, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@private2, 0x1d}) pipe(&(0x7f00000000c0)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000100)}], 0x492492492492856, 0x0) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f0000000080)=0x81, 0x4) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x60}}, 0x0) [ 362.343808][ T8869] usb 3-1: device descriptor read/64, error 18 [ 362.435821][ T3105] usb 5-1: Using ep0 maxpacket: 16 22:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x101100, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000032d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000340)="c4c3254bd9c1031966baf80cb86b446387ef66bafc0cb00aee0f01c843ff6a0c660fd0cbc401da58b6a6874e1d66410f3881b2cf160000f20f7c0ac4c2110cbcc403000000", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) flistxattr(r1, &(0x7f0000000280)=""/97, 0x61) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000140), 0x800, 0x111000) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000180)={0x0, @private=0xa010102, 0x4e22, 0x1, 'none\x00', 0x2, 0x7, 0x34}, 0x2c) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000040)={0x5, 0x1}) [ 362.554102][ T3105] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 362.563133][ T3105] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 362.573613][ T3105] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 362.614515][ T8869] usb 3-1: new high-speed USB device number 7 using dummy_hcd 22:39:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000d00)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x40, 0xb, 0x2, 'AP'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xe5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x80, 0x9, [{{0x9, 0x4, 0x0, 0xc7, 0x1, 0x3, 0x1, 0x1, 0x6, {0x9, 0x21, 0x4148, 0x1, 0x1, {0x22, 0x9ee}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7f, 0x96, 0xfd}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x2, 0x49}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x1, 0x40, 0x1, 0x8, 0x5}, 0x5f, &(0x7f0000000100)={0x5, 0xf, 0x5f, 0x5, [@ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x20, 0xf, 0x32bd, [0x3f30, 0xff00e8, 0xffc000, 0x1fec000, 0x180cf, 0xff0030]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3c, 0x1, 0x3, 0xa5, 0xa4}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "20e7ffc5713bf8c3ed9465032be9c3f7"}, @ss_container_id={0x14, 0x10, 0x4, 0xfa, "0cfcd74841497766a9aec8b971ae42d1"}]}, 0x5, [{0x87, &(0x7f0000000180)=@string={0x87, 0x3, "36401cfb539c1ba2a4e8ed839d177aa949d4bc617713485fc5e35837ca30ab45ca78d2c10b5ed0e1ff81cb8a2b140e6a4ea2d8c748936ed8a976ad7e96f55175faa0002114a2efeffb4e7596f6de5e420ef7a7b0b1fb710ab712672e5fe6d33e04b8a0139b12e2dbef6749c31f3f77ad0efe1e1d75edc74347a749cddf9dd5a2d1bd01f67a"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x420}}, {0x57, &(0x7f0000000440)=@string={0x57, 0x3, "4206fb5b4e8e35b4a153c1239e5112f3e95eec52708a5bf160d80277a384a7e7c5fe3c666b9cea37066bf5b36646c102b3af9ad50e2cdca93defac424abfd9012ce2a43e6e5dbf0c91305f5ce6819f27e68bca5809"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x4ff}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x813}}]}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000380)={0x0, 0xd, 0x1, 'w'}, 0x0, 0x0, 0x0, 0x0}) [ 362.784233][ T3105] usb 5-1: New USB device found, idVendor=196b, idProduct=0101, bcdDevice= 0.40 [ 362.793713][ T3105] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.801890][ T3105] usb 5-1: Product: syz [ 362.806868][ T3105] usb 5-1: Manufacturer: syz [ 362.811601][ T3105] usb 5-1: SerialNumber: syz [ 362.844926][ T8869] usb 3-1: device descriptor read/64, error 18 [ 362.971715][ T8869] usb usb3-port1: attempt power cycle 22:39:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/mnt\x00') io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000080)="938280d5f4a8f7922723ec7cc13f30b8c6c1f89aed5bbd3e28c667f3be98a259c6fe3d51112c037627c56098d14e4a6b524e2877ecd5fdb8437132ba0146951dbc4d3d5acc4c92bd5a556ec529971ae5ddf70560db10ce7acf9151c561ecc48a019385ecc57c6b7b1739c24cfccb979215ec2bee0b641693d71deddd514951cd9b5979cae87678ada08ff79286f5dcb205dd7ad36841e47b63fcb8635ae2dbec404aa6c6d4c33a66fc5f975dcc920264fe8be42dc445a5f3c9999f8ad0ed98", 0xbf, 0x3}]) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x20080) r4 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) fchdir(r4) syz_usb_connect$cdc_ncm(0x5, 0xfffffffffffffe95, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46c00) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_config_ext={0x0, 0x800000000000004}, 0x0, 0x6b42, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setns(r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24000816) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000008, 0x12, r5, 0x38082000) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 363.445117][ T9588] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 363.454004][ T7] Bluetooth: hci1: command 0x0406 tx timeout 22:39:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x7e3) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) write(0xffffffffffffffff, &(0x7f0000000300)="240000001a005f0014f90800000004000a00000000000000000e008008001b0001", 0x21) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl(r2, 0x8, &(0x7f0000000340)="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") socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x4f}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x48}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x38}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x814) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000bfcffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007265640024010200140001000000fdff00000000000000000000000c0800030009000000040102"], 0x150}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @dev={0xfe, 0x80, '\x00', 0x25}, 0x3f, 0x4, 0x69d, 0x500, 0x9, 0x0, r5}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff5e, 0x0) [ 363.695449][ T8869] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 363.716145][ T3105] usb 5-1: 0:2 : does not exist [ 363.814035][ T9588] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 363.823655][ T9588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.884557][ T8869] usb 3-1: device descriptor read/8, error -61 [ 363.900425][T11368] IPVS: ftp: loaded support on port[0] = 21 [ 363.947951][ T9588] usb 4-1: config 0 descriptor?? [ 364.011935][ T3105] usb 5-1: USB disconnect, device number 9 22:39:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0x6}, {0x1d}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 364.155565][ T8869] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 364.355422][ T8869] usb 3-1: device descriptor read/8, error -61 [ 364.474312][ T8869] usb usb3-port1: unable to enumerate USB device [ 364.545217][ T35] audit: type=1326 audit(1623537571.593:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd062689fd code=0x0 22:39:31 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66643d3ad6dbedff965b09f207422ba88d0154bcd9f87271416cfc9304a2a66ea0cb0b41c238023090981eb437441d1cfe863ab74a2543e2af70089345099649fabcca0ec4816ac01aab85d8c1c737be19b771d86c64f0a5100d4a067b794f26639e8173c9669320dc3900"/117, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000300)=[{}], 0x1, 0xd80) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x208000, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000020c0)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 364.645492][ T9588] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 364.656158][ T9588] asix: probe of 4-1:0.0 failed with error -71 [ 364.769245][ T9588] usb 4-1: USB disconnect, device number 9 22:39:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000800)="8afb5c76062659b4aaf50af9de1438058f25b40b3726008166911c155ddebdeffe37eff4e6ae57fb9aad52d25240f015310111293c27dd6b36de71833da8d5ae8be7359f62e893e13549a496311c2067768a9f19e86b782b1ee98cdebf4781f74b2e3e0f95a58292ae74d5de0843e086753ddea22018b3d93cb908b40fb4bac78cd786d21812fb3c79729f78d0a48b5bf0be4927f4959ac11f321dbc257f333e69552a3ffae938a84e271c1e385a84de1007247f8898d3ef9a40b27dc29cb11d561c4e6f47ad954761be7b15554201a6938e65b4c77c83445db7d395529f72bd053ca0f85b5950df3f8f50e96403d1e99b7fed9779c07473ac988ed34b06a587ff1690bd25747db7f75ced211e274755f05e12455c37773b9070b322eaa7f5b91e68e26d6ecb4b141f6bb6a39217acf84c9f8c9ae35843b6c5c109d9a7ada7457b523e6eef2528e2064e31497f8b7a29b2c00f00933b3f8b13b8c7ffc16e061dc1db165809aaa6b65f4e2b89b3f22027ef3dddea93613ed494e4197286d971deda8a13599679035dc0855f639e81fbafb2a0963957424b9310ee97627782ca6e0dcebb6324fabe9b0d81c3f2a77476964b11cc111955c509c4ab1e20ee85711bc2ef64fdc6e10e1b9716d6f70840f8769705847d9970c6f284d40a7dcf1367e9cd4cd089463b793905ef4738153e845d73bee7947280bd5fa969cf44aa55720714e268691b748deb299e0358780dabe97dcc33d888ab06bf1ad8784dfdf721126912105b14907199ac5099ce6e96f362d74f3b0048ed6acb08a4e78759c174043ebe6ad16725a93bc9185c77b66c777e4f6ea278136f58cf34d4a88eebb22704240f371627edf0e9801db1a613fa73964376e64e7e0a2b0d487b63896770e21f5edf31c398ea5dd882e6b76bb376efa2e0ecb44f8174e53a3b31099d0c74308796e83ff922ea2481ddb484c97e98ea41f8ace7a4cf9c25dc849a5f833a296cc2c5892162b79be8737e998a2664ce0ce759a091851579bb4bd5a0cbe5abc308844e1ed79c8f94ac3f64234dda225b6f57a71674c51fe1fc996c23ac6cb8497ceeb39dfee27eab290b86c588079e2f34820e3862f101ef64272bdc1bc5f42a2a0205cb3b7b851ef2677e95eecd8fff9eb4a1cfc6d8d897d5cf5180e5eb6ee054f89e7747975a99cda95a598e4c8a2aab0f842c56e391db9855d357eca87d5cf37795df2cc7ed9026502c21f6c7b5330717633754934e9e28805a34409c4e09b491ff26e35419ca1f4b78ff1ff6a014692ebeeb79151cdca0239a8cbf5e185abb6bf51f5ba475a956ec886d7b8828869de348a6e9d3346275373aa4b4463785b6ab1d0f04f04e7653842bb02312755b505bffa274b5c4f5707c58970c1000d5ade7726cfa27fe19d77bd134046967a772bb25e5572fdfdb28bd2dfc86c45cedc97c25637a98bfdd7d0a1a301553e12edfc7ff80af173843b5edb6a5e6768d104bf771733628d3100afc3e01d42406eca0c2088948d5eb4c10763c8813bee1f6e86b0171580d1352d1dabe98b9fb2af23dc7b7860cba1817f976132a9d38a2fc32bff2ec9572581fc7c1f3d7af64b529457143c8b7b472f3504029a46ef3bed645702974926923bf37d5d1f302ae33416c8be13a272c42849527f0608678b81518a7ec28bce13ac5176a3bf60376cb90d90ad998976e13cd798bc031fb673b508bc2f27fbc10c0244bf655ec4bc841ab1bfa22035e83fa7a839c008f398b83577aaf3b31650d9f22cef3630f03bf86ef788ed326bb7b9be45312addad110dd982f09a365de7a1a035d0572b2c6045d462fc2280d074a35e4ba02a57ab3507d4df0a55020e267b220b6338741cb4a4499f7a49702f94ca28e5cdf9d09e780e80f71efe0df26d869988c759a89623619504e9082753777ef10eb3efd6a057144a6e0f064b5698a664122803c9b313c68d67e41f855dd9761bc46f29e0f9da38ee02c4a3c7f433dd2655bced61771fef25d8be63ff04c6a00f88e8856b7df708f873a0b0328d281c5102df0807ead11a363259cd3420c4dbcd31aebc1289f81d2bf076eea055f85fe391ea5adb6f8b19a4267eef947120aaee9a5a62a958999d2f53d1a200558784d19c6fb9b2085da9fec85399ab44682e94045687f226e1c1a425a6ead2fcb3124f2d0dc802863fa977b7b77af8c3813dc903b97aa27f9fe8a13f24cd22dfd55c08869e6b2c98c29abcea9ef47c4d5a65c239c0ecb9451cc20f2806910912af86579092e14a2724f285aca96d4380f06b39256b971204ebf23e3cc74f3fd0ef6556c1a066e13bee6a0246de07014cca1ce1b2fd9252311be4cb3cdf0b52e7eb0a86cb984f47233a3902fa334d485542f89e3dc9856e9d653f5dbc88d5898fd5fbcd2d34c2110b30963cc4ef29210e3ea98bf87401a1eb74f0ed623178968b4656c84940ec2708c55ab18304b37a1bad2794e7a47491baab788e0b291628cb036c9e5bf779a2d44bcdb3e811e5547319bfce341b75c22993eefb89472625695814700aa815f839939acf34d3406459ddeff9e7d910d7b909e4b223d6ef66b9cf93828869084f5ef3ba9a50d145030b0f8d043256975ec541081267de420add175c82b16ff1dcf54d8bb99805490cc0cc5dcb88bb708e6b350e757646efbb3b2290a1197c86c3825ac0652a5f581fa4743db0f6ebf8021643c3491c9be00537b7fc1844fb71af16e5658445765f3ae7b203f054c568edcf31bb3011f8313fa5ebec815587622b81fefa4436c4b02900fed70a810d0b72682f8b043bdb3a7fb9b492cba3fc4dc4b5b1f268c171b6d66001621b376331d5f141b36d7626dca7bdf8d38d51d505fbb1a9d1414c7f281aff6b12f586e152e7a9ed3441649854727c8f7ab29d3c23609333ca1145467b56ea3525462eb6ca9ff046bf8b461373966ca9c181d432a47062d2ae0b21037b609764be2ddceb0260d8fc131e7c02d1aa8a8fe12963fc08afac6f4fd075f1899672fbbb60d9495228beb6e1b16072d845cfd31b8ad950ce06ce14acc63ce13fb34c68eb945a941ef6636afbff89f78227f5008cc44f521890d4b0f0ade811183d6f9d8a35e921b4b6bbd8e48d9ae68f71da6e199483360f8002b1b767d97f4bb230111501ecfca97717743d370b860481186645a8baf7ee4760d221d1e232ec8749c69655b9364e7ed0aa8d3f37dcd4aeb17a882da386ba65103a44bd90b37f31eaa6971146e733a350f0f79dda1208a7f0fb38402a58f26e28301a09208dc952b1260b6336aeee0ed594112c42cded06ad410d7e970aedd3554af83290099d9f43944ea92658d46f2bdb50b934373c3663f4031a25568de6bc96b00b20615754b44a4e1534d9ce22339b5ac9179c26e2fe876bb618ef419bbc59861684a0e72213bfcd0363ea288700b2c6c09d1c57f982efeb63fd62d37dfa1df55cc0defa8d378204cf1ad6a0edd1dcc3687c2a1be554cc104b95eb0ea9f447927c92e3f3404e3839a25003b47ab511372daec93a76e4c0b23e7e63c02bc1d7d9679663a5b90546174c84b2fa048b242b4e7dc248144f45dedb412ad56554462ec2b59707bc50b57adce31c647996db6a56a5c1f3251dd727ec98b912c5a25b353e528a4b09a6c7f5c94d35db6a8da34455e46b0d731743e1bf6f746393b0d7fce2adf9945d180f5c34d1c8e0ef1518a86e696ca14b882711a07e2c448608fd2c9d286c522ba186e989fb884e27c3e0d824a374d3d3e42efceb51583a61560dac901f92f3112823dd9a7cd37f31d27be4cc3a084743dbd531a136186a8b59becdf7d4087cef5e310dc85f0fc3ac7a1d2c715fa279850d18ab78bb23865d4d21bd4969f5b09ed1002cf984f813cd50e5f8f2ff6b29b32369b302f31e0a829f51d7641eee7c86dfd0550cc29d6a2386bdc7635f189b9ac9921a56aead43cec58bd2035f860fb7b1c97bc80cf5e1913e38d3b9b93508d21a6a5a0e02f29c773b4e4343d5e184233632d914e932203a39df8240b4671b536ffc60a0b13b7d3c4cbf752698d0e25739ada99ae5bde3444e3e1734bf729845c7903d0fbb9c2e012959c63921e89e9be21f386897b1cf9587008af6bf21044316d9c713d2fde66667edfa08a26cd784f9ff92338a3f671ff57739ff5dfca99052259264956aa6d47cdabe74d5c7a78ad82a8e67fa0a878666ba67f23f004ee0e3514b331eecf670432a184cd2b7073dcf5b3de0428945b9e8a7ead4e580e8bf264cc645e8c683c026d70c8d93d68d3d72f06d26fd1b951b355622748076d7ff66cb44527f961b54318c1a98424995c31cce51353d5f8b15ab98e44e2d7b6b5473d20501a31bafe5d8c0b5669dac85471a540caa01c76d5188726bf20d105878e3f8615778b96df202133728a45a1020998748f553bb4ff86067fde2e8d0e5319d1888eac5cb13379a6d00cccbc73ef90b427d101c2005b4ec83b06c0b150dbc631a0bc111aa7761e0bc3eed80fa2abb1b0ca31449ae687409bc33ee73bfdfeed8dbaef1a7fdd327f7e259d7f8f249b19fae6a743d8649cbed254927d187033fb1e9cb0c943e9090838357906e812be067dceb46bb5d14ca612b4ecbc1b68aeb5cbc368f488ceaabb795480a77d89200d2f3d7431957f8564c0ba34695db2a6912b4a1933f57a6fec9f35df68cfd66362074839362334285715e0d6a3abbcea2ebc8471c58b3bcc83768d25e43ee0a4c54a0cb99f9b6d8f0cbd1c3b4d1b76fb8a0dd56ffb80c5a0cb36fe68ad079973849490523f4e2dcf4bfd98686314ff4d9b2b3ede792977a1584326b4d78e89896fb08e095e0a75c41706e26ca01c499595355408002b89741032fd7865d9f4843ef4c2ef50341d4b14162fcf344ac4d9aa78bbd645fb6eaa5238ed2ccbf6607198c727694af9b4211660f17195a91481151ccbe26005b876325b35e6b007012f55eea5262be63c417910e8a06b162d442ca3ee0be3491c38ca86b33f128994b84dafeffc0cebfacd022e184a5f71168e43665686cadc03c7530fa70790e3d660283911c9badb6ee0da931f58d06cbee49877ba7a28058a385bf89aad02131f98dfe19a89995ae7da570224db7df3c9d30891ae6a4508d870fd7c85f579b5ef4e2b90df4541b5d179f62d5d466f1b878fe039dab74ca00471e70ca71d8dfd70301a813f92b372dbd25ae788098b8e44d1c69001a83a1808d351235c4c466871bb3ad6fff4257701a1fb37f21e496b6182c3c5093a7ae7133e6d4789b915d64cce721e081111f9fbf5b0d1171cbad94979422156d3c5fb2c2dc8e76dbd2d0898a4353ceecda46061063f6d62f69801e2c860f6abb640d35d5b4d3dffc0af0ec2def4f6d432a6c9d05cd38ec49a7b0f888245089e097ce91d7a4c28cc97d9840d30892a0d995f2f79c299a7a125200117d17fc5eada0da4e476180f0c2640e22bc562662b2530f951314b10e457c96bc2d464a34a8e116805a253ab82cb580714d6034506e000c58e3c30b8b0ee532b5c807975aa123abb24be182b0dc616467ee996297210da80c95b86c7e24ac84ae79fec9ef3041eee3f5f49e70c6d486c32091bd349a144a8a815906e5ea967bd64fbc81046fb75ea17cdd8f99f9f26e3dfe51753174888a8b65e3c06b0ecce1424e8f9b0fd823a899a5339d786eeab4463b82ad12ab5de3bc04433aa530dda779d2ed98945eff92dd572393de6c7cf8c8521bc23e5fceb5e1e71727c0c340a73e76c57b0cc1a2e15732295c0bb8f90db81204a6c71e902300b34db3d996241ed05", &(0x7f0000000040)=""/84, &(0x7f0000000280)="17a5ab1dcf8e512d21316cc024eb16c14ae65d8701af783c6d26576850720e6e4c311cb7fe50f7e05e230f84539f56790c3607d16cf6e23d6f95583d59ccd0bd048de14cd7c041d22a8c84ba8a3f64eea99bfe513883dd32d42b176051a39a1665b924542175e55ee8e2c78087278d5f05c896626dc38961123f3b9bca3d8fa91d18a6921664d85f570b8f8ca75587b047630dfb35400fbaad72bf1ef10a64", &(0x7f00000000c0)="9d6ae3233ee93f453e693943b0f4165cf53ac2e1127cef152a", 0x7}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r1, 0xc0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x2, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x4, 0xb, 0xc2, 0x4}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x9, 0x6, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffff}, [@exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe69, 0xfffffffffffffff4}, @call]}, 0x0, 0x10000, 0x5, &(0x7f0000000680)=""/5, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x9, 0x0, 0xffff}, 0x10, r2, r3}, 0x78) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x14, 0x0, 0x0, 0x802, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001900)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x10, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@exit]}, &(0x7f00000019c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001880)={0x3}, 0x8, 0x10, &(0x7f00000018c0)={0x0, 0x0, 0x1, 0x2}, 0x10, 0x0, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000380)=0x5) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r6, 0x0, r5, 0x0, 0x406f408, 0x0) [ 365.179079][T11399] fuse: Bad value for 'fd' [ 365.286964][T11404] fuse: Bad value for 'fd' [ 365.335179][ T35] audit: type=1326 audit(1623537572.383:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd062689fd code=0x0 [ 365.443553][ T9588] usb 4-1: new high-speed USB device number 10 using dummy_hcd 22:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x404, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, @NFT_MSG_NEWFLOWTABLE={0x8c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x60, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x28}]}], {0x14, 0x10}}, 0xf8}}, 0x0) [ 365.844623][ T9588] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 365.852623][ T9588] usb 4-1: can't read configurations, error -71 22:39:33 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x8}, @IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000010095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@newtfilter={0xf50, 0x2c, 0x300, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xf, 0xc}, {0xf}, {0x5, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x51f1}, @TCA_RATE={0x6, 0x5, {0x4, 0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_bpf={{0x8}, {0xf04, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x2, 0xe}}, @TCA_BPF_ACT={0x544, 0x1, [@m_simple={0x114, 0xe, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '#!.