14}, @sndrcv={0x2c}], 0x88}, 0x0) 04:25:03 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="06220d0d51e06e04ee5c26210d559ec1139da04a4b3d3d22558031210c0fb5bdf5592b9596b24aaff495c72fc3e12055d75fefacffd5b10f3335", 0x3a, 0x20001, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 04:25:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 04:25:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 04:25:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 04:25:04 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000140)={@random="93c3a7f07f3e", @random="7b1b613eb625", @val, {@arp={0x806, @generic={0x18, 0x800, 0x6, 0x0, 0x0, @broadcast, "", @broadcast, '\r\x00'}}}}, 0x0) 04:25:04 executing program 5: pipe2(0x0, 0x10000c) 04:25:04 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x120180, 0x0) 04:25:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:04 executing program 1: semget(0x3, 0x0, 0x441) 04:25:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000013c0), &(0x7f0000001400)=0x4) 04:25:04 executing program 0: 04:25:05 executing program 4: 04:25:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:05 executing program 1: 04:25:05 executing program 0: 04:25:05 executing program 4: 04:25:05 executing program 5: 04:25:05 executing program 1: 04:25:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:05 executing program 0: 04:25:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:06 executing program 4: 04:25:06 executing program 5: 04:25:06 executing program 1: 04:25:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:06 executing program 0: 04:25:06 executing program 4: 04:25:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, 0x0, &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:06 executing program 5: 04:25:07 executing program 1: 04:25:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:07 executing program 0: 04:25:07 executing program 5: 04:25:07 executing program 4: 04:25:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, 0x0, &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:07 executing program 1: 04:25:07 executing program 0: 04:25:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:07 executing program 5: 04:25:07 executing program 4: 04:25:08 executing program 1: 04:25:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, 0x0, &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:08 executing program 0: 04:25:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:08 executing program 4: 04:25:08 executing program 5: 04:25:08 executing program 1: 04:25:08 executing program 0: 04:25:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:08 executing program 5: 04:25:09 executing program 4: 04:25:09 executing program 1: 04:25:09 executing program 0: 04:25:09 executing program 5: 04:25:09 executing program 4: 04:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:09 executing program 1: 04:25:10 executing program 0: 04:25:10 executing program 5: 04:25:10 executing program 4: 04:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:10 executing program 1: 04:25:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:10 executing program 0: 04:25:10 executing program 5: 04:25:10 executing program 4: 04:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:11 executing program 1: 04:25:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:11 executing program 0: 04:25:11 executing program 5: 04:25:11 executing program 4: 04:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:11 executing program 5: 04:25:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:11 executing program 1: 04:25:11 executing program 0: 04:25:12 executing program 4: 04:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:12 executing program 1: 04:25:12 executing program 5: 04:25:12 executing program 0: 04:25:12 executing program 4: 04:25:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:13 executing program 5: 04:25:13 executing program 0: 04:25:13 executing program 1: 04:25:13 executing program 4: 04:25:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:14 executing program 5: 04:25:14 executing program 1: 04:25:14 executing program 4: 04:25:14 executing program 0: 04:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:14 executing program 4: 04:25:14 executing program 5: 04:25:14 executing program 0: 04:25:14 executing program 1: 04:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:15 executing program 0: 04:25:15 executing program 4: 04:25:15 executing program 5: 04:25:15 executing program 1: 04:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, 0x0, 0x42000) 04:25:15 executing program 4: 04:25:15 executing program 5: 04:25:15 executing program 0: 04:25:15 executing program 1: 04:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:16 executing program 4: 04:25:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, 0x0, 0x42000) 04:25:16 executing program 5: 04:25:16 executing program 1: 04:25:16 executing program 0: 04:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:25:16 executing program 4: 04:25:16 executing program 5: 04:25:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, 0x0, 0x42000) 04:25:17 executing program 1: 04:25:17 executing program 0: 04:25:17 executing program 4: 04:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x734, 0x0, 0x0) 04:25:17 executing program 5: 04:25:17 executing program 0: 04:25:17 executing program 1: 04:25:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x42000) 04:25:18 executing program 4: 04:25:18 executing program 5: 04:25:18 executing program 0: 04:25:18 executing program 1: 04:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x734, 0x0, 0x0) 04:25:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x42000) 04:25:18 executing program 4: 04:25:18 executing program 5: 04:25:18 executing program 0: 04:25:18 executing program 1: 04:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x734, 0x0, 0x0) 04:25:19 executing program 4: 04:25:19 executing program 5: 04:25:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x42000) 04:25:19 executing program 1: 04:25:19 executing program 0: 04:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 04:25:19 executing program 4: 04:25:19 executing program 5: 04:25:20 executing program 1: 04:25:20 executing program 0: 04:25:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42000) 04:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 04:25:20 executing program 5: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 04:25:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 04:25:20 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:25:20 executing program 1: shmget(0x1, 0x3000, 0x225, &(0x7f0000ff8000/0x3000)=nil) 04:25:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42000) 04:25:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 04:25:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 04:25:21 executing program 0: select(0x40, &(0x7f0000000300)={0x7}, &(0x7f0000000340)={0x5}, 0x0, 0x0) 04:25:21 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:25:21 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:25:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42000) 04:25:21 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xb21, 0x0) 04:25:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x420, 0x0) 04:25:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) 04:25:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) 04:25:22 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 04:25:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:22 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, 0x0) semget(0x1, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) getrusage(0x0, &(0x7f0000000180)) 04:25:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 04:25:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200}) 04:25:22 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 04:25:22 executing program 4: read(0xffffffffffffffff, &(0x7f0000000040)=""/166, 0xfffffffffffffed2) 04:25:23 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:25:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x20}, 0x0) 04:25:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:23 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 04:25:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000140)="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", 0x171}], 0x2) 04:25:23 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 04:25:23 executing program 3: socket$inet6(0x18, 0x3, 0x2) 04:25:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:23 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x20208, 0x0) 04:25:23 executing program 0: lchown(&(0x7f0000000100)='.\x00', 0x0, 0x0) 04:25:23 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ff6000/0x8000)=nil, 0x0) 04:25:24 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:25:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/261, 0x105}], 0x1, 0x0, 0x0) 04:25:24 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:25:24 executing program 0: 04:25:24 executing program 1: 04:25:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:24 executing program 4: 04:25:24 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='.\x00', 0x0, 0x0) 04:25:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 04:25:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 04:25:25 executing program 1: 04:25:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:25 executing program 0: 04:25:25 executing program 4: 04:25:25 executing program 1: 04:25:25 executing program 3: 04:25:26 executing program 5: 04:25:26 executing program 0: 04:25:26 executing program 4: 04:25:26 executing program 1: 04:25:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:26 executing program 3: 04:25:26 executing program 0: 04:25:26 executing program 5: 04:25:26 executing program 4: 04:25:26 executing program 1: 04:25:27 executing program 3: 04:25:27 executing program 0: 04:25:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x38}}, 0x42000) 04:25:27 executing program 4: 04:25:27 executing program 5: 04:25:27 executing program 1: 04:25:27 executing program 0: 04:25:27 executing program 3: 04:25:27 executing program 4: 04:25:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x38}}, 0x42000) 04:25:28 executing program 5: 04:25:28 executing program 1: 04:25:28 executing program 0: 04:25:28 executing program 3: 04:25:28 executing program 4: 04:25:28 executing program 1: 04:25:28 executing program 5: 04:25:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x38}}, 0x42000) 04:25:28 executing program 0: 04:25:28 executing program 3: 04:25:29 executing program 4: 04:25:29 executing program 1: 04:25:29 executing program 5: 04:25:29 executing program 0: 04:25:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:29 executing program 3: 04:25:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8946, &(0x7f00000001c0)) 04:25:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 04:25:29 executing program 5: fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) 04:25:29 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) mq_notify(r0, 0x0) 04:25:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:30 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 04:25:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004045) 04:25:30 executing program 1: clone(0x208100, 0x0, 0x0, 0x0, 0x0) 04:25:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:25:30 