@\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'bond\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'bond\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0xa0, 0x1, 0x8, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1ff, 0x5, 0x8, 0x7f, 0x4}}]}, {0x94, 0x6, "549bd9b8da707f9d257e7baeefc4b5aeef3f0274858eddad1e063fdcc2bd5955a843f3bf6772cddbdf946a2e3053e0cc8732805661a0fd6874fda8a2c39896492697321e03e6de28eed36f9c191d5244c8e1d56f7001910b9f68f259110cc00cc74cd96fd478ec1a4341eed9704eb08171a4caf7852c53e0513d9e197657c6f7ecf1e2b84daa9c1c2a6d172ba5c734bb"}, {0xc}, {0xc}}}, @m_nat={0x238, 0x19, 0x0, 0x0, {{0x8}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4000, 0x7, 0x10000000, 0x0, 0xfffffe01}, @multicast1, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffb, 0x7, 0x2, 0x3, 0x8}, @multicast2, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x9, 0x0, 0x80, 0x4550}, @loopback, @dev={0xac, 0x14, 0x14, 0x1e}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x3d2a2748, 0x5, 0x400}, @multicast2, @rand_addr=0x64010101, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3ff, 0xcfbf, 0x6, 0x0, 0x7}, @multicast2, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffff8000, 0x7f, 0x1, 0x7, 0x10000}, @remote, @private=0xa010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x5, 0x3, 0x6, 0xd2da}, @dev={0xac, 0x14, 0x14, 0x3e}, @multicast1, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x401, 0x5, 0x900000, 0x81}, @rand_addr=0x64010101, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3f, 0x9464, 0x4, 0x0, 0x5}, @multicast1, @rand_addr=0x64010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0xff, 0x46366f9aa9757aad, 0x100, 0x9}, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}, 0xff000000}}]}, {0x7e, 0x6, "75f7f8f93ca8b43de5312686b7ada25641eb133ed4da02be730bfd8a5b934459c71c1fa2a67fbaeb6eb6394d83a180cec6f94d6636681cc735a3dfc7115f7816d9c22e16ec48e34ae3f222843205ed86ad4039bef3fff59f76ec33fa2a7fac9c6df333cf74c8d5576243f7d4bee16e82fb58d3e6f2f447779ed0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_gact={0x64, 0xf, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffa, 0x8, 0xfffffffffffffffe, 0xfffffff7, 0x2}}]}, {0x1f, 0x6, "2149075442cc0747afca951e27b96c326d2c85e6dfe945362e3772"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ipt={0xcc, 0x1d, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x8a, 0x6, "601119671289e7c14a6e5ec212ad3f4ec7567a7e790623d72a3372a65e012e2866947e2742129d078560fb71fc41a5249855ae583866f1cf134437b07030c1304e2acc83e87abfe5b82f7ab51e4d4d2849db39d5f43d415bcd4426543c679fa062ee4c23aa1c3a2a9d8687265d24a54ec13045b7066a9bd0f26a53c5d253ce7e0e2ce6686fb7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0xc4, 0x1c, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x36}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xf, 0xffe0}}]}, {0x6e, 0x6, "bcd1709f8b152899b775fd49fc63e3b1fd4b17e25863847d58b90e4a47dd0f46dd60d2395e9f88f579ac09923df59b648897b902439be73ea5a9699e573ed6dda379b04ec9ca4aa9dca1e7843a16802656c9ba55c2c285146d0c53cf13d641ea399982bc35fd616686f6"}, {0xc}, {0xc, 0x8, {0x1, 0x7}}}}]}, @TCA_BPF_POLICE={0x814, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x1f7}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x3cb, 0x200, 0x0, 0xff, 0x7, 0x3fa, 0x2c, 0x1, 0x1, 0x5e, 0xce, 0x9, 0x9, 0x3, 0x7, 0x4, 0x3, 0x4, 0x4834, 0x7, 0x279bc50f, 0x101, 0x6, 0x2, 0x13, 0x200, 0x0, 0x3, 0xffffffc1, 0xfffffffb, 0xfffffffa, 0x8, 0x101, 0x9, 0xffffffff, 0x8, 0x8001, 0x6970cef, 0x4, 0x2, 0x6, 0x5, 0x6, 0x0, 0x5, 0x1, 0x2, 0x3ff, 0x3, 0x20, 0x1f, 0x6, 0x7, 0x97, 0x1ff, 0x800, 0x1000, 0x100, 0x0, 0x9, 0x4, 0x9, 0x6, 0xffff, 0x8, 0x2, 0x8, 0xdb, 0x6, 0xfffffffa, 0x273a, 0x9, 0x1, 0x0, 0x8, 0x7, 0x10001, 0x1f, 0x45, 0x7fff, 0x81, 0x80000001, 0x0, 0x4, 0x4, 0xfffffffd, 0x5, 0x1, 0xffff6ad7, 0x0, 0xcf5, 0x1, 0x81, 0x0, 0x1231f9cc, 0x5, 0x9, 0x8001, 0x0, 0xe5, 0xffff, 0xffffffff, 0x7, 0x4, 0x3, 0x2866, 0xfffffbff, 0x8, 0x8, 0x4, 0xa8f, 0x0, 0x81, 0x7ff, 0x7, 0x81, 0x2, 0xfff, 0x100, 0x2d7, 0x2, 0x5, 0x6581, 0x1, 0x2, 0x6, 0x8, 0x2, 0x6, 0x8000, 0x8, 0x80, 0x5, 0xf5c, 0x0, 0x1000, 0x5, 0x1, 0x7, 0x3, 0xfff, 0xffffffff, 0xffff, 0xb181, 0x9, 0x20, 0x10001, 0x6, 0xd56, 0xffff, 0x6, 0x8, 0x4, 0x2, 0x10001, 0x695, 0xfff, 0x100, 0x8, 0x1, 0x2, 0x4, 0xffff3fb3, 0x6, 0x3ff, 0xfffffffa, 0x1, 0x7231, 0x3ff, 0xffffffc1, 0x2, 0x0, 0x0, 0x9, 0x5, 0x9, 0x1, 0x5, 0x5b7, 0x80000001, 0x0, 0x8, 0x3, 0x200, 0x4, 0x1, 0x9, 0x5, 0x3ff, 0x32, 0xeb, 0x2, 0xe4, 0x81, 0x7, 0x6, 0x100, 0x6, 0x81, 0x4, 0x6, 0x6, 0x156, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x5, 0x9, 0x4, 0x0, 0xffffffff, 0x1000, 0xffff, 0x82, 0x5, 0x3, 0x10000, 0x952e, 0x3, 0x2, 0x3, 0x6, 0x6, 0x3, 0x1f, 0x5, 0x0, 0x8, 0x4, 0x26f, 0xff, 0x9, 0x9, 0x1, 0x80000001, 0x9b97, 0x1, 0xf6bc, 0x1b4, 0x5, 0x7, 0x3c7, 0x80000000, 0x1, 0x2, 0x6, 0xfffff15a, 0x6, 0x3, 0x10000, 0xfff, 0x5, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6045, 0x3, 0xffffffff, 0xffff, 0x935e, 0x97, 0x3f, 0x9, 0xffffffff, 0x9, 0x80000000, 0x8000, 0x1, 0x80, 0x0, 0x6, 0x2, 0x7, 0x1, 0x0, 0x200, 0x7f, 0x5, 0x6, 0x0, 0x400, 0x240e, 0x2, 0x3, 0x2, 0x3ff, 0x4, 0x2, 0x0, 0x8, 0xffffffff, 0xffffffff, 0x59, 0x1, 0xc148, 0x2, 0x86, 0x1, 0x5, 0x3, 0x6, 0x8, 0x2, 0xad88, 0x7, 0x6, 0x1, 0xffffffff, 0xfffffffb, 0x1, 0x0, 0x4, 0x7, 0x10000, 0x1f, 0x400, 0x0, 0x2, 0x1b6, 0x5, 0xac, 0x8000, 0x3, 0x5, 0xff, 0x9, 0x2, 0xff, 0x4, 0x3d, 0x8, 0x7f, 0x9, 0x9, 0xa0d, 0xcef, 0x3, 0x4, 0x9, 0x4, 0x8, 0x401, 0x2, 0x80000001, 0x4, 0x401, 0x80000000, 0x6, 0x1f, 0xf43, 0x3, 0xfffff001, 0x4, 0xff, 0x10000, 0x401, 0xff, 0x7fffffff, 0x30, 0x5, 0x0, 0x398b, 0x542, 0x7, 0x0, 0x8, 0x7, 0x1, 0x8, 0x1, 0x5, 0x46f, 0x8, 0x8, 0x7fff, 0x400, 0x10000, 0x400, 0x22a8, 0x4, 0x6, 0xffffffff, 0x0, 0x4, 0x7, 0x9ac6, 0x100, 0x8000, 0x8, 0x8, 0x16, 0x2, 0x3f, 0x5, 0x1, 0x6, 0x7fffffff, 0x8000, 0xffffff78, 0x7, 0x6, 0xd5, 0xb5c4, 0x7, 0x1400, 0x8, 0x3, 0x9, 0x2, 0xffffffff, 0x3, 0x8001, 0x6, 0x7, 0x800, 0x2, 0x2, 0x1, 0xc3c, 0x8, 0x8, 0x4, 0x2, 0x9, 0xc7d, 0xffffffc0, 0x8001, 0x2, 0x3ff, 0xad2, 0x6, 0x8, 0x9, 0xfffffff9, 0x525dc6ab, 0x9, 0x0, 0xe5, 0x1, 0x800, 0x3, 0x9, 0x0, 0x2, 0x41, 0xfffffff8, 0x914d, 0x1, 0x1, 0x4, 0x8, 0x7ff, 0x5, 0x6, 0xf80f, 0x9, 0x3f, 0x1, 0x2, 0x9, 0x6, 0x9, 0x3, 0x4, 0x81, 0x7, 0xc7, 0x7ff, 0x703, 0x10000, 0x8, 0xfffffffd, 0x81, 0x0, 0x0, 0x78d, 0x2b176093, 0x6, 0x80000000, 0x31e584a4, 0x2, 0x1, 0x6, 0x10000, 0x57, 0x4, 0x3, 0x7f, 0xfffff53f, 0x5, 0x5, 0x8, 0xffffffe0, 0x9e, 0x5, 0x2, 0x0, 0xfffffff9, 0x5e83, 0x7fffffff, 0x16, 0x7fff, 0x7f, 0x10001, 0x2000, 0x8, 0x5, 0xfffffe00, 0x0, 0xfffffffc, 0x1]}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x18c, 0x1, [@m_skbedit={0x7c, 0x3, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xd, 0x8}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x8}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x2}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}]}, {0x1f, 0x6, "997f72e1ae0d2fcb099baff1f2eef4f8f05b28d9fe1d5a74146566"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x10c, 0x1e, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x200, 0x10000000, 0x3, 0x9}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x2c, 0x0, 0x4, 0x3, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}]}, {0x85, 0x6, "ae815d5dde463d9d66f17bf2afb893504b776f9c28821e72589458011c2a9325079a4b00d6c4ba9dc6edbe0044fb3f47d8f8add76a682a6f7440012cb8c6d225706c67f60b77c740ec61c78c5ff43af2b6bc150fd7c5839dfbf47f03ecae7203506704aa8f7890bb3a5c9006b796ac9f89ce836700cbbcb5d2ccb8dbda64fc858e"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xf50}, 0x1, 0x0, 0x0, 0x24048095}, 0x20000040) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:39:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000003c0)={0x1, 0x2, 0x1000, 0x1b, &(0x7f0000000100)="fea8d24a659bdcd21d0b11aeec849046dae6daddc91ecb1b006242", 0x6a, 0x0, &(0x7f0000000340)="cf333d95caa24fce7b2e77d6542febcbdbc3e616679c0679c732e8d2f4373b70537ac040777519023ee48af0b1f52e54ce4047521d71f2586f099f5ec7fc49f3c94ba9c52cc898f53d3da47d67c2d3fa9802a0e056c01ad8ab187d6e50fbce10043b94d53b1a3d256572"}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x37, 0x0, "d369a9c34aca811a22bdc5790fc3caf69a4c21b9140009ec80827ca732590d458252cbc265e8733272d3f2c88ae57b56c98dd2f6ec5c88a329866436650c7413531a693e2c59a428983b6c2175d21ce2"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = fsmount(r0, 0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2400080d, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) 22:39:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000300)=""/107, 0x6b) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x40408c4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) socket(0x2c, 0x5, 0x8) [ 366.827623][T11424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.837263][T11424] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 366.845919][T11424] netlink: 'syz-executor.4': attribute type 19 has an invalid length. [ 366.862623][T11424] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.871867][T11424] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.880869][T11424] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.890000][T11424] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 22:39:33 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) fdatasync(r1) r2 = syz_open_dev$vcsa(0xfffffffffffffffc, 0x8df4, 0x400) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x10042, &(0x7f0000000100)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}], [{@smackfsroot={'smackfsroot', 0x3d, 'a){$-('}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_type={'subj_type', 0x3d, '/-%'}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x37, 0x43, 0x84, 0x8, 0x1b3d, 0x171, 0x548e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc3, 0xe, 0xe2}}]}}]}}, 0x0) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card0/oss_mixer\x00', 0x181002, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) syz_usb_connect(0x5, 0x74b, &(0x7f0000000700)={{0x12, 0x1, 0x300, 0xcc, 0x25, 0xee, 0xff, 0x3eb, 0x30, 0x411, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x739, 0x4, 0x3f, 0xd4, 0x10, 0x2, [{{0x9, 0x4, 0xd4, 0x4, 0x1, 0x59, 0x49, 0xa2, 0x7, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "8c"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x401, 0x7, 0x3f}, {0x6, 0x24, 0x1a, 0xf001, 0x1}, [@network_terminal={0x7, 0x24, 0xa, 0x3f, 0x4, 0x8, 0xf4}, @network_terminal={0x7, 0x24, 0xa, 0x71, 0x80, 0x6, 0xfa}, @dmm={0x7, 0x24, 0x14, 0x400, 0x462f}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x6}, @country_functional={0xc, 0x24, 0x7, 0x40, 0x9, [0x4a73, 0x1, 0xf9c]}, @mbim={0xc, 0x24, 0x1b, 0x7ff, 0x5, 0x3f, 0x9, 0xe57, 0x1}]}], [{{0x9, 0x5, 0xc, 0x10, 0x40, 0x3f, 0xff, 0xf8}}]}}, {{0x9, 0x4, 0x9c, 0x5, 0x4, 0x23, 0x49, 0x66, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x40, 0x5, 0x4, 0x44, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x9}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x7f, 0x4, 0x22, [@generic={0xac, 0x21, "be839b73e2544e9b669d6c589c405202e6c27e6eab06090dc5693081f1fcb2e57b7f2224f0305620735ce217f5fe87b55a66b90b4d1ffa99d9a8bedffe5a18dbe061af2002e994919bfbc4a0b1f7223f39be2ed0117bbde01b946bc54eac70c38c193c6814e6565c7b747bb12163b0bc48b07920227bff5a99fe5e02fd6082855fe0fd939be1fd136b15db883ad96700a6ed12d0ae1e6f1585403574380a9b7fa564dbec9854b791eec6"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x8, 0xb, 0x1, 0xf1}}, {{0x9, 0x5, 0x0, 0x1, 0x400, 0x1a, 0xc4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0xd3}, @generic={0xc2, 0x31, "b96b0e4d5ad07a61dbaa928c0821d4002e3b1e168bca2812c985980a66b8f0038cc474f67c77ebb01e3313f3a2d7a209441c0a95273fec14909168bdd82157464628eb33b14ab14d4d98c2d247be6c87f4c135ed78e8df9d5d31c3848856afc8ed11ed278dfbdce9f2316575729daf9f5702494196443fe33cd4e458a64b52da685c32bbbd30bcac7995aeccb0090631b0d14393bf8f7fedc8ff3fbdf125a808f4f2c3dbe2c56e88028164663a5aa81d4b0d24d734f888e17fbc18d5e599986c"}]}}]}}, {{0x9, 0x4, 0xbd, 0x9, 0x2, 0xff, 0x2e, 0x81, 0x81, [@generic={0xa1, 0x2, "6c3e3467124a4dc873a6ddc4b77cc8a2967469b812f4474647026d07b024cd96527bcff0d9e5ddd0ce56eaa37fdb9805bddfcb1ee2923e0039be6f2fe6e3b800156d0e6968b056dc028a9f5415ee3733ebf64dbcc4993567e42edcaa43c7ce7c3c1f91b58a332465039e28dab142e8a531a6a764b537119d8cb0c5d8cf8db174d60bd03435b49c0d08ed912d8d89b83ae1831faf31308f5fbc8e57416e188a"}], [{{0x9, 0x5, 0x7, 0x0, 0x620, 0x1, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x7f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xec, 0x20}]}}, {{0x9, 0x5, 0x80, 0x1, 0x400, 0x0, 0x8, 0x8}}]}}, {{0x9, 0x4, 0x79, 0x5, 0xf, 0x58, 0x6f, 0x1b, 0x0, [], [{{0x9, 0x5, 0x3, 0x1, 0x20, 0x7f, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0xff7f}]}}, {{0x9, 0x5, 0x8, 0x2, 0x400, 0x1, 0x1, 0x6}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x4, 0x1, 0xd5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0xfff}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x81, 0x81, 0x1c, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x8001}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x1, 0x4, 0x3f, [@generic={0xce, 0xa, "314ead8c8e3a21925901990ecb24540fefe90cb7657d35d09910b1eb83077828627a9230692ac00906e301201a387ce4190e88db844a3b0150371b172b69c06d1ae26c6791f25c59fb3ad644761580b20751e9385d6871b2d0bcc2f5ff5f0f66a3a03f7fff53664be55aa0d6d9e04a9ae4bda78e5b91c1910d31a81e4e919cacdeb24711767088fd57be8bc413881c50dc0403f483bafb67f5a9321fcd91a6b54fdc7488842f4e2fb8579eb2f60546a131590a96987960b613de79dafe7ba11dfc7fee6f33130edbc727a4f6"}, @generic={0x12, 0x3, "93338b26da982197f08a9dc15123e0c3"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x0, 0x6, 0x0, [@generic={0xf0, 0xb, "51ed6ed27ed0427167658462289b420e23868e22c60506d72e9f1b3c47c53ac427db7fca7631c9dc9bb603f8d35cfad3bdeb4338b5e62dba86a7ff2ea1ca36ef126b48d52f74014c4960b13a012f8a2806911d1bfb28d3a7393661b8a53ff1943b2e45ed8434912583626cbaa0b058ff0b6f309a6f812573ca1af59eeff385c7f2672b54324316cf4c953b333c209a8040dda52258fc902e7c233cc45d4198f44d08e322a630b2e28e94811fd1830785f85a38f71b122eeb72d91b03ecc78a99af7ebb0aa3eba15f14c349496c03c16e0bd1b826a6fd49bb720820f995544b70a07d9d10a73170c224e560c9ca78"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x7}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x9, 0x2, 0x2, [@generic={0x2a, 0xa, "096df358b5055ddab1bbc7749a65ceb1fcbf5502ac64007f93e6f107f7e45b5e43b361e60e112aae"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x8, 0xe7, 0x97, 0x2}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x0, 0x81, 0xe1, [@generic={0xbb, 0x31, "7f57bdf2b131b2b8fccc26997a95bb17221b37d9ae9880655c992dcff369b010fee282b6975683ce14817237ceecdf993112d865ac13a819687695ae5997ca579d0a9b3f977f125cd5c0baf400182c9796ccafc24d25bf75fca3b491bb4119d29d6aa14ee6c09f996ee4f819a855ad4e0a4abb4f53f50395a6fe248d2f0226bd392cc0124f73354a5113827a71cfa8205b0cb1f8117eae16d1350e77ebb11e3c63307173535a91d41c0157639d7ae60d8928c70f0b5a6b579c"}, @generic={0x8d, 0x4, "eb2ab0ad489dbd7d87c2b46ba837fd28b674830671981f5915dbb731e46ab9c266ef45276562ab82358b709f376724b690f9bedaf9aaa30d6632df34774a2645443100a5ece6818198451f1b074047e3afcbbf3efa9163f3fefbb0c28027d9321d430b80e7cee21e02d91e632f98f5fd831713db1ab8ef89b432ca37da5c1033a093fdd9772d9eb8576a1a"}]}}, {{0x9, 0x5, 0x80, 0x14, 0x10, 0x7f, 0xe0, 0x3}}, {{0x9, 0x5, 0xb, 0x4, 0x200, 0x80, 0x3, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x69, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x3, 0x80, 0x9}}, {{0x9, 0x5, 0xb, 0xe, 0x20, 0x5e, 0x0, 0x6}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x5, 0x6, 0x3e, [@generic={0x3c, 0x30, "112cbca854dee9aa081cb2bef28075067b304bc66e15ec291ae7eb5b068bf93c5bcb2318a18360ef74597f4d6ac1ffe2c19c121bb5ab5aeb3057"}, @generic={0x2a, 0x11, "a5956729d8b6361a48e077fa32aab44469a22b7736ec7e3ae1f81e8b09fce3e037962e411f46f136"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x200, 0x9, 0xfe, 0x80}}]}}]}}]}}, &(0x7f0000000f80)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x250, 0x20, 0x5, 0xa4, 0x0, 0x1}, 0x19, &(0x7f0000000440)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "da180842adb71274352a51944d51e987"}]}, 0x9, [{0x8, &(0x7f0000000480)=@string={0x8, 0x3, "73e7122d3552"}}, {0x35, &(0x7f00000004c0)=@string={0x35, 0x3, "7c5560b145a1a6862e60a74b478af94a947f2052a1fea6e22db1b794e030bdaef134c47d20112dd343b8b05a6eb11e3db1f84e"}}, {0xc3, &(0x7f0000000500)=@string={0xc3, 0x3, "308d0631e623dd4cbb5ec19e6730bc3c2e182900fa74258f1016666dda12098a3630fc495ea6544da86e868d074f2c17cbf88ad64c62a4cd1dd4f6ae10488e6e818c1b64812981998f0148b76b45e7e2ed3a132c93f7d34f1e1fa3275752e7cd26f535b421697034de57127e4ee5fe5310c0428abef7f5caee3e969ec4f94de202e1671bf550ddc5a395d67f4e9c5b91681e2988d14c1be738a8f24d0a3a3e4e6a6fb8b0dc9ac43d6ffb63a3519218d41f3df240c393358dc193fcfbfb894c37c7"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x446}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x441}}, {0x6a, &(0x7f0000000e80)=@string={0x6a, 0x3, "3b9820959853fab38a75f5ee617dc5f48f6f325e9e53a9457a25aa6aaf9e486e8e0171f0e4cc13b65885af2e896909254b96bf1470e2b54bced302bb38ba1871f801fa2b47c6a8a86073ee1bdaebf2c9f831d4fa5afad9cbfca3abca5a8b62fca1865830962301ea"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x3c01}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x860}}]}) splice(r3, &(0x7f0000000240)=0x56f, r4, &(0x7f0000000300)=0x7ff, 0x6, 0x2) 22:39:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$proc_mixer(r1, &(0x7f0000000080)=[{'LINE3', @val={' \'', 'Mic'}}], 0x21) 22:39:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f0000000040)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000d, 0x12, r0, 0x69434000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r2 = dup2(r0, r0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000009c0)={0xf0, 0x0, &(0x7f0000000800)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000540)={@flat=@weak_handle={0x77682a85, 0x1000, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/80, 0x50, 0x2, 0xd}, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f00000005c0)={0x0, 0x18, 0x40}}}, @acquire={0x40046305, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000600)={@flat=@weak_handle={0x77682a85, 0x0, 0x3}, @flat, @flat=@binder={0x73622a85, 0x0, 0x3}}, &(0x7f0000000680)={0x0, 0x18, 0x30}}}, @dead_binder_done, @acquire={0x40046305, 0x3}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000740)={@fda={0x66646185, 0x8, 0x2, 0x3c}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f00000006c0)=""/111, 0x6f, 0x1, 0xd}}, &(0x7f00000007c0)={0x0, 0x20, 0x38}}}], 0xb1, 0x0, &(0x7f0000000900)="8162bb4179e157d852ee3b8ab27103beee5dfe444f7b0eaf4bacd001caa1f55a4b7aa7dd2e8c74bdd3b78c2368daf96b4b809f3570e82eaa155634ef6c5c987b38180b521c7ec0101e7d40da23e07164c67abf0ef4b0144d0f3304f40c0074baf78e6503034ec46afb7e20d925e324410b5706afe7141122030c097dd7adb4ab9a25a31b893278ee96179af3b428149460b8b859c1388554a7840056a07bee5d4ed3831654e9083f846ce9a8701679339b"}) preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/115, 0x73}, {&(0x7f0000000a80)=""/73, 0x49}], 0x2, 0x3, 0x7f) write$binfmt_elf64(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x7, 0x8, 0x1, 0x3, 0x2, 0x3e, 0x1ff, 0x14a, 0x40, 0x37f, 0xa3e, 0x4, 0x38, 0x1, 0xfffe, 0x46, 0x80}, [{0x5, 0x4, 0x401, 0x7, 0x6f37, 0x8, 0x7, 0x9}, {0x7, 0x673006da, 0xffffffff80000000, 0x7fff, 0x2, 0x3, 0x1, 0x1}], "9ce9dba65410f423616baab71087753e1895f5dbeef7c8b5233957f98cd0263b7cc2e4f876c96ef2122bf0b799070dc1550bdac74924b4f1db6af228d4678921bb79c885676120026042bc1fe36ab1b901617f372e9a79908fcd75c100e3eac7d7a911906c7c411893f12cba33f33c20d7c529a7e7b3b710217e45164ad163a440ce270e76017ae3dccf955503726c302bead2724c80", ['\x00', '\x00', '\x00', '\x00']}, 0x546) pwritev2(r2, &(0x7f0000002140)=[{&(0x7f00000010c0)="f83eb41c47010f5453b81ad47e2e541918faa156efbabb2fdf5abb6cf3f1a75e8c1c5cdb5cb7e74a7bab5979e5f5e207aa8f8e7b858da5187812c0888139630494cd", 0x42}, {&(0x7f0000001140)="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", 0x1000}], 0x2, 0x8e, 0x1ff, 0x11) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000002200)={'ip6_vti0\x00', &(0x7f0000002180)={'sit0\x00', 0x0, 0x29, 0x80, 0x7, 0x33, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8, 0x0, 0xb8c}}) r3 = signalfd4(r2, &(0x7f0000002240)={[0xffffffff]}, 0x8, 0x80800) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000002280)={0xfff, 0x1, 0x2af1}) r4 = creat(&(0x7f00000022c0)='./file0\x00', 0x104) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9f2, 0x72}}}}, [@NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0), 0x280000, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000026c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002680)={&(0x7f0000002540)={0x120, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x16, 0x5b, "4c50db1cf8572f6bae22098142c71d3e5b95"}, @NL80211_ATTR_FRAME_MATCH={0x6e, 0x5b, "74868afe9f14be5fafdb6afc334f1cb5311f62cecc9696adf19afda9e50835d3a5f76c08576033be3915c57f653d531123f9c13fc69b5ba519fabdab81a1b2cfaa31a892958efd0d78d910d86e50c894a173f647c48a826003c77e493f55d63c74e0ddf51a1122c5d71d"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xfa}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x6a, 0x5b, "85a2a00a0bb556657ff600adea6af681e96cb65bf5684187e38296b0efd34598a0cb7c9b4e1c862cf0a898377a6296957998695d4b21851396add10faf7d980f90d0357102fe9d59cea0d8a08f3fef24c9547f6cc6cd04b4ee1d8314cbdeb3669b13af48213e"}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000002800)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002740)={0x64, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb6c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000002940)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)={0x68, r1, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xffffff98, 0x79}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) write$binfmt_misc(r5, &(0x7f0000002980)={'syz1', "a289ec80892c31b5dab87c17231012a52bd1e214ba866d8f185c822c71a7c51ad1ab4d09e42abd9a4a723227117e5bf8c0b1b02366a2bbab8f487bf77c4ca7c93dd7b28eeae7623683c9ffd901faa45b99"}, 0x55) [ 367.405312][T11441] device vlan2 entered promiscuous mode [ 367.411007][T11441] device erspan0 entered promiscuous mode [ 367.456656][ T35] audit: type=1400 audit(1623537574.503:12): apparmor="DENIED" operation="setprocattr" info="keycreate" error=-22 profile="unconfined" pid=11443 comm="syz-executor.3" [ 367.603358][ T9588] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 369.124131][ T9588] usb 3-1: Using ep0 maxpacket: 8 [ 369.244585][ T9588] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0171, bcdDevice=54.8e [ 369.254187][ T9588] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.325414][ T9588] usb 3-1: config 0 descriptor?? [ 369.368015][ T9588] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 369.377065][ T9588] usb 3-1: Detected FT-X [ 369.755857][ T9588] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 369.784535][ T9588] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 369.803486][ T9588] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 369.860321][ T9588] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 369.928120][ T9588] usb 3-1: USB disconnect, device number 10 22:39:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x9}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:39:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 22:39:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0xd52df78259078a8f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 22:39:37 executing program 3: socket$inet(0x2, 0x0, 0x7fff) 22:39:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 370.108225][ T9588] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 370.120606][ T9588] ftdi_sio 3-1:0.0: device disconnected 22:39:37 executing program 3: socketpair(0x25, 0x3, 0x0, &(0x7f00000002c0)) 22:39:37 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) unshare(0x40000000) 22:39:37 executing program 1: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 22:39:37 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvfrom(r0, &(0x7f0000000040)=""/127, 0x7f, 0x0, 0x0, 0x0) 22:39:37 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 22:39:38 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x811, 0x0) [ 372.717578][T11503] IPVS: ftp: loaded support on port[0] = 21 [ 372.827102][T11517] IPVS: ftp: loaded support on port[0] = 21 [ 373.489052][T11517] chnl_net:caif_netlink_parms(): no params data found [ 373.679592][T11517] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.690194][T11517] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.700009][T11517] device bridge_slave_0 entered promiscuous mode [ 373.717895][T11517] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.725924][T11517] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.736030][T11517] device bridge_slave_1 entered promiscuous mode [ 373.818991][T11517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.867809][T11517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.930284][ T9600] Bluetooth: hci5: command 0x0409 tx timeout [ 373.951355][T11517] team0: Port device team_slave_0 added [ 373.965140][T11517] team0: Port device team_slave_1 added [ 374.061850][T11517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.069360][T11517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.096794][T11517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.167719][T11517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.174927][T11517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.201270][T11517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.348827][T11517] device hsr_slave_0 entered promiscuous mode [ 374.377279][T11517] device hsr_slave_1 entered promiscuous mode [ 374.405404][T11517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.415939][T11517] Cannot create hsr debugfs directory [ 374.937657][T11517] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 374.978926][T11517] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 375.019489][T11517] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 375.058268][T11517] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.469353][T11517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.512867][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.521970][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.549955][T11517] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.577370][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.588829][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.598270][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.605696][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.657417][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.668238][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.678090][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.687502][ T4674] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.695106][ T4674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.704480][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.715573][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.802646][T11517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 375.813972][T11517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.862827][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.873731][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.885169][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.895742][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.906654][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.916719][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.928030][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.938343][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.955690][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.966263][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.003882][ T9588] Bluetooth: hci5: command 0x041b tx timeout [ 376.070658][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.078643][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.121256][T11517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.196047][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.206758][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.305896][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.316114][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.340596][T11517] device veth0_vlan entered promiscuous mode [ 376.354328][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.366460][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.416039][T11517] device veth1_vlan entered promiscuous mode [ 376.456086][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.468901][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.561163][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.574459][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.601885][T11517] device veth0_macvtap entered promiscuous mode [ 376.637233][T11517] device veth1_macvtap entered promiscuous mode [ 376.706261][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.717473][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.727737][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.738521][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.748738][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.759513][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.769692][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.780542][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.790707][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.801408][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.816284][T11517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.826292][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.836715][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.846803][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.857803][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.101799][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.112728][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.123329][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.134051][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.144094][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.154791][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.164945][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.175857][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.185979][T11517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.196751][T11517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.211297][T11517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.230972][T10840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.241716][T10840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 377.713891][T11517] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.723189][T11517] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.732101][T11517] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.741296][T11517] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.084362][ T9600] Bluetooth: hci5: command 0x040f tx timeout [ 378.969053][ T1346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.977361][ T1346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.994678][ T9600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 379.487015][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.495267][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.504542][ T9600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.164149][ T7] Bluetooth: hci5: command 0x0419 tx timeout 22:39:47 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:39:47 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 22:39:47 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0xd, &(0x7f0000000080)=@in6={0x18}, 0xc) 22:39:47 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0), &(0x7f0000001100)=0x1002) 22:39:47 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 22:39:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000800), &(0x7f0000000840)=0xc) 22:39:48 executing program 4: socket$inet(0x2, 0xcd4469917964383f, 0x0) 22:39:48 executing program 2: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x4}, {}, {}, {}, {}, {}, {}, {}], 0x9) 22:39:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5451, 0x0) 22:39:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:39:48 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 22:39:48 executing program 5: mq_open(&(0x7f0000000000)='batadv\x00', 0x0, 0x0, 0x0) 22:39:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) write$ppp(r0, &(0x7f0000000080)="1f", 0x1) [ 382.051488][T11816] tipc: Can't bind to reserved service type 0 22:39:49 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, 0x0}, 0x0) 22:39:49 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:39:49 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000240), 0x0, 0x240) 22:39:49 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{}, {r1}, {r0}], 0x3, &(0x7f0000000280), &(0x7f00000002c0)={[0x4]}, 0x8) 22:39:49 executing program 0: getgroups(0x5d, &(0x7f0000000080)) 22:39:50 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0xffffffffffffff01, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) 22:39:50 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x300) 22:39:50 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:39:50 executing program 1: clone3(&(0x7f0000001400)={0x40000000, 0x0, &(0x7f0000001200), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) clone3(&(0x7f0000006200)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000061c0)}, 0x58) 22:39:50 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0xffffffffffffffa3) 22:39:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 