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x18, 0x0) 04:25:30 executing program 0: socket$inet(0x2, 0xa, 0x6) 04:25:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8934, &(0x7f00000001c0)) 04:25:30 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000002140)=[{&(0x7f0000002540)=""/4081, 0xff1}], 0x1, &(0x7f0000002440)=[{&(0x7f0000003540)=""/102396, 0x18ffc}], 0x1, 0x0) 04:25:31 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x17, 0xda) 04:25:31 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='io_uring_link\x00'}, 0x10) 04:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x6, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'ip6gretap0\x00'}) 04:25:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) 04:25:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 04:25:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 04:25:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:32 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 04:25:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000b70000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x5}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 04:25:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:25:32 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 04:25:32 executing program 0: set_mempolicy(0x0, &(0x7f0000000100), 0xa3) 04:25:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x8, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:33 executing program 4: r0 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x3, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @volatile, @fwd, @typedef]}, {0x0, [0x0]}}, 0x0, 0x113}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:25:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vcan0\x00'}) 04:25:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000e49ad261000000000008f8000003000700300300009802000000000000060000000000000000000000980200009802000098020000980200009802000003"], 0x1) 04:25:33 executing program 1: socketpair(0x10, 0x802, 0x5, &(0x7f0000000200)) [ 895.144329][T17554] ptrace attach of "/root/syz-executor.4"[17551] was attempted by "/root/syz-executor.4"[17554] 04:25:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x0) 04:25:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5ded", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:25:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x42000) 04:25:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000000bc80)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x18, {0x2, 0x0, @empty}, 'veth0_to_bridge\x00'}) 04:25:34 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, 0x0) 04:25:34 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 04:25:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) [ 895.907482][T17572] ptrace attach of "/root/syz-executor.5"[17571] was attempted by "/root/syz-executor.5"[17572] 04:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x5421, &(0x7f00000001c0)) 04:25:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x38, {0x2, 0x0, @broadcast}, 'veth1\x00'}) 04:25:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000002c0)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 04:25:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x42000) 04:25:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 04:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x2a3}) 04:25:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000020000000000000007000000182a", @ANYRES32, @ANYRES32], &(0x7f0000000340)='GPL\x00', 0x1, 0xae, &(0x7f0000000380)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8940, 0x0) 04:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 04:25:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x42000) 04:25:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, 0x0, 0x0) 04:25:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}}) 04:25:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:25:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) 04:25:36 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0xfffffffffffffffe, 0x0) 04:25:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, 0x0, 0x0) 04:25:36 executing program 4: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 04:25:36 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x18, 0xda) 04:25:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 04:25:37 executing program 5: r0 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0x3, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @fwd, @volatile, @fwd]}, {0x0, [0x0]}}, 0x0, 0x11b}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:25:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="28dbdf25010000031400310000000000000009003c4b19ade84c04d5ec84700cbe5bc0793e4984486e6e5a6ea685fb9d7fdb87391292e578ca05e2f76bfcc48c5d90f9b2c94d41be74c68a28d615979df4f341ffc58fb8b1b80b5373000000030000000000000000", @ANYRES32, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0100", @ANYBLOB="0000000000000b000000200f71"], 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14022}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={0x0, 0x46, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="24d8", @ANYRES16=0x0, @ANYRES64], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xd5101, 0x0) keyctl$assume_authority(0x10, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) syz_read_part_table(0x0, 0x0, 0x0) open(0x0, 0x0, 0x40) 04:25:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4, 0x8}, 0x40) 04:25:37 executing program 0: bpf$MAP_LOOKUP_ELEM(0xc, 0x0, 0x0) 04:25:37 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40030, 0xffffffffffffffff, 0x0) [ 898.868355][T17648] ptrace attach