22:39:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:39:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf252b00000008000300", @ANYRES32], 0x1e4}}, 0x0) [ 383.945398][T11849] IPVS: ftp: loaded support on port[0] = 21 22:39:51 executing program 3: get_robust_list(0x0, &(0x7f0000002140)=0x0, &(0x7f0000002180)) 22:39:51 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x81, &(0x7f00000000c0), &(0x7f0000000180)={0x9}, 0x0, 0x0, &(0x7f0000000d40)={0x0}) 22:39:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 22:39:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') [ 384.563333][T11879] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.717284][T11886] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:52 executing program 5: personality(0x400000) io_setup(0x800, &(0x7f0000000080)) 22:39:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/vmstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/4095, 0xfff}], 0x1) 22:39:52 executing program 4: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 386.135308][T11852] IPVS: ftp: loaded support on port[0] = 21 22:39:53 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 22:39:53 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x410000) 22:39:53 executing program 3: keyctl$set_timeout(0x1d, 0x0, 0x0) 22:39:53 executing program 5: syz_io_uring_setup(0x39cf, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:39:53 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 22:39:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:39:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0xfffff363}, 0xc) [ 386.969398][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.976093][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:39:54 executing program 0: syz_io_uring_setup(0x1c72, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:39:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@raw={0xc, 0x0, "6f2c08dcbeab"}) 22:39:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 22:39:54 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000001140)=']', 0x1) 22:39:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x600, 0x0) 22:39:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)) 22:39:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000ba00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:39:55 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:39:55 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 22:39:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003200)={0x0, 0x0, 0x7, 0xff}, 0x10}, 0x78) 22:39:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) 22:39:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x1600bd75, {[@cipso={0x86, 0x6}]}}}], 0x14}, 0x0) 22:39:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0xe00) 22:39:56 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 389.043647][ T9600] Bluetooth: hci2: command 0x0406 tx timeout 22:39:56 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 22:39:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 22:39:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x8}, 0x40) 22:39:56 executing program 5: clock_gettime(0x1, &(0x7f0000000340)) 22:39:56 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 22:39:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 22:39:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 22:39:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@mark={{0x10}}], 0x10}, 0x0) 22:39:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d388ca", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x87, 0x3}]}}}], 0x10}, 0x0) 22:39:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) 22:39:57 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:39:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:58 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='\x00'}, 0x10) 22:39:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 22:39:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0xc, 0x1000000}}], 0xc}, 0x0) 22:39:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_LK(r0, 0x0, 0x0) 22:39:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xc, 0x0, 0x44}}], 0xc}, 0x0) 22:39:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="515cf0193420c9c1fa74c86f10e9b4c5c4843743c2abcd117161d7477d4148eb6653115ce4748c2a6c29ad180fa2e0a351a6ee75f557e8ea9727b16d17285dd99fd542326eb9db8977a5105b0dd9ffe7b4791a4911a9ff09d5534cbad8adb30233f7ecc98b8de57cd878", 0x6a}], 0x1}, 0x0) 22:39:58 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:59 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000007440), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x6053, r0, 0x0) 22:39:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000008dc0)) 22:39:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$caif(r0, 0x0, 0x0) 22:39:59 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0, 0x0) 22:39:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xf6}, @generic={0x89, 0x3, 'H'}]}}}], 0x24}, 0x0) 22:39:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8906, 0x0) 22:40:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 22:40:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0xb9c}], 0x1, &(0x7f0000000080)=[@ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x28}, 0x0) 22:40:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="515cf0193420c9c1fa74c86f10e9b4c5c4843743c2abcd117161d7477d4148eb6653115ce4748c2a6c29ad180fa2e0a351a6ee75f557e8ea9727b16d17285dd99fd542326eb9db8977a5105b0dd9ffe7b4791a4911a9ff09d5534cbad8adb30233f7ecc98b8de57cd8784fe4ea9684623973f9de01a0faa7915bbc", 0x7b}], 0x1}, 0x0) 22:40:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d388f7", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:40:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x1ff}, 0x40) 22:40:01 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:01 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, 0x0) 22:40:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x40080d0) 22:40:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x0) 22:40:01 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3003, 0x0, 0x11, r0, 0x0) 22:40:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000940)) timer_delete(0x0) 22:40:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 22:40:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x2}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "f0"}]}, @timestamp={0x44, 0x4}]}}}], 0x20}, 0x0) 22:40:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x5c2}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 22:40:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000014"], 0x28}}, 0x0) 22:40:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:02 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0xfffffff4}, 0x8) 22:40:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x11, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}, 0x0) 22:40:02 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:40:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)='Q\\', 0x2}], 0x1}, 0x0) 22:40:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}, @timestamp={0x44, 0x8, 0x87, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0x17, 0x0, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}], 0x38}, 0x0) 22:40:02 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:40:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0xbd79, 0x3ff, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 22:40:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @empty, @remote}}}], 0x18}, 0x0) 22:40:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="515cf0193420c9c1fa74c86f10e9b4c5c4843743c2abcd117161d7477d4148eb6653115ce4748c2a6c29ad180fa2e0a351a6ee75f557e8ea9727b16d17285dd99fd542326eb9db8977a5105b0dd9ffe7b4791a4911a9ff09d5534cbad8adb30233f7ecc98b8de57cd8784fe4ea9684623973f9de01a0faa7915bbcf1", 0x7c}], 0x1, &(0x7f0000000080)=[@ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x28}, 0x0) 22:40:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) 22:40:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 22:40:03 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:40:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2002) 22:40:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000440)) 22:40:04 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x4) 22:40:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}, 0x0) 22:40:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0fbf36a51839a6fd3854cc9320e59ce0b2d3bbf005a42e4435d06cc89eb1feeb14b846810201e869cc", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x20001514) 22:40:04 executing program 3: rt_sigaction(0x3a, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 22:40:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x10}, 0x4000) 22:40:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x12) 22:40:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) 22:40:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000070000000743"], 0x10}, 0x0) 22:40:05 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:40:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xf, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}, 0x0) 22:40:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc010000000101"], 0x1fc}}, 0x0) 22:40:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0}, 0x0) [ 398.519229][T12140] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:40:05 executing program 2: socketpair(0x0, 0x1d73f54530598d90, 0x0, 0x0) [ 398.838351][T12146] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.0'. 22:40:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 22:40:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x7, 0x4, 0x87}]}}}], 0x10}, 0x0) 22:40:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d386dd", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xc, 0x11}}], 0xc}, 0x0) 22:40:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x18}, 0x4000000) 22:40:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/190, 0x3e, 0xbe, 0x1}, 0x20) 22:40:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x34}, 0x0) 22:40:06 executing program 4: rt_sigaction(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 22:40:06 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0fbf", 0xf, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3edd}}], 0x10}, 0x0) 22:40:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x4) 22:40:07 executing program 1: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x7bb71173643f45b1, 0xffffffffffffffff, 0x0) 22:40:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:40:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x5c1}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 22:40:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x94, 0x4, "911b"}]}}}], 0x10}, 0x0) 22:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=""/215, 0xd7}, 0x0) 22:40:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2141) 22:40:07 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0xffffffffffffffeb}, 0x90) 22:40:08 executing program 3: socketpair(0x26, 0x5, 0x7, &(0x7f0000000000)) 22:40:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000000700000007"], 0x10}, 0x0) 22:40:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @empty, @broadcast}}}], 0x18}, 0x4000000) 22:40:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 22:40:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:08 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0fbf", 0xf, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d30800", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:09 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000300), 0x20000, 0x0) 22:40:09 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1e, 0x11, r0, 0x0) 22:40:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) 22:40:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d30800", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x9, 0x3, [{0x0, 0x3, "f0"}]}, @timestamp={0x44, 0x4, 0x87}]}}}], 0x20}, 0x0) 22:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x34}}, 0x0) 22:40:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) 22:40:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8983, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:40:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:10 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:40:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0xdf004000, 0x0, 0x12, r0, 0x0) 22:40:10 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:40:10 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) 22:40:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) 22:40:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x91, &(0x7f00000001c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:40:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4, 0xe00}]}}}], 0x10}, 0x0) 22:40:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 22:40:11 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f00000002c0)) 22:40:11 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 22:40:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x91, &(0x7f00000001c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:40:11 executing program 5: rt_sigaction(0x3a, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 22:40:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 22:40:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x894c, 0x0) 22:40:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x10}, 0x0) 22:40:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 22:40:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}], 0x10}, 0x40080d0) 22:40:12 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 22:40:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0xfffffffe) 22:40:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x54) 22:40:12 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:40:12 executing program 4: socket$packet(0x11, 0xc139aa0106fe8d14, 0x300) 22:40:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0x5ee, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xc, 0x0, 0x8}}], 0xc}, 0x0) 22:40:13 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0xf6}]}}}], 0x10}, 0x0) 22:40:13 executing program 4: syz_open_dev$vcsa(&(0x7f00000006c0), 0xffffffff, 0x6d1563101acded8b) 22:40:13 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:13 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x44, 0x3}]}}}], 0x10}, 0x0) 22:40:14 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) 22:40:14 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:40:14 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 22:40:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 22:40:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x1fc}}, 0x0) 22:40:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:14 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x81) 22:40:14 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:40:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x4, 0xf6}]}}}], 0x10}, 0x0) 22:40:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x40082406, 0x0) 22:40:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80, 0x0}, 0x0) 22:40:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:40:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0fbf36a51839a6fd3854cc9320e59ce0b2d3bbf005a42e4435d06cc89eb1feeb14b846810201e869cc", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:15 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000003800)) 22:40:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 22:40:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 22:40:15 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 22:40:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:40:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x400, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@loopback]}]}}}], 0x14}, 0x0) 22:40:16 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 22:40:16 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) 22:40:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x14}, 0x0) 22:40:16 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) 22:40:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:16 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x40, 0x0) read$FUSE(r0, &(0x7f0000001540)={0x2020}, 0x2020) 22:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 22:40:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="515cf0193420c9c1fa74c86f10e9b4c5c4843743c2abcd117161d7477d4148eb6653115ce4748c2a6c29ad180fa2e0a351a6ee75f557e8ea9727b16d17285dd99fd542326eb9db8977a5105b0dd9ffe7b4791a4911a9ff09d5534cbad8adb30233f7ecc98b8de57cd8784fe4ea9684623973f9de01a0faa7915bbcf142a47ed3671f1b79e5ad756d3ed54b61cf1fdb62da5fc1a1e624660159971a086795934551f29c1871d1b72cffa409a808c19b8b4bc07f0ddcdeed52d8f73d9ed3127b73363bfd34001f5ba308d8f319db1fa7bd125c18aecc80125695a50d8d7236eafa0ad5731f05c0f2c1312992755f6cc930914d5290dedcf9e6f138a45c934574f6670d0efa86c6bd300c249f7e678b2438252bc682cb7066c205f5d1eed48af01f375a320225719006a7a50528be1eed96093c7c5825526131f3526b93ca1002d367f685b6760b01eb55e909e185aec41177ab72219d3360a74d364dd7", 0x15c}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 22:40:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0x0) 22:40:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x0) 22:40:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 22:40:17 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:40:17 