of "/root/syz-executor.5"[17647] was attempted by "/root/syz-executor.5"[17648] 04:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8904, 0x0) 04:25:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="28dbdf25010000031400310000000000000009003c4b19ade84c04d5ec84700cbe5bc0793e4984486e6e5a6ea685fb9d7fdb87391292e578ca05e2f76bfcc48c5d90f9b2c94d41be74c68a28d615979df4f341ffc58fb8b1b80b5373000000030000000000000000", @ANYRES32, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0100", @ANYBLOB="0000000000000b000000200f71"], 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14022}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={0x0, 0x46, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="24d8", @ANYRES16=0x0, @ANYRES64], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xd5101, 0x0) keyctl$assume_authority(0x10, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) syz_read_part_table(0x0, 0x0, 0x0) open(0x0, 0x0, 0x40) 04:25:38 executing program 1: clone(0x3023000, 0x0, &(0x7f0000000340), 0x0, 0x0) 04:25:38 executing program 0: clone(0x342c0180, 0x0, 0x0, 0x0, 0x0) 04:25:38 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 04:25:38 executing program 5: clone(0xbc2c003e85c28bce, 0x0, 0x0, 0x0, 0x0) 04:25:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x42000) 04:25:39 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0xf, 0x0) 04:25:39 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000280)=""/183, 0xb7}], 0x2, &(0x7f0000000800)=[{&(0x7f0000000600)=""/237, 0xed}, {&(0x7f0000000700)=""/189, 0xbd}, {0x0}], 0x3, 0x0) 04:25:39 executing program 3: r0 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x5, [@func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @fwd, @volatile, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x5d}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:25:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8943, &(0x7f00000001c0)) 04:25:39 executing program 4: fsopen(&(0x7f0000000440)='ramfs\x00', 0x0) 04:25:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x42000) 04:25:39 executing program 0: set_mempolicy(0x4000, &(0x7f0000000100)=0x5, 0xa3) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = syz_io_uring_complete(0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000040)={0x0, 0x1f, 0x87, &(0x7f0000000000)=0x604}) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, "ede60846e6e670fdf7149b2cebf87fb1c1e45b"}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='/\x00', 0x0, r2) r3 = getpgrp(0xffffffffffffffff) waitid(0x1, r3, 0x0, 0x2, 0x0) getpgrp(r1) 04:25:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xcc0, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 04:25:40 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='-!\x00', 0x0, 0x0) 04:25:40 executing program 4: mq_open(&(0x7f0000000000)='%{*\\\x00', 0x40, 0x0, &(0x7f0000000040)) 04:25:40 executing program 5: set_mempolicy(0x0, 0x0, 0x2) 04:25:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x42000) 04:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@empty, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:25:40 executing program 4: r0 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "fd52e8"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "1d3b"}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x189}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:25:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24, 0x1, 0x9}, 0x40) 04:25:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x89b1, &(0x7f00000001c0)) [ 902.586492][T17753] ptrace attach of "/root/syz-executor.4"[17752] was attempted by "/root/syz-executor.4"[17753] 04:25:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0xc020660b, 0x0) 04:25:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000c7cff5"], 0x14}}, 0x0) 04:25:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002022, 0x0) 04:25:41 executing program 5: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) 04:25:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40) 04:25:42 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') 04:25:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 04:25:42 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='](\xf3\'\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 04:25:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x25, &(0x7f0000000080)={@multicast2, @remote, @dev}, 0xc) 04:25:42 executing program 4: clone(0x9502f480, 0x0, 0x0, 0x0, 0x0) 04:25:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x541b, 0x0) 04:25:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 904.202673][T17790] TCP: TCP_TX_DELAY enabled 04:25:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x2, &(0x7f00000001c0)) 04:25:43 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 04:25:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000000)="90dddc1f", 0x4) 04:25:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, 0x0) 04:25:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 04:25:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_macvtap\x00'}) 04:25:43 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x40) 04:25:43 executing program 0: 04:25:44 executing program 1: 04:25:44 executing program 4: 04:25:44 executing program 5: 04:25:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 04:25:44 executing program 3: 04:25:44 executing program 0: 04:25:44 executing program 1: 04:25:44 executing program 4: 04:25:44 executing program 5: 04:25:44 executing program 3: 04:25:45 executing program 0: 04:25:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600100f000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0xe, 0x4, 0xd0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 04:25:45 executing program 5: 04:25:45 executing program 4: 04:25:45 executing program 1: 04:25:45 executing program 3: 04:25:45 executing program 0: 04:25:45 executing program 2: 04:25:45 executing program 4: 04:25:46 executing program 5: 04:25:46 executing program 3: 04:25:46 executing program 1: 04:25:46 executing program 0: 04:25:46 executing program 2: 04:25:46 executing program 4: 04:25:46 executing program 5: 04:25:46 executing program 3: 04:25:46 executing program 1: 04:25:46 executing program 0: 04:25:46 executing program 2: 04:25:47 executing program 4: 04:25:47 executing program 5: 04:25:47 executing program 3: 04:25:47 executing program 1: 04:25:47 executing program 0: 04:25:47 executing program 2: 04:25:47 executing program 4: 04:25:47 executing program 3: 04:25:47 executing program 5: 04:25:47 executing program 1: 04:25:47 executing program 0: 04:25:48 executing program 2: 04:25:48 executing program 4: 04:25:48 executing program 3: 04:25:48 executing program 5: 04:25:48 executing program 1: 04:25:48 executing program 0: 04:25:48 executing program 2: 04:25:48 executing program 4: 04:25:48 executing program 5: 04:25:48 executing program 3: 04:25:48 executing program 1: 04:25:49 executing program 0: 04:25:49 executing program 2: 04:25:49 executing program 4: 04:25:49 executing program 3: 04:25:49 executing program 5: 04:25:49 executing program 0: 04:25:49 executing program 1: 04:25:49 executing program 2: 04:25:49 executing program 3: 04:25:50 executing program 4: 04:25:50 executing program 5: 04:25:50 executing program 1: 04:25:50 executing program 0: 04:25:50 executing program 2: 04:25:50 executing program 3: 04:25:50 executing program 4: 04:25:50 executing program 5: 04:25:50 executing program 0: 04:25:50 executing program 1: 04:25:51 executing program 2: 04:25:51 executing program 3: 04:25:51 executing program 4: 04:25:51 executing program 5: 04:25:51 executing program 0: 04:25:51 executing program 1: 04:25:51 executing program 2: 04:25:51 executing program 3: 04:25:51 executing program 4: 04:25:51 executing program 5: 04:25:51 executing program 0: 04:25:52 executing program 1: 04:25:52 executing program 3: 04:25:52 executing program 2: 04:25:52 executing program 4: 04:25:52 executing program 0: 04:25:52 executing program 5: 04:25:52 executing program 1: 04:25:52 executing program 3: 04:25:52 executing program 2: 04:25:53 executing program 4: 04:25:53 executing program 5: 04:25:53 executing program 0: 04:25:53 executing program 1: 04:25:53 executing program 3: 04:25:53 executing program 2: 04:25:53 executing program 4: 04:25:53 executing program 5: 04:25:53 executing program 0: 04:25:53 executing program 1: 04:25:54 executing program 3: 04:25:54 executing program 4: 04:25:54 executing program 2: 04:25:54 executing program 5: 04:25:54 executing program 1: 04:25:54 executing program 3: 04:25:54 executing program 0: 04:25:54 executing program 4: 04:25:54 executing program 5: 04:25:54 executing program 2: 04:25:54 executing program 1: 04:25:55 executing program 3: 04:25:55 executing program 0: 04:25:55 executing program 5: 04:25:55 executing program 4: 04:25:55 executing program 1: 04:25:55 executing program 2: 04:25:55 executing program 3: 04:25:55 executing program 0: 04:25:56 executing program 5: 04:25:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r2, r1, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 04:25:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:25:56 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:25:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x40000000) writev(0xffffffffffffffff, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000002680), 0x0, &(0x7f00000027c0)=[{0x0}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x50000000, 0x5, &(0x7f0000000b80)=[{&(0x7f00000007c0)="0d0d44c1793010ea6400e66587554beb5b34d640fcc0501a4e5cdcc2aea0ce530fb7c24ca529d4a5fdec1fdfa145d7e7e2fb", 0x32}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2", 0x69, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c8edf040bf8c91faa240603cd77", 0x45, 0x1}, {&(0x7f0000000a80)="9efd3a58ba5b3b64f59b3411b0fdeee13ee9e791eb57d60687798a04d93964f86768c34585c822faac4615c9e1bb64e7453e4c343d23932278dfb4dc3977f77f1b9da1b8d1b50e0140886c1b4dd6880549f1d55589e7a9ceed51dbdd1e3e12bd49075e46f2519774e3f3a29c129eb96ef0d79b9bc56800f00386e29bfaa0144aec3c8102cb145e999e03223ec6ac936bb04a5a57addc39ee472163b8810053c6933ec4fb470ed2601a2e5bf80babb0116777019200121cbd54b4873add6c7c1902db4f906950230d080e23e5e24253fe9b5cba68b44b2c77abeb1338ecaf971b88a610361d23e10ca003ab17efe7be7ee9a00e03bd87c5110aed4a", 0xfb, 0xffffffff}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always,huge=within_size,uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0xee01, @ANYBLOB="6a7663199259989edaf4440def3a14d3ef3d62858f3c7763c6ca916b27dac80fde4be3befc6ff6", @ANYRESDEC=0x0, @ANYBLOB=',dont_measure,\x00']) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x82800) sendmsg$AUDIT_USER(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="10100000ed0300072bbd7000fbdbdf2576d71d2506ec93544a9e043b0be5fd48047135821f5a4e283ec08a63c77ac5da9be673d69f5683ff1c848c9d6ab305f23c3e350dd7db5cce75a0d02945d00d027aec4ce461d7f35126b5579b29d9d53de7cd8db8ad64b550c26a3823616dd08dd7cd04499e06dade963f400381fe43fffb77edd67cce5419dcf0bfb54714752ef4d8bd2155019f25be3d0ca2b25d8a0a7edf14d02e618ed8f71f5694aaeb4a54afa3ccccd5c04391c53d4ff319dc2da7f30d6a3963465f0c1c2579bada71b31ce83378671aef59dd3de9da979c7c0689d84867dfeae55898c934255082f23b2f0831be331e4bb1266dc70ed42ce9a6364a1917737936dc37c2c673ac5cee076cddeab91862e7b142eb2e027041c14f25e5678a0e6a57bdb26fe3f3db6e10d9e9e27067c16492b089740d369847c608766c60ae83efa3601101803706ac38b64a8c5e3c1aeb409