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap$perf(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) 22:40:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @empty, @broadcast}}}], 0x18}, 0x0) 22:40:17 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 22:40:18 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$perf(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:40:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0xb}, 0x0) 22:40:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:40:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0xb, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}, 0x0) 22:40:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0xbd79, 0x0, 0x7f}, 0x40) 22:40:18 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc01000000010101000000000000000000000005240017"], 0x1fc}}, 0x0) 22:40:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x5}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "f0"}]}, @timestamp={0x44, 0x4}]}}}], 0x20}, 0x0) 22:40:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0fbf36a51839a6fd", 0x15, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d30800", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d3ef0f", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x8035, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x2}, {0x3}, {0x7, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/190, 0x47, 0xbe, 0x1}, 0x20) 22:40:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000d0601080000000000a9da68a721f384ac"], 0x1c}}, 0x0) 22:40:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xf6}, @generic={0x0, 0x2}]}}}], 0x24}, 0x0) 22:40:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="34032da98b3333fceeab05d30800", 0x36, 0x0, &(0x7f0000001500)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 412.630706][T12434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:40:19 executing program 3: rt_sigaction(0x3a, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 22:40:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="34032da98b3333fceeab05d388ca", 0xe, 0x0, &(0x7f0000001500)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 22:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x10}}, @ip_tos_u8={{0xd}}], 0x20}, 0x0) 22:40:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) 22:40:20 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0xbd79, 0x3ff, 0x7f, 0x2, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 22:40:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000d0601"], 0x1c}}, 0x0) 22:40:20 executing program 3: rt_sigaction(0x3a, 0x0, 0x0, 0x8, &(0x7f0000000200)) 22:40:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x18}, 0x4000000) 22:40:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xb, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}, 0x0) 22:40:20 executing program 0: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4000132, 0xffffffffffffffff, 0x0) [ 413.761079][T12459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:40:21 executing program 1: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x41131, 0xffffffffffffffff, 0x0) 22:40:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x18}, 0x0) 22:40:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc0100000001010100000000000000000000000524"], 0x1fc}}, 0x0) 22:40:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}, @timestamp={0x44, 0x4, 0x87}, @ssrr={0x89, 0x3}]}}}], 0x20}, 0x0) 22:40:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x20}, 0x0) [ 414.460226][T12474] netlink: 452 bytes leftover after parsing attributes in process `syz-executor.5'. 22:40:21 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x27, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 22:40:21 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:40:21 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000401df7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setuid(0xee01) socket$packet(0x11, 0x0, 0x300) rt_sigreturn() rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:40:21 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 22:40:21 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x2710}) 22:40:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)=0xfffffffffffffe95) 22:40:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x6c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x38}}], 0x1, 0x0) 22:40:22 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 22:40:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) 22:40:22 executing program 2: poll(0x0, 0x0, 0xe5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x4000000020000001) clone(0x2009214d5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit(0x0) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000001240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 22:40:22 executing program 0: poll(0x0, 0x0, 0xe5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit(0x0) rt_sigreturn() timer_settime(0x0, 0x0, 0x0, 0x0) 22:40:22 executing program 5: clock_gettime(0x4216aa733af83c08, 0x0) 22:40:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0, 0xfffffffffffffcb7}}], 0x1, 0x0) 22:40:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x38}}], 0x1, 0x0) 22:40:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 22:40:23 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 22:40:23 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 22:40:23 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x2710}) 22:40:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x1, 0x0) 22:40:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 22:40:23 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:40:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x61) 22:40:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x8, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}}], 0x1, 0x0) 22:40:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:40:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 22:40:24 executing program 1: truncate(&(0x7f0000000040)='\x00', 0x0) 22:40:24 executing program 2: clock_gettime(0x3, &(0x7f0000003300)) 22:40:24 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x101040, 0x0) 22:40:24 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000070c0)) 22:40:24 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x10002, 0x0) 22:40:24 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x80400, 0x0) 22:40:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) 22:40:25 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 22:40:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:40:25 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 22:40:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:40:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) 22:40:25 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 22:40:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 22:40:25 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) waitid(0x0, 0x0, &(0x7f0000000280), 0x8, 0x0) 22:40:26 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x46) 22:40:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f0000005b80)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:40:26 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:40:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000ba00)=[{{0x0, 0x0, &(0x7f0000005e40)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:40:26 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000800)={&(0x7f0000000780)='./file0\x00'}, 0x10) 22:40:26 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:26 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 22:40:27 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x2, 0x0) 22:40:27 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) fork() [ 420.178115][T12595] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 22:40:27 executing program 5: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:40:27 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)) 22:40:27 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)) 22:40:27 executing program 2: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 22:40:27 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x40c001, 0x0) 22:40:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f0000005b80)=@isdn, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f000000bc00)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f000000c080), 0xffffffffffffffff) 22:40:28 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x442383, 0x0) 22:40:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 22:40:28 executing program 5: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 22:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f0000005b80)=@isdn, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f000000bc00)={0x0, 0x989680}) 22:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 22:40:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000c00)='.pending_reads\x00', 0x25000, 0x0) 22:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:40:29 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x5}, 0x0, 0x0) 22:40:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:40:29 executing program 3: mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) 22:40:29 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x3fae734b4b84b96b, 0x0) 22:40:29 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x3, 0x0) 22:40:29 executing program 4: clock_gettime(0x0, &(0x7f0000003300)) 22:40:29 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x46282, 0x0) 22:40:30 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 22:40:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 22:40:30 executing program 1: timer_delete(0x0) timer_getoverrun(0x0) 22:40:30 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) 22:40:30 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:30 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') 22:40:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:40:31 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0) 22:40:31 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740), 0xffffffffffffffff) 22:40:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x305401, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 22:40:31 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0xd167]}, 0x8}) 22:40:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 22:40:31 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:40:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 424.883487][ T9588] Bluetooth: hci3: command 0x0406 tx timeout 22:40:32 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000000c0)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 22:40:32 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 22:40:32 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000002c0), 0x8) 22:40:32 executing program 5: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x80000) 22:40:32 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x183800, 0x0) 22:40:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x138, 0x138, 0x5, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto, @struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xa}, 0xb) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 22:40:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 22:40:33 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x77359400}, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:40:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 22:40:33 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:33 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20008011) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:33 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x860c0, 0x0) 22:40:33 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0xd167]}, 0x8}) 22:40:33 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000c00)='.pending_reads\x00', 0x0, 0x0) 22:40:34 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) 22:40:34 executing program 5: socketpair(0x3c, 0x0, 0x0, &(0x7f0000000080)) 22:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) 22:40:34 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa0182, 0x0) 22:40:35 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 22:40:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) 22:40:35 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) 22:40:35 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_delete(0x0) timer_create(0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 22:40:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x9, 0x8e, &(0x7f0000000340)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000031c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000003200)={0x0, 0xa, 0x7, 0xff}, 0x10}, 0x78) 22:40:35 executing program 3: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@dev}}, {{@in6=@private0}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@getchain={0x2c, 0x66, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0xd}, {0x9, 0xe}, {0x5}}, [{0x8, 0xb, 0xbfa3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20008011) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:35 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1000) 22:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000ba00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f000000bc00)={0x0, 0x989680}) 22:40:36 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x0) 22:40:36 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0xd167]}, 0x8}) 22:40:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 22:40:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f0000005b80)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000005e80)=""/20, 0x14}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f000000bc00)={0x0, 0x989680}) 22:40:36 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f0000000040)) 22:40:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:40:37 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 22:40:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:37 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) fsmount(r0, 0x0, 0xb) 22:40:37 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x100) 22:40:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x8e, &(0x7f0000000340)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:37 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 22:40:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000800)={&(0x7f0000000780)='./file0\x00', r0}, 0x10) 22:40:37 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) 22:40:38 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@dev}}, {{@in6=@private0}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20008011) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 22:40:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f0000005b80)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000005e80)=""/20, 0x14}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 22:40:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012042, 0x0) 22:40:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 22:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg2\x00'}) 22:40:38 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 22:40:38 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) fork() 22:40:39 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5cf}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 22:40:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/80, 0x50) 22:40:39 executing program 0: getrusage(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000003300)) 22:40:39 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) 22:40:39 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 22:40:39 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5cf}, 0x0, 0x0) 22:40:39 executing program 3: syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) 22:40:39 executing program 4: timer_delete(0x0) timer_gettime(0x0, 0x0) 22:40:39 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x3, 0x181042) 22:40:39 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100c0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 22:40:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003200), 0x10}, 0x78) 22:40:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000022c0)) 22:40:40 executing program 3: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:40:40 executing program 1: waitid(0x0, 0x0, &(0x7f0000000280), 0x8, 0x0) 22:40:40 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xfe) 22:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000ba00)=[{{0x0, 0x0, &(0x7f0000005e40)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:40:40 executing program 4: socketpair(0xa, 0x1, 0x1, &(0x7f0000000000)) 22:40:41 executing program 1: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) 22:40:41 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) 22:40:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 22:40:41 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/block/loop9', 0x0, 0x0) 22:40:41 executing program 2: syz_open_dev$I2C(&(0x7f00000017c0), 0x0, 0x101000) 22:40:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 22:40:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x4}]}, 0x2c}}, 0x8000) 22:40:41 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000600)) 22:40:41 executing program 0: unshare(0x6c060400) 22:40:41 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 22:40:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x4}]}, 0x2c}}, 0x0) 22:40:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 22:40:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x605, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 22:40:42 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:40:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000003780)={0x4bc, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5d5778a385e6106c4f97bae0058ea5d21d60ce76784c2dc47451414aaf5cfd8c", "fc35db9bfca8995eb1155330899500a6e452cef3d4c2d8fad3443e5361d99f97"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f76669f8d9869f98bbe6d9b5008dde8051b25d5f3521619d464eefc7c61ad6e3", "3693985a464950050778c61a2ae452ccdb8624a81ada060b7b658ef007292546"}}}]}, 0x4bc}}, 0x0) 22:40:42 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20044880) socketpair(0x2b, 0x80000, 0x98c, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000b00), 0x10000, 0x24000) 22:40:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) io_uring_setup(0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f00000005c0)="cbe7eec473904058d38004ce41501d446e320d783bd4bbdf2819a447750c35804a19bc7add38d0046caa14138460bd94d11c20c3165f35b635494231fc3d0f7e329867029a816ee766c9360729ff250cce534b438967c21d0eeb4893c6d29ee136ecc687fe05d36cef40cdb09ae6c7f01bcf9e9f72189184d95ed452dd8e92b444dd033f22e5c02b", 0x88) 22:40:43 executing program 3: socketpair(0x2b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) 22:40:43 executing program 5: syz_open_dev$mouse(&(0x7f0000000240), 0x7, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000003780)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000004040)='/sys/module/radio_si470x_common', 0x82400, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 22:40:43 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000480)) [ 436.966099][T12916] IPVS: ftp: loaded support on port[0] = 21 [ 436.966577][T12899] IPVS: ftp: loaded support on port[0] = 21 22:40:44 executing program 0: io_uring_setup(0x230f, &(0x7f0000000540)={0x0, 0x8a87, 0x8}) 22:40:44 executing program 4: syz_open_dev$I2C(&(0x7f0000000000), 0x9, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x1424, &(0x7f00000018c0)) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c80)={&(0x7f0000001c40)='./file1\x00'}, 0x10) 22:40:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x2, 0x1, 0x801}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 22:40:44 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) socket$l2tp(0x2, 0x2, 0x73) io_uring_setup(0x230f, &(0x7f0000000540)={0x0, 0x8a87, 0x8, 0x0, 0x3e4}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x10}, 0x0) 22:40:44 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000300)) 22:40:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:40:45 executing program 5: io_setup(0x1, &(0x7f0000000000)) 22:40:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:40:45 executing program 0: socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) 22:40:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003240), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 22:40:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 22:40:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={0x0}}, 0x0) 22:40:45 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000140)) 22:40:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x3a11, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) 22:40:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000003780)={0x14}, 0x14}}, 0x0) 22:40:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f00000005c0), 0x0) 22:40:46 executing program 1: r0 = socket(0x11, 0xa, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 22:40:46 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd91748796071710a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfea64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1842ad55833cd73bf318a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3c2b9f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769cccf8eede0068ca1457870eb30d211e23c3fa5da9894c27d2d574dcc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb0d08000000000000001a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713452b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e063c0c27b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac4298eefc4e39707ae6b0ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b2d794443c3f684d149288c16141c8241b9c79e42cce61ec01c4b6ffe6d79e13b088c240342fc37ddda19d4182ada29eb66058fce20a04972a75ff124570493fa224e5c44b5527472a1f900e235897c41689b736d362d6c012936eaa93f84fe5fafea747d7f6dd77f99711577bd7135296d986fa5b2c6dbd60da4e63dbe0a2a38e52ea796835487b9436177c249285df99de3a936f7d491cc6efd2c7d4db313cb36b64a17281fc479b8f715285d336014cedea47a940141bf807a695c4e68e28c36d66054224ed8360d98e45a407cbe2ab048e80ed2fd891af88c5214576e65396db9c62d5f0d665313c000000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 22:40:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x605}, 0x40) 22:40:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0xd96, 0x0, 0x8000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x20, 0x0, &(0x7f0000000240)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000040)={@dev, 0x0, r4}) 22:40:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0}, 0x0) 22:40:46 executing program 3: syz_open_dev$loop(&(0x7f0000003240), 0x0, 0x0) 22:40:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 22:40:47 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) 22:40:47 executing program 2: syz_open_dev$I2C(&(0x7f0000000000), 0x9, 0x0) 22:40:47 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/module/usbhid', 0x0, 0x0) 22:40:47 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000002500)=[{&(0x7f0000001300)=""/48, 0x30}], 0x1, 0x0) 22:40:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0xc810) 22:40:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:40:48 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 22:40:48 executing program 2: syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) 22:40:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:40:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) 22:40:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xa61f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x68f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_ZONE={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 22:40:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003f00)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003ec0)={0x0}}, 0x0) 22:40:48 executing program 1: syz_open_dev$mouse(&(0x7f0000000240), 0x7, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 441.813209][ T9588] usb 5-1: new high-speed USB device number 10 using dummy_hcd 22:40:48 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r0) [ 442.053418][ T9588] usb 5-1: Using ep0 maxpacket: 32 22:40:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 442.174332][ T9588] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 442.354241][ T9588] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 442.364249][ T9588] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.372400][ T9588] usb 5-1: Product: syz [ 442.377083][ T9588] usb 5-1: Manufacturer: syz [ 442.381800][ T9588] usb 5-1: SerialNumber: syz 22:40:49 executing program 0: syz_open_dev$mouse(&(0x7f0000000240), 0x7, 0x0) 22:40:49 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x64, 0x0, &(0x7f0000000680)=[@enter_looper, @release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done], 0x50, 0x0, &(0x7f0000000740)="245ac2ad083cafc9196eb36477b4e43687a3e1206eb0773e221d75c3d7064b5165d50d4ab814ecd5212e0c7c9e72273abf9000ee6e9bcee8a609cef54ce71f6b91d53b9390d316177f63a4979d040799"}) [ 442.645310][T13063] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 442.652697][T13063] raw-gadget gadget: fail, usb_ep_enable returned -22 22:40:49 executing program 5: syz_open_dev$video4linux(&(0x7f00000007c0), 0x0, 0x0) [ 442.842449][T13085] binder: 13084:13085 ioctl c0306201 0 returned -14 [ 442.900701][T13088] binder: 13084:13088 ioctl c0306201 0 returned -14 22:40:50 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) socket$l2tp(0x2, 0x2, 0x73) 22:40:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) [ 443.168928][T10840] usb 5-1: USB disconnect, device number 10 22:40:50 executing program 3: socketpair(0x2, 0x1, 0x6, &(0x7f0000000300)) 22:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 22:40:50 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0x230000, 0x0) 22:40:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 22:40:50 executing program 2: add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 22:40:51 executing program 1: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) fork() 22:40:51 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 22:40:51 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000002f40)) 22:40:51 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/10) syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) 22:40:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:40:51 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003000)={{0x0, 0xee01}}) 22:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) 22:40:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 22:40:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00', 0x0, 0x0) 22:40:51 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001100), 0x3}, 0x0) 22:40:51 executing program 1: syz_open_dev$vcsa(&(0x7f0000001d40), 0x0, 0x840) 22:40:52 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 22:40:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000049c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000004a00)) 22:40:52 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000002f40)) 22:40:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 22:40:52 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000400), 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:40:52 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) [ 445.759323][T13153] vivid-002: ================= START STATUS ================= [ 445.767460][T13153] v4l2-ctrls: vivid-002: Radio HW Seek Mode: Bounded [ 445.774744][T13153] v4l2-ctrls: vivid-002: Radio Programmable HW Seek: false [ 445.782173][T13153] v4l2-ctrls: vivid-002: RDS Rx I/O Mode: Block I/O [ 445.791510][T13153] v4l2-ctrls: vivid-002: Generate RBDS Instead of RDS: false [ 445.799837][T13153] v4l2-ctrls: vivid-002: RDS Reception: true [ 445.806551][T13153] v4l2-ctrls: vivid-002: RDS Program Type: 0 inactive [ 445.813774][T13153] v4l2-ctrls: vivid-002: RDS PS Name: inactive [ 445.820314][T13153] v4l2-ctrls: vivid-002: RDS Radio Text: inactive [ 445.827330][T13153] v4l2-ctrls: vivid-002: RDS Traffic Announcement: false inactive [ 445.835656][T13153] v4l2-ctrls: vivid-002: RDS Traffic Program: false inactive [ 445.843476][T13153] v4l2-ctrls: vivid-002: RDS Music: false inactive [ 445.850198][T13153] vivid-002: ================== END STATUS ================== 22:40:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)) 22:40:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x3a5e42) 22:40:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80), r0) [ 446.399105][T13164] vivid-002: ================= START STATUS ================= [ 446.409311][T13164] v4l2-ctrls: vivid-002: Radio HW Seek Mode: Bounded [ 446.416818][T13164] v4l2-ctrls: vivid-002: Radio Programmable HW Seek: false [ 446.424431][T13164] v4l2-ctrls: vivid-002: RDS Rx I/O Mode: Block I/O [ 446.431214][T13164] v4l2-ctrls: vivid-002: Generate RBDS Instead of RDS: false [ 446.439026][T13164] v4l2-ctrls: vivid-002: RDS Reception: true [ 446.445375][T13164] v4l2-ctrls: vivid-002: RDS Program Type: 0 inactive [ 446.452444][T13164] v4l2-ctrls: vivid-002: RDS PS Name: inactive [ 446.459297][T13164] v4l2-ctrls: vivid-002: RDS Radio Text: inactive [ 446.466261][T13164] v4l2-ctrls: vivid-002: RDS Traffic Announcement: false inactive [ 446.474776][T13164] v4l2-ctrls: vivid-002: RDS Traffic Program: false inactive [ 446.482376][T13164] v4l2-ctrls: vivid-002: RDS Music: false inactive [ 446.489349][T13164] vivid-002: ================== END STATUS ================== 22:40:54 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) 22:40:54 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x440, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x11, r0, 0x0) 22:40:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000007280)=@gcm_256={{}, "5c2a7534e65debea", "ed110da43acd72c6e37e44c17b390022dbb2d9045588e9f79d6f911b2427c9f6", "13a13a22", "6171bc0dc3ef3f59"}, 0x38) 22:40:54 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 22:40:54 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) socket(0xa, 0x800, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:40:54 executing program 5: ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000040)={&(0x7f0000000000)="c1f7647013a776f465494ab066b94498b11751a172f462133617c12fcd34588750fa81bde3f03fbb60e1f84032cc4b5cc324a59c", 0x34}) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/210) msgget$private(0x0, 0x50) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 22:40:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006280), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000300)) 22:40:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private2}]}, 0x30}}, 0x0) 22:40:54 executing program 2: futex(0x0, 0x80, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 22:40:54 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) fork() 22:40:55 executing program 0: syz_open_dev$radio(&(0x7f0000000400), 0x0, 0x2) 22:40:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 448.445407][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.454199][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:40:56 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) 22:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) 22:40:56 executing program 3: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001fc0), 0x44a00, 0x0) 22:40:56 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f00000049c0), 0x2, 0x0) 22:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 22:40:56 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000e40), 0xffffffffffffffff) 22:40:56 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x2, 0x1800) 22:40:56 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) 22:40:56 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/10) 22:40:57 executing program 0: clone(0xc000200, 0x0, 0x0, 0x0, 0x0) 22:40:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, 0x0, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:40:57 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000800)=""/177) 22:40:57 executing program 2: syz_open_dev$dri(&(0x7f0000000180), 0x83, 0x400) [ 450.483829][ T5] Bluetooth: hci4: command 0x0406 tx timeout 22:40:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200)={0x43}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:57 executing program 3: syz_open_dev$vim2m(&(0x7f0000000400), 0x0, 0x2) 22:40:57 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a40)={'wg1\x00'}) 22:40:57 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000340)) 22:40:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 22:40:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 22:40:58 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 22:40:58 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000009040)=[{r0, 0x4225}], 0x1, 0x0, 0x0, 0x0) 22:40:58 executing program 1: unshare(0x6c040200) 22:40:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x0, 0x0, 0x0}) 22:40:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 451.636805][T13257] IPVS: ftp: loaded support on port[0] = 21 22:40:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:59 executing program 5: keyctl$set_timeout(0x17, 0x0, 0x0) 22:40:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0), 0x8) 22:40:59 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = syz_io_uring_setup(0x1c72, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001300)=[0xffffffffffffffff], 0x1) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 22:40:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x2b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xa4, &(0x7f0000000140)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 452.466347][T13287] IPVS: ftp: loaded support on port[0] = 21 22:40:59 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x40) 22:40:59 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x55f9, &(0x7f0000000500), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 22:40:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1870000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:00 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 22:41:00 executing program 1: getresuid(&(0x7f0000003700), 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 22:41:00 executing program 4: syz_io_uring_setup(0x58ff, &(0x7f0000000000)={0x0, 0x9947, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:41:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000001500)) 22:41:00 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "570fcc9e"}, 0x0, 0x0, @userptr}) 22:41:00 executing program 3: r0 = syz_io_uring_setup(0x1c72, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001300)=[0xffffffffffffffff], 