cab721db583e9a52f9b8b9a6aa6660a877beeafe0723243b98ca4108826fb2a0dd1ecadf3fe0bbb74006b5fdb057985bfc0c9d92ada8834e06689f94d7fdc91d35a519bd9675194eba6cb9079cea54fc3696ae78d958d7cb8260ea6bd07859660c49e6f2bf75e407b20389bb42e10e0f3c452daf50eb08bca050f164d8d7ce9eb14783fdf4cee80c0538cc5209b3e08a6c498ae302b4c0503e3978fc23c0868399ec1411d1ab16162a028c50a41d91f34de494c1c3a6782f20ace65f416bb9e4bbc45923993a0cba7c9a13c745aa3f8bc0c3c44bd5147e09d5c66f6d5be26d607cfc4715d5385b1e3dc3b462debe0111b15e6f621ce14a1a49b0dc8b579dbb4b91a26fba1a2ab250f8cd65222213242a1d361f2f950af0f73a673a8c07192f95fd219f2eaeb572f8bbefdda93a7804a534b927710bb79d09510e7df367b5cfd84db455577948d8d261da4bf07255a395f49fa21c41f375f9766931875dba698a1e91fc182b66e63baa0f39c5e6b6c3be6222ed6928d652ece52ee3ce55334f5bf890393dd760df38ac57dfcedca5cd003c70538f5266063aeb52c4ae6759dde2d6402a550e288d70f82c3ab5ff09d974130be17d5c805fcb61243f591df021cb16a4cf91b993f3617942ae518399f585c1aaa68e1bf4c130454e88ffd1aa48f49fdd5f9f617db5ace4d6a75a5ced5c0a47f6e37923889ddf4cb4eb7bbd7efb4243b2fb0b7ec7be19aa8fe90b392ed768f6b8408e3848c0164633a12fe34590dfdb72ac950acceb60dce59fb31196d2e659cf73931d3c759c80f5881814702719562251fbc0e9e257c5c23cc43d8b37be1d9f26646e4d167b0a4aec467fa2301fdbebee62e148f99ff33b4f928ef5fb07bc25a95790dd3d022d59e48d92f3ab2ca425ed8f3b689632d6d66abed5a14beca7cc95b302a5463dea047bb4c0a7a46a5198bc46047974c8f3ade5f41fd1e2880b3e586fe5bdfa0ea0f3408801defaef823a2c0f6e104d410a8efc1e19a39fc66c71b1db6e397f0c16ea82642285fd2300105670ade28dd1e2f1122047341a86108b2183b546b6b7082d5fa2f32d1aac5a655a93bf6cdfc73310e1a2d48ca387d332aebe90e7cc5efc1d1bfb6aa1aaf5a9a50e3bcde00d02071401360530adf0d54b45b517d095547babe7b9724f9261c54ca270f3dd9d8d7359ac71f0848dcd0af069e020b3407ca46c4600154bd380d6eccc16f51d645002e8183ea8be485e6ec3a432243a4e9c59f4ae1dd4e6fdeea1619e8469e5b5dcefbdedac1faf4d10bffd3c5f0d602bb79257627fdd8a652b29e93bc81bf24664a6659ce45a84119e1f1ba87eb20206c218ab633777463d6d30b2b934b5798807fe497b287b5e34ca61836e93023ec440f345b9ee76c9f427bd3c03b9353c1c455c413f908cbff6f55f3ad6557a8756a0edc47e7ea0a6ff7baa4fe44f83d701d658c1c143046c7fb8fdddff4019711786455f05a2d329cb2c77a4ece7a330b52bfe5d8ac1a85f88525006825a3605d6fa1245b01f2a514ebcb1b4d2ea7881042de25ae8ac94fdfd115d0790656bff4c554b8cf43c5afbbdbc9463e71220beeb994ccaa279a1452f2911a6c83eb38a18213b63b4fdde6bdfdf31451d73b5c7477b01f685a395fcfb6e05cab7b0d655b6afcf4783bfd8e3ecd8587e0adb756cee78ce1d61bd5c240a176b49c529867ed38f5e3658d823fd03079916d7ce1819a2d40f1ac8bd1c04e921085d66ef2244b4e09e312051832a33e6065e2b3b38b5317997213fce5a3b8a9bdc179d9c659b4095ca1534dd7670cfd8d7e74614bdea7d149afc6561bf28b8ce7689d21e6b8335221399dc404f22762358c44a61042de419b0d16fb96c1f744281c9804b21124cdc0670c1bd5795728872b677304cc3e7b9eb3465f75344d75f47e33888213f380c4b31fdebc9bf9a5776a7ab4fd23bb67f662d3fd8c8fe8390ff33228809fd0de7a658c61d2b5c3ad8de1fe2861ec08c1f453ca9ba2e7c5ca52a770a25445b1bb316f9aff7e3385ec0bab83bab8e73d339f97bc9743466a0e7c8b25e3b8ec5d992d5141d86f93fa4d1042750ba46eadee667767501867c5b61db3d590c0856a5fcd8ad28ad9419e39a8296d1c0c4d821a4ae8bdd4ff0c04ae3d332ad38ab646cd3d0f9910d48cf56b48517dfb99eabfff70b56f99f51981edef48055f816c4bc85bffe23ecb7fc95e9812fce9797f39b337b9eb257ae83ece7a6c7674c9fc87ed76f7abfd6735047218e8582c5874d67992d36014e7d4e9ac1c3491bf1b7a364c58e69a306ae42c081af2c22bc6f330590de1c8502584968982565e7b4c0f9c20bce7bd002f2942b0b35dc2ac5c8cf18fc45312a6e6ca3ae9adf607a189be5baae64f55bd41b77d91e69fd6"], 0x1010}}, 0x8800) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r2 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="4ea2ede31ac43540435aeb22fca070ffffb15334fb604fd1b101e3c5fd1315240dffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x40010) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="f8f1a497cdc602b400f22d0fcde6c4c3fd8c98f070676e6782bb06b796b57aa88c90a20512337794a4df46572eedcf02a902599a0a47e96b602185431fe09a329ecfe3fff7521e73ea734665ee61a998", @ANYRES16=r2, @ANYBLOB="000125bd7000ffdbdf25030000000800020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408c4}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xc92d]}]}, 0x48}}, 0x40883) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:25:56 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 04:25:56 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) syslog(0x0, 0x0, 0x0) 04:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000d40)={'gre0\x00', 0x0}) [ 918.313156][T17978] IPVS: ftp: loaded support on port[0] = 21 [ 918.506043][T17980] tmpfs: Bad value for 'gid' [ 918.751564][T17983] IPVS: ftp: loaded support on port[0] = 21 04:25:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @loopback}, 0xc) 04:25:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 04:25:57 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) syslog(0x0, 0x0, 0x0) 04:25:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 04:25:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000d40)={'gre0\x00', 0x0}) 04:25:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 04:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000d40)={'gre0\x00', 0x0}) 04:25:59 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) syslog(0x0, 0x0, 0x0) 04:25:59 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x8, 0x0, "064e221490c90129f1980fee2acfa4bf00d26c"}) 04:25:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$packet(r0, 0x0, 0xb00) 04:25:59 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x88000000) 04:25:59 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) syslog(0x0, 0x0, 0x0) 04:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 04:25:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0xbb8) 04:25:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 04:26:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000d40)={'gre0\x00', 0x0}) 04:26:00 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f00000022c0)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}, 0x90) 04:26:00 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) 04:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@local, @local}, 0xc) 04:26:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000440), 0x2000000000000288, &(0x7f0000000480)=""/92, 0xf8900509da45f2bd}, 0x40010041) 04:26:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b"], 0x38}}, 0x0) 04:26:00 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x4000, 0x0) 04:26:00 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:26:01 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) [ 922.426032][T18099] __nla_validate_parse: 32 callbacks suppressed [ 922.426080][T18099] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') setreuid(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:26:01 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 922.567439][T18102] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:26:01 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 04:26:01 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000d40)={'gre0\x00', 0x0}) [ 923.473534][T18115] ===================================================== [ 923.480800][T18115] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a70 [ 923.488038][T18115] CPU: 0 PID: 18115 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 923.496829][T18115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 923.506898][T18115] Call Trace: [ 923.510208][T18115] dump_stack+0x21c/0x280 [ 923.514553][T18115] kmsan_report+0xf7/0x1e0 [ 923.519015][T18115] __msan_warning+0x5f/0xa0 [ 923.523708][T18115] ip_tunnel_xmit+0x585/0x3a70 [ 923.528482][T18115] ? skb_push+0x15b/0x250 [ 923.532824][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.538031][T18115] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 923.544197][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.549472][T18115] ipgre_xmit+0x1127/0x11e0 [ 923.553998][T18115] ? ipgre_close+0x280/0x280 [ 923.558648][T18115] xmit_one+0x2b9/0x770 [ 923.562824][T18115] __dev_queue_xmit+0x33f2/0x4520 [ 923.567879][T18115] dev_queue_xmit+0x4b/0x60 [ 923.572493][T18115] __bpf_redirect+0x889/0x1690 [ 923.577278][T18115] bpf_clone_redirect+0x498/0x650 [ 923.582315][T18115] ? build_skb+0x8a/0x7d0 [ 923.586737][T18115] ___bpf_prog_run+0x4256/0x93c0 [ 923.591689][T18115] ? bpf_csum_level+0x780/0x780 [ 923.596556][T18115] __bpf_prog_run512+0x12e/0x190 [ 923.601547][T18115] ? build_skb+0x8a/0x7d0 [ 923.605898][T18115] ? __se_sys_bpf+0x8e/0xa0 [ 923.610414][T18115] ? __ia32_sys_bpf+0x4a/0x70 [ 923.615404][T18115] ? do_fast_syscall_32+0x6a/0xc0 [ 923.620626][T18115] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 923.627430][T18115] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 923.633515][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.638724][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.643937][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.649755][T18115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 923.655831][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.661038][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.666850][T18115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 923.672923][T18115] ? should_fail+0x72/0x9e0 [ 923.677438][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.682645][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.688630][T18115] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 923.694758][T18115] ? ktime_get+0x390/0x480 [ 923.699186][T18115] ? kmsan_get_metadata+0x4f/0x180 [ 923.704330][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.710143][T18115] ? __bpf_prog_run480+0x190/0x190 [ 923.715332][T18115] bpf_test_run+0x54c/0xe30 [ 923.719849][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.725662][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.731461][T18115] bpf_prog_test_run_skb+0x190e/0x3500 [ 923.736920][T18115] ? __bpf_prog_test_run_raw_tp+0x410/0x410 [ 923.742809][T18115] __do_sys_bpf+0xbebe/0x1ad80 [ 923.747569][T18115] ? __msan_get_context_state+0x9/0x20 [ 923.753024][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.758224][T18115] ? kmsan_internal_set_origin+0x85/0xc0 [ 923.763847][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.769036][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.774232][T18115] ? kmsan_internal_check_memory+0xb1/0x520 [ 923.780116][T18115] ? kmsan_internal_set_origin+0x85/0xc0 [ 923.785745][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.790933][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 923.796728][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.801914][T18115] ? kmsan_get_metadata+0x116/0x180 [ 923.807102][T18115] __se_sys_bpf+0x8e/0xa0 [ 923.811422][T18115] __ia32_sys_bpf+0x4a/0x70 [ 923.815925][T18115] __do_fast_syscall_32+0x102/0x160 [ 923.821120][T18115] do_fast_syscall_32+0x6a/0xc0 [ 923.825964][T18115] do_SYSENTER_32+0x73/0x90 [ 923.830460][T18115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 923.836776][T18115] RIP: 0023:0xf7f14549 [ 923.840836][T18115] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 923.860692][T18115] RSP: 002b:00000000f550e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 923.869186][T18115] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 923.877407][T18115] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 923.885369][T18115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 923.893328][T18115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 923.901295][T18115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 