0x1) 22:41:01 executing program 0: syz_io_uring_setup(0x1749, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 22:41:01 executing program 4: timer_create(0x6, &(0x7f0000000000), 0x0) 22:41:01 executing program 1: keyctl$set_timeout(0x1e, 0x0, 0x0) 22:41:01 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001340)='ns/pid_for_children\x00') ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 22:41:01 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000300)='wg1\x00', 0x0) 22:41:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x7) 22:41:01 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 22:41:01 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 22:41:02 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x121000) 22:41:02 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000009080)={0x0, 0x0}) ppoll(&(0x7f0000009040)=[{r0}], 0x1, &(0x7f00000090c0)={0x0, r1+60000000}, &(0x7f0000009100), 0x8) 22:41:02 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0xfffffffffffffffd) 22:41:02 executing program 0: keyctl$set_timeout(0x13, 0x0, 0x0) 22:41:02 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x19}, &(0x7f0000000040)) 22:41:02 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setsig(r0, 0xa, 0x0) 22:41:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000340)=""/80, &(0x7f0000000280)=0x50) 22:41:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x80}, 0x8) 22:41:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000012c0), &(0x7f0000001300)={'fscrypt:', @desc4}, &(0x7f0000001340)={0x0, "fb068758a01eb1261c84989a1031d550df8a6df9dca5cecf6e72b1da16289b3d720600b5b8959024540b8af2a74393d0be26665f62c25469d423731e75cca71e"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 22:41:03 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:03 executing program 5: getresuid(&(0x7f0000003700), 0x0, 0x0) 22:41:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:41:03 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/dvb_vidtv_bridge', 0x1f4361351ad1958e, 0x0) 22:41:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 22:41:03 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001340)='ns/pid_for_children\x00') 22:41:04 executing program 4: memfd_create(&(0x7f0000000440)='/dev/video#\x00', 0x6) 22:41:04 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x84100, 0x0) 22:41:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:04 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0) 22:41:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040), 0x10) 22:41:04 executing program 4: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 22:41:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 22:41:04 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:41:04 executing program 0: r0 = add_key$keyring(&(0x7f0000001780), &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000001800)='syzkaller\x00', &(0x7f0000001840)={'syz', 0x1}, 0x0) 22:41:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "df66c39d108815c5f1aa3367c8bdd9f0daaf34f4e9b14908e773f071a300664ae2b0808eba6003ad57f4b52f5eedc4c97f81a9f8b3c56ad2f959eb0de3abf3c7", "c2b9bedb97622e94bff9be69ffdc48b72f597c0b5ca304c02f459b23019fde05"}) 22:41:05 executing program 4: clock_gettime(0x0, &(0x7f0000009080)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f00000090c0)={0x0, r0+60000000}, 0x0, 0x0) 22:41:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0), 0x8, 0x10, 0x0}, 0x78) 22:41:05 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 22:41:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 22:41:06 executing program 1: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='^[\x00', &(0x7f0000000180), 0x0) 22:41:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000052c0), 0x2, 0x0) dup3(r0, r1, 0x80000) 22:41:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 22:41:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "df66c39d108815c5f1aa3367c8bdd9f0daaf34f4e9b14908e773f071a300664ae2b0808eba6003ad57f4b52f5eedc4c97f81a9f8b3c56ad2f959eb0de3abf3c7", "c2b9bedb97622e94bff9be69ffdc48b72f597c0b5ca304c02f459b23019fde05"}) 22:41:06 executing program 4: keyctl$set_timeout(0x16, 0x0, 0x0) 22:41:07 executing program 5: keyctl$set_timeout(0x10, 0x0, 0x0) 22:41:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000000)) 22:41:07 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 22:41:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:41:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a820, 0x0, 0x0, 0x0, 0x5dc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setuid(0xee01) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}], 0x1}}], 0x1, 0x604d800) 22:41:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000001a00)=[{&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000780)=""/53, 0x35}, {&(0x7f00000007c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/226, 0xe2}, {&(0x7f00000019c0)=""/13, 0xd}], 0x8, 0x6, 0x9) 22:41:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000001440)) 22:41:07 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) clone(0x1009000, 0x0, &(0x7f0000000240), &(0x7f0000001400), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$\n-\n\xf5\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13\n\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\x00\x00\x00\x00\x00\x00\x00\x00\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) 22:41:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getpid() connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) 22:41:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e02, 0x0, @remote}, 0x1c) 22:41:08 executing program 2: fanotify_mark(0xffffffffffffffff, 0xd4bc050db65be0c9, 0x0, 0xffffffffffffffff, 0x0) [ 461.429236][T13468] libceph: resolve '# [ 461.429236][T13468] $ [ 461.429236][T13468] - [ 461.429236][T13468] õÌײfÍY¹Ç²a×ïÅ2sˆ [ 461.429236][T13468]  [ 461.429236][T13468] ÖúÕ?Çý&*»|&' (ret=-3): failed 22:41:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000600)=0x2, 0x4) 22:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000052000100000000000000000009"], 0x24}}, 0x0) 22:41:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 22:41:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 462.093660][T13485] libceph: resolve '# [ 462.093660][T13485] $ [ 462.093660][T13485] - [ 462.093660][T13485] õÌײfÍY¹Ç²a×ïÅ2sˆ [ 462.093660][T13485]  [ 462.093660][T13485] ÖúÕ?Çý&*»|&' (ret=-3): failed 22:41:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 22:41:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x200) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f0000000140)='X', 0x1}, {&(0x7f0000000200)="b5", 0x1}], 0x2, 0x0) 22:41:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x118, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'lo\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x0, 0x1000}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175c4451e2caba2b3d99c6924ac8aef6089eb2d447047a835"}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @loopback, [], [], 'caif0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e691"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 22:41:09 executing program 1: r0 = fork() sched_rr_get_interval(r0, &(0x7f00000000c0)) 22:41:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') fcntl$lock(r0, 0x24, &(0x7f0000000000)) 22:41:09 executing program 2: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000002080)={0x18}, 0x18) io_setup(0xd124, &(0x7f0000000000)) 22:41:10 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) 22:41:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000002180)='net/ip_mr_vif\x00') 22:41:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 22:41:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:41:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000080c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 22:41:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x4d) 22:41:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_IOCTL(r2, 0x0, 0x0) 22:41:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x39) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:41:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10) 22:41:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 22:41:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:41:11 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) 22:41:11 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000c80), 0x109880, 0x0) 22:41:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000296fd3"], 0x34}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r0) 22:41:11 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '-\x00'}, 0x8) 22:41:11 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 22:41:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xffffffffffffffee) 22:41:12 executing program 0: io_setup(0x36, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 465.162295][ T35] audit: type=1400 audit(1623537672.202:13): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="-" pid=13544 comm="syz-executor.1" 22:41:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_map}) 22:41:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x202700, 0x0) fcntl$lock(r0, 0x0, 0x0) 22:41:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1) 22:41:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f6, 0x1}, 0x10}}, 0x0) 22:41:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 22:41:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="89c2f1882fa6341cccc0d515569cf245d91e73fce15cd5195042f58512f4c7859366716bc8061270480d689146017f648836c43009a5423366f269565e91e127aabdc92a2c", 0x45}, {&(0x7f0000000140)="af21ebd205859bc10d674858f207d4716f239dadc50a0484e9d3cae949e079d9f42dcfd630c3707d40677de279085c4d23844cd0f5452578c8a623c68071e613d48a105cc5de895e9dd0bfbcf0f05097343242a9ef9493433d1d8a7b1ee607e3988edb49", 0xfda9}, {&(0x7f00000005c0)="9efb5b7ca88ec25ea388123d89081e4c6e2fa4989234f767977cdbd3628cc6ff6209b1493909fac70852a3f39b731c7e39d5c20e7cdc2c25c030c6d05a0ce7b9b210ddd7bb5b1fb1a97c9019905676a397f763b63fc6cd116544ffc20d816a91aae1bd5265583d5c1bfa092a23177a550e0b3b2e3016f94935766aee70528278e73154f7069f72d1721d608d2fd4ff6fbc964f389a671364fd01657e028528a8511ca81b412e750a5f2304ecf0de333aa6883f4a3a72f10cacf59f0ffa56a799561fa0740995925e532490", 0xcb}, {&(0x7f0000000300)="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", 0xfb}, {&(0x7f0000000400)="21ee1e2d2cbd910b3c0fa702a6608d2222287be3346d384c3dfb26179a5b3eb423a6ffaf77", 0x44}, {&(0x7f0000000440)="d501d6d75bcc88ce9fc111156047467aad827e631cff53e98d32b5905c21a734756a25d429f330ef7471b81fde742019848d57181a9dee999ba9d168b1ea00503dd26f87f9611e0e6bada289a105fd2f92d65231df4fca3f4daa68ad74edc8f1a07c7309d8834c174ee9c22a1e04bd0d9553d4a2cbc004d87912eaf493f39f6f86c0da83512c8e18e4722961193f6577215185d49fb1130203c13cedb21e563bebe9a0896258a6e4616dee32103383666096f81c439321127e149f9d516a22b4eaed587b7f0fd342b42426424fef66738988437e8de04a1d30bee2df834ff3", 0xdf}], 0x6, 0x0) 22:41:12 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) 22:41:13 executing program 4: io_setup(0x503, &(0x7f0000000000)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x2}]) 22:41:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/4095, 0xfff}], 0x1) 22:41:13 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 22:41:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000002140)) 22:41:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x4}], 0x2, 0x0) 22:41:13 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 22:41:13 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 22:41:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:41:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 22:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'erspan0\x00'}}}}, 0x2c}}, 0x4008880) 22:41:14 executing program 3: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000240)=0xb) 22:41:14 executing program 0: add_key$user(&(0x7f00000014c0), &(0x7f0000001500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 22:41:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/4095, 0xfff}], 0x1) 22:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 22:41:14 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000040), 0xe) 22:41:14 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f80)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x40010120, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 22:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:41:14 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) 22:41:15 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) 22:41:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x10000000}]}) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 22:41:15 executing program 4: r0 = inotify_init() ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:41:15 executing program 0: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:41:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @remote, 0x3}, @ethernet={0x306, @multicast}, @l2={0x1f, 0x40, @any, 0x8}, 0xff7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@mcast1, 0x0, r2}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008f40), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1, r2}) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="200000040000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3401028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000180000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ff07000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656543735f696e74657276616c0000000000000000850836c900000000b26343223cfe9513e763999d11baed176b2abb92968ad1e4b3954fb43a72d9de53dc56883a7a76f04949d641d08ce4268790b0ea10c668f64c5315def5c53da4ef34ea0e80e8e769c91475634bc7273d16b05bce272004163541b344e3bf0529a314f65f9ec4445b3638e86d2b79dbc5"], 0x150}, 0x1, 0x0, 0x0, 0x80}, 0x24000810) [ 468.415294][ T35] audit: type=1326 audit(1623537675.462:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13617 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc539fc9fd code=0x10000000 22:41:15 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6) 22:41:15 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 22:41:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0x20) r3 = fcntl$dupfd(r2, 0x0, r0) fcntl$setpipe(r3, 0x407, 0x0) 22:41:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter6\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:41:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0xfc) 22:41:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/156, 0x9c}, {&(0x7f0000000140)=""/128, 0x80}], 0x2) 22:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x40000008, 0x4) 22:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40018142) 22:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x128, 0x128, 0x1f8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'netdevsim0\x00', 'bridge_slave_1\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@private0, @private1, [], [], 'caif0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 22:41:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 22:41:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) 22:41:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x200) write$khugepaged_scan(r0, &(0x7f00000002c0), 0x8) 22:41:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 469.983311][T13648] x_tables: duplicate underflow at hook 2 22:41:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006280), 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 22:41:17 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 22:41:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @qipcrtr, 0xd44e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo\x00'}) 22:41:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 22:41:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x208, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0xc275, 0x0, 0x0, 0x2}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175532ce36d89f439799c6924ac8aef6089e32d447047a835"}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa5f43eaafe0d576aace96b56ceda56ce5395058dd0b0bdbce2b8f"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e691"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 22:41:17 executing program 5: socket$inet6(0xa, 0x3, 0x8) 22:41:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x200) dup3(r1, r0, 0x0) [ 470.909093][ T35] audit: type=1326 audit(1623537677.952:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe407e19fd code=0xffff0000 22:41:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040)=0xfffffffe, 0x4) 22:41:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @vsock={0x28, 0x0, 0x0, @host}, @phonet, 0x3f}) 22:41:18 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x44dc2, 0x0) 22:41:18 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002240)={&(0x7f0000002200)='./file0\x00'}, 0x10) 22:41:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x81) 22:41:18 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="2d7d1180ca5bd1bfaab400106a68010096afc441610fdf30aade29ebd4bc32273862cfe590cee55f481e65192f7c617744bb5cd9e6f82038cf1bee17e642e6adcdcb64f46d9c9ca5886af751952d341707c667968419272bc61e764dde2420b6aa6402552526023c88ffcc87ae77bca964b0afe3102dc39ba04f7f6aba4a5d9e3fb77b6c6c1d666f12ec3bac75cef48d8feb8ca4607097df5013c2be677b99578929e17a6f066fef9120e1c80bde5cecc58b5c444954b7976461d44a961beec59482e596b0380bf0b4c72bfb54532474d58538202d94ef528b75c217b81c88a199daa467719d884242b6ac9ab0a2071c48d3f8c104c9716c9abe2319471050f3bb1cf1983c10fdc1b6362fba730ea48d8107cbc03c72e14841b9fab038697d2278c0890480a945e3a5cfc15f158f0c3715bc41e0d294e0fcff5c0aa0da9606c63a9fceb10ce3c31688d1213fa4e51370c4a723fd13ea97c3da66b38e0e4d31170cea143841221c5013d8952cc3751c73fb4eb62e967a6aa8cf5fbdc03b32b000d55a36293e5e0560e5e07c67fab6b1b027438fa67f33bd056b1cf18e79da8d358a1d6fba56609d9e7a8f23f6d22c6094ef7c21dd03fbfb1b07e5d2ca186d407da16963b626d73e7f14753a7cf11feddd2379b953c0939f3a341b9fbe35f721fc54630de6e5710346190b67d232ccb132e3587fad70acbeb7eb39caf27ce6a62b63bb583280e5a5489d839e88599b2d6ff3739d86a68ed385a3caa9c5c6ef99e276561040f0ada38977fed317ede2a016df998340c688f5285bf7e2795665b7b0c53b7b9edb98fd4f24acf7bfc6cd98a48198b41e140825bf77b10ba431f67c41eed628ee58e5aa4178da761ef70f4dc7c6d12c76482153c62f3dc469e9f69c55d6cb3447fc7cd9b2c63479ec3c9ca9f5bc32331c215f96d47cd3f762aae1647f7b8c37fc421cd9466f636e87bcaef194fbf2b3f4d37e8b63bcf1dd021af2e20af9f1d146040538841ad36d8142d516a52e514d74e3e973dfce93dff5c74fbd2c959fe625702602b2276fc7148d2a85b1e8e1086e567c505459dbcacf4dcc233a5cc5d2eeb4e09b4fd8cc02d6d1d9d26cb6bfffa186387d09aa72cd35a34761c2f2d8094dbeb17e884ccfc5fd18eb636f68af763ed5dfff2efe3a168b34768439f18300f4de4eca38de0892921b5e81ff83befc7f684c04970d48c53fcf17c153c17330f02e12cadbf5a66c7fb3d584fe49ba9664613a2decfb728aaf877432c6884fd5ac1f8d04f995f19cd9f9f52db21117ac07dcdc78d90ed1d553834363e4948ae33f00e5751ea59d139b48bd5229269f894ae7d9dfb3ac23f17cd4edc5fd7f102af517efcf9f3c521da0773766de59b02068c16ead07e4d893a8b3f3d6ecff647a8cd2e84a59bf4afbd9ab78ffe56f244666592e2b6ecf18fe41ef1b600fcf589b5fcef31acbe47dd19cfbae6113b77da3d5e9b0fba335aa971b43115674d619752679c5b7917fe5eebe549124853bab2bc9e05eecb2a3eb8efbf53ae7b8d376955cb0d926193a650c4857e6a86891703170a19c05b571a9fa0f79c289e4badcf07d650d95a21aacd01fdbfd86b4c75ef9d67f01976ea59f6b336e4cb8fb5459fb871104c3a5eace897892288a115f0b909c3515b560f1786af33eb0a6f2ed8db6879fd92b9d8506909c211be7e47c49a8f84825a4ecd0b1424492c5ff41ff4f8de230921b588d2341e98c22b48bceac8773176bb5fedc00bb0696148c3ca98ef71ce59a21743c5dc5d0455de8921e33819ceb68bdc62db6ada5ba0ff77b72a721898232749bd23da0baefe0b05c01834d6ede5a57d7bcc17fec8fdeb95a0589c3a8db22341676a22bdaf15ab785c6248e580feda485255edab50d12bdba2522d19cf0e31113226a001b267bebd099dbe4ecd8012d7ff405345a157b20042d645ee5513cecdd827480cbe84c2e3fa4ba7e77b5e3173f14e8e174673dbf788cd0acb888fd89e33d6b9d831ed1bb20abcb98d0661133c2df0059beee16617b955f006eeaff4d9468840a8552c0b02ab0ea0d1ed4a37139e64b4660b3e26fa957ad3ad70b12009a923d30f61a16c348fb96b3ee1d5d7e16ca18d2c85dbfe83cdba458a6001c644bef79d9b5fcc4c69e545595d4f95d74304511b14813a9417d1d02728281608763644052f5630c381e1afbf1096362e521bfc3ba75a8b4de2f6d2c78655eadf9932ada62f623f5bc130a25f18516882919ee0a4bdfcdc746b6e940b060415a4664d02138852e0df82dde6b882aca1c52e12c21abef36878aba29353ab3dff3cc11fdc5a13008768fd882d13948964cdf22881a8fc4dd3fc1055919e0f83c6d75962402a636058cc2fb24b89a8d1674b02ccfcb6693bd068a8e96412748aa8d2a6e27ec49b1a4977ef3ebc7d0a10bf0b5be3e63938447dba56b06a168732c69468ce5b66b215d399636075183b9d9a281a639fe709e42d21217a2f61dc5f3e10268e5549164f1e7d047486c408ebbb67d56c45a6d1865a3b6b42b0bdd35ae25fbfa36d6aed364fb8dbdc6c6fabba8264d5714a784e4ba634e386da7de229b7fba734400ac47975d40acdcf4a090d014acd693e5e1f90bb03266a10242d61f38fd6677b3da913cb65964e96bdc9bc9ff21731b7ec7f39525886ad400f40a5d3eb7241eccdb9acfe7e38c3d76a3180d37cb89d37cb1310fc1d194614579156acb6256c5b4f4801e94c48729e772f0e5e1f39bf5feb8b448c346e71df5548b702887d297cfe78d0ea9d623697b2d004ad70d1f735c475f2cc59bac5849ad21def8cd3833be2e7cd0761b492585181e5644a95a74c62ad25e1db22307b4090cb66286bf11d7828e70fdf3bde33ac784d726a3e2693f12807b536266a748db2b8e084ae6dacedfbfd815cd679f382ab1d91f5ee1467d3761b5d4a4e56a009d06cea9c0e094449d9ffb7eab49ce2096fc7f1a95858c17c90a0680991c51349aa0ac35609c506d9addbdd14e87bb37d63b349468437828fced3a7d3376665ced5efc506286b46d742a00cd44a266c609576c435f76e8d941834fad1751b9b6db02c607caf5633573d527cbd4dcba52cb909e94e450601093c247644baec7d948b44b2c45c3bc2d84e6c141f02552a5201ea7c309b4f342be1e149863ff58a42f0df416e90ae4158d4fd6bb9d1d7e9292436dbe1a5653c2820cbc917c7463067d548bccdbce5d1bfc305f2118d6dba2412080668f558a786a4094fa8c89fe0a8371110294cbcfb2f0b617fa464e2d77e9e61b44c789496d53279a7e80d40808ac571b1fac4398b19e949b4c0aac37eeb976a94f4ffade04e2e0710d954d3fece689dd82827bd91e7cbaf1d7c7e28892c356562a8b24f6bd85008174867a93986c8560308e9f1a26fb61e8c83bfa3c6117968449a8762e39512e8e4e06b14a45e8a5d627b7a4779521d9e08f5af3455946ac1672de5ddb442f7e86593276defc29eac99bfa5b043ba2cf78a1c8351aa47511b36c9f61418320190c4aabc52547b07e5c5fe72880cfdd8e05f825a176fcbd3c44bf9fbc8696469c11a750fe63f8a7fc0ed014df0a4743a1a08118a55cd5f763357e67d0cd16cf45f3a50835cc2f2db24908392624720678e96b1ef6052c0bcd491e21082816111d7cb3a79e98da98c7dfe97cfa4878ea239eb6c7a6592126029bc47a200ac384fdb24d6f126040fa70d92f0e61d1609352dd64cb79880770bdb08165ebbaec9ef70d543e6e2a64bd515fa11066f2d67d5e154edc26b3bd4a45a5bf12d41c5188b1358dada6fada67e53f44293dbbcbd84cad3997d4d2e14168bf6cac43bb409f28597aacac28e0faf3e2760f2fcb7622ec50d5e1edadb5375e7f31df72840128dc4dac172f910802716116f253ceb5ae20e750ec128c2f9f1dc1bcd6cf02c2522c3c1c49df5752ff84440eb503f2fa6c6d68e6830a512e884590f22175f09e0a8a05eb30e07fa58a428f7b4223fe51fd9186e3ca5bdbed4dd47652bc2c69e3901b114d6b779a3439ffe43229061db666e7d919d125312a1d0685f93fcfbdcb84a6b51a2b2aacd775b2ce7692d73b07f3e31fca244ab4a2617bd7688599d93ca0274c6aeec9830b7882bf454c359eaaa3b6f154a36be6134bd895262a59d446fd17dc9623e42e5f1465655103aa86bbe623fd4039e495b45010358e3f07429eac495a4387d7c1b86b1eeb42e8856137fb90ff215c353eeb36501d6d9a05ed5076a361d74f74861a3a988f0dd1f999806211a489a65490a99e86ba0a8d208d20e43c6eed02375775d4754478604d64239c33bc970f8f389efe15f7236c91482178f2c79b5c62077b1951e18b4d25b0926e832cce214a85f4b63eae2fdd84a71e6b09db32a9efa28b6baa335d7a3dfc4771951336eee17458717dbf84efaf9d6352788f2917351dd8262cd69ad84a17006c2528cebf8700a33bab3136475fee0b4de6892700f179e155aa84108faa0be0b48a936b60f3f58fd9c2a1e14d754cb0c71f6998f33b467fdb2ac1122172d1be699ccda43c7d065562b02adf710d6d0ab998716d529a258f25294043f01168d5f08aae25bc0fde32761ca0502ea272002f08e53d908799fc3c95f12dd48ddb6aaf8cf23dfd0332d160e057a1e2ed4b2131979f522fa12ef78fddcbe44748ec656d917606c2d41898dd94e2f0bb1b8e034bf6ae6943376f3292e08c065337076a0dc9c7a8880a173eda9983c0fdd226d96fbb2f44fdb25287651854a183ac3a563f525ac844351e41a82c670a2d7c004e74adb25d16463373dcb68c7487e1aa09d1bb5e12346964a61db71ef80fc9e9228b711158af3e2c8be5cb27745a45b1eb9dd4ca5382dbdec7b5cbfc403df98d9bfbc5d7fee2fa282e8ebdf4cae76a2bb297a0383bbe24656486602301e2de3d56651fb6f8cfe9547b073126bdb7ad1560eed86396b7063d860bfc92c5dcc94d09fd3df49dee401b57b43661ec86cc4d15b6215d88a9779ae4d5d2bc1c87a8d3d9828c2315222b624636c5315a4b68a932452fd8d837c4567e08c46c0bec89e698afc7d4fddd838d84b7c9d6ca761d538a944b180a9e8223a683b04e270b40887d0e6ea0171d0f2552d769a655ba975289eb1444d6988d5cf10e1f22e2c210cc1f93ae3f5c009caaf3b7eda4c75891a09d823144c1ed4fe53289d3d9f805cf0222fc9856bb753be47ef8fe426c1dc05b57a5b73f32a23433e3c994fb05f801641cf57906734325674972e929777e3940ff310ffcc6df565399ac4d41e37a85ce7e2b27ca5070dbfc8c905cfbfc4bfadfa97b8dee7680d08d902739676d1da5b9624777ff638731e893308f0d2270e8a9019490a95491e4cff5195617ae62d27c143420ba50c4eff6760f96e4de8e59663d754f3060922880c5f760a4a368b97362cab79c2a735d547ca848085c1c545fd7225dec910dbcb503a0571a056de81e82927a88a892387f5f3c75dd22b5e6aa370a00ac9d1a4fe085322f0a884305b983208a667477c785ebced9036a2aae763ab009b40231183488879add60e3e695eb93309a88f95d82771215d92c2f0d3a10ecc341dfc68c7abe177cbf403f4499cb13d4fb3de5f5bb98fc1e357fb13258a36f4f424ba962661076d9f356f47f88b5ace36c120d13ca2f4f38c2c9c5248e9f398a3afeb9d5821a43af540ac5341c6a1b8de69db5ad5b", 0xfc1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001040)) 22:41:18 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff6b1d}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x4008880) 22:41:18 executing program 3: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 22:41:18 executing program 2: ppoll(0x0, 0x0, &(0x7f0000001980), &(0x7f00000019c0), 0x8) 22:41:19 executing program 0: io_setup(0xd124, &(0x7f0000000000)) 22:41:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x108, 0x108, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 22:41:19 executing program 4: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 22:41:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006280), 0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000002, 0xffffffffffffffff, 0x0) 22:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040)=0xfffffff7, 0x4) [ 472.451193][T13703] x_tables: duplicate underflow at hook 2 22:41:19 executing program 5: pipe2$9p(0x0, 0x6800) 22:41:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'veth0\x00', @ifru_data=0x0}) 22:41:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140), 0x1, 0x0) write$FUSE_POLL(r0, &(0x7f0000002180)={0x18}, 0x18) 22:41:20 executing program 2: io_setup(0x800, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 22:41:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000002240)='smaps_rollup\x00') 22:41:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002023) 22:41:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x0, 0x318, 0xe8, 0x260, 0x318, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x20}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'sit0\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 22:41:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) 22:41:20 executing program 0: io_setup(0x1000, &(0x7f0000000640)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 22:41:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 22:41:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)}], 0x2, 0x0) 22:41:20 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) [ 473.861681][T13728] x_tables: duplicate underflow at hook 1 22:41:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6) 22:41:21 executing program 4: io_setup(0x1000, &(0x7f0000000640)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:41:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000140)='X', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 22:41:21 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0'}, 0x4) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:41:21 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RMKDIR(r0, &(0x7f0000000480)={0x14}, 0x14) 22:41:21 executing program 2: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000002240)=0x0, &(0x7f0000002280)) 22:41:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002900)=0xfffffffffffffe89) 22:41:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') 22:41:22 executing program 2: clock_gettime(0x2, &(0x7f0000000e40)) 22:41:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000180)="8f", 0x1) 22:41:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 22:41:22 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffc0}, 0x8) 22:41:22 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f80)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 22:41:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 22:41:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') 22:41:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001480)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "7bd72b32a186eec57b8d1de3aede2a801dd568c64053b4539a2b6328d94c1a7d5b5f79bcfa1370e0b37719d320"}]}, 0x48}}, 0x0) 22:41:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x200008, 0x4) 22:41:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000080)=""/210, 0xd2}, {&(0x7f0000000180)=""/201, 0xc9}], 0x2) 22:41:23 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff8}, 0x8) 22:41:23 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:41:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 22:41:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @remote}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 22:41:23 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='memory.stat\x00', 0x0) io_setup(0x9d, &(0x7f00000007c0)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='A', 0x1}]) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 22:41:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x208, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175532ce36d89f439799c6924ac8aef6089e32d447047a835"}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa5f43eaafe0d576aace96b56ceda56ce5395058dd0b0bdbce2b8f"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e691"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 22:41:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 22:41:24 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x240) 22:41:24 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000200)={0x7}, 0x7) 22:41:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 22:41:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='\t', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f0000000500)={0x2020}, 0x2020) 22:41:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 22:41:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:41:24 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:41:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 22:41:24 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 22:41:25 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat '}, 0x516d63d1deb6cc1c) 22:41:25 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, 0x0, 0x0) 22:41:25 executing program 5: io_setup(0x5, &(0x7f0000000040)) io_setup(0x503, &(0x7f0000000000)) 22:41:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x3, 0x4) 22:41:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006280), 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x1}) 22:41:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) 22:41:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f00000002c0)=@ipv4_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x5}, @RTA_FLOW={0x8}, @RTA_OIF={0xffffffffffffffaf}, @RTA_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 22:41:26 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:41:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/schedstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6) [ 479.230845][T13837] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 22:41:26 executing program 3: syz_open_dev$loop(&(0x7f0000001840), 0x8000, 0x2440) 22:41:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x1d0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 22:41:26 executing program 4: add_key$user(&(0x7f00000014c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:41:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) 22:41:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) 22:41:27 executing program 1: io_setup(0x800, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) [ 479.903440][T13849] x_tables: duplicate underflow at hook 2 [ 479.963939][ T35] audit: type=1326 audit(1623537687.001:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13847 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc539fc9fd code=0xffff0000 22:41:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 22:41:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffcda) 22:41:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 22:41:27 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000006540), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 22:41:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x800, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, r0, 0x0}]) 22:41:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xfd}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1, @private1}}, @common=@unspec=@cpu={{0x28}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 22:41:27 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:41:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/4095, 0xfff}], 0x1) 22:41:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x48011) 22:41:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}, 0x8) 22:41:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1c, 0x0, 0x0) 22:41:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:41:28 executing program 3: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 22:41:28 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 22:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x108, 0x108, 0x370, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @REJECT={0x28}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0x228, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private0, [], @ipv6=@dev}, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@ipv4=@private, [], @ipv6=@empty}, {@ipv6=@mcast1, [], @ipv6=@private2}], 0x1}}, @common=@mh={{0x28}, {"61e9"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa5f43eaafe0d576aace96b56ceda56ce5395058dd0b0bdbce2b8f"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e691"}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 22:41:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 481.970720][T13891] x_tables: duplicate underflow at hook 2 22:41:29 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x531100, 0x0) 22:41:29 executing program 2: r0 = socket(0xf, 0x3, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 22:41:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000003c0)) 22:41:29 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xb1e, 0x0) 22:41:29 executing program 4: syz_open_dev$char_raw(&(0x7f00000004c0), 0x0, 0x80000) 22:41:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @dev, 0x80}, @isdn, @sco, 0xff7f, 0x0, 0x0, 0x0, 0