923.909256][T18115] [ 923.911570][T18115] Uninit was created at: [ 923.915810][T18115] kmsan_internal_poison_shadow+0x5c/0xf0 [ 923.921516][T18115] kmsan_slab_alloc+0x8d/0xe0 [ 923.926184][T18115] __kmalloc_node_track_caller+0xc61/0x15f0 [ 923.932066][T18115] pskb_expand_head+0x25f/0x1df0 [ 923.936996][T18115] skb_ensure_writable+0x4d1/0x590 [ 923.942183][T18115] bpf_clone_redirect+0x26c/0x650 [ 923.947196][T18115] ___bpf_prog_run+0x4256/0x93c0 [ 923.952121][T18115] __bpf_prog_run512+0x12e/0x190 [ 923.957046][T18115] bpf_test_run+0x54c/0xe30 [ 923.961540][T18115] bpf_prog_test_run_skb+0x190e/0x3500 [ 923.966987][T18115] __do_sys_bpf+0xbebe/0x1ad80 [ 923.971737][T18115] __se_sys_bpf+0x8e/0xa0 [ 923.976053][T18115] __ia32_sys_bpf+0x4a/0x70 [ 923.980547][T18115] __do_fast_syscall_32+0x102/0x160 [ 923.985757][T18115] do_fast_syscall_32+0x6a/0xc0 [ 923.990595][T18115] do_SYSENTER_32+0x73/0x90 [ 923.995293][T18115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 924.001605][T18115] ===================================================== [ 924.008521][T18115] Disabling lock debugging due to kernel taint [ 924.014661][T18115] Kernel panic - not syncing: panic_on_warn set ... [ 924.021240][T18115] CPU: 0 PID: 18115 Comm: syz-executor.2 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 924.031368][T18115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 924.041409][T18115] Call Trace: [ 924.044694][T18115] dump_stack+0x21c/0x280 [ 924.049084][T18115] panic+0x4c8/0xea7 [ 924.052975][T18115] ? add_taint+0x17c/0x210 [ 924.057382][T18115] kmsan_report+0x1da/0x1e0 [ 924.061890][T18115] __msan_warning+0x5f/0xa0 [ 924.066394][T18115] ip_tunnel_xmit+0x585/0x3a70 [ 924.071148][T18115] ? skb_push+0x15b/0x250 [ 924.075473][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.080661][T18115] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 924.086805][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.091997][T18115] ipgre_xmit+0x1127/0x11e0 [ 924.096492][T18115] ? ipgre_close+0x280/0x280 [ 924.101071][T18115] xmit_one+0x2b9/0x770 [ 924.105235][T18115] __dev_queue_xmit+0x33f2/0x4520 [ 924.110256][T18115] dev_queue_xmit+0x4b/0x60 [ 924.114757][T18115] __bpf_redirect+0x889/0x1690 [ 924.119513][T18115] bpf_clone_redirect+0x498/0x650 [ 924.124531][T18115] ? build_skb+0x8a/0x7d0 [ 924.128853][T18115] ___bpf_prog_run+0x4256/0x93c0 [ 924.133781][T18115] ? bpf_csum_level+0x780/0x780 [ 924.138624][T18115] __bpf_prog_run512+0x12e/0x190 [ 924.143558][T18115] ? build_skb+0x8a/0x7d0 [ 924.147878][T18115] ? __se_sys_bpf+0x8e/0xa0 [ 924.152381][T18115] ? __ia32_sys_bpf+0x4a/0x70 [ 924.157057][T18115] ? do_fast_syscall_32+0x6a/0xc0 [ 924.162093][T18115] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 924.168596][T18115] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 924.174659][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.179861][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.185058][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.190864][T18115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 924.196923][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.202112][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.207906][T18115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 924.213963][T18115] ? should_fail+0x72/0x9e0 [ 924.218472][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.223703][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.229507][T18115] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 924.235586][T18115] ? ktime_get+0x390/0x480 [ 924.239998][T18115] ? kmsan_get_metadata+0x4f/0x180 [ 924.245101][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.250899][T18115] ? __bpf_prog_run480+0x190/0x190 [ 924.256038][T18115] bpf_test_run+0x54c/0xe30 [ 924.260536][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.266335][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.272131][T18115] bpf_prog_test_run_skb+0x190e/0x3500 [ 924.277589][T18115] ? __bpf_prog_test_run_raw_tp+0x410/0x410 [ 924.283471][T18115] __do_sys_bpf+0xbebe/0x1ad80 [ 924.288224][T18115] ? __msan_get_context_state+0x9/0x20 [ 924.293671][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.298864][T18115] ? kmsan_internal_set_origin+0x85/0xc0 [ 924.304917][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.310542][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.315732][T18115] ? kmsan_internal_check_memory+0xb1/0x520 [ 924.321617][T18115] ? kmsan_internal_set_origin+0x85/0xc0 [ 924.327245][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.332432][T18115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 924.338225][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.343411][T18115] ? kmsan_get_metadata+0x116/0x180 [ 924.348599][T18115] __se_sys_bpf+0x8e/0xa0 [ 924.352934][T18115] __ia32_sys_bpf+0x4a/0x70 [ 924.357429][T18115] __do_fast_syscall_32+0x102/0x160 [ 924.362617][T18115] do_fast_syscall_32+0x6a/0xc0 [ 924.367460][T18115] do_SYSENTER_32+0x73/0x90 [ 924.371961][T18115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 924.378271][T18115] RIP: 0023:0xf7f14549 [ 924.382699][T18115] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 924.402294][T18115] RSP: 002b:00000000f550e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 924.410704][T18115] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 924.418664][T18115] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 924.426623][T18115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 924.434585][T18115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 924.442558][T18115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 924.451378][T18115] Kernel Offset: disabled [ 924.455705][T18115] Rebooting in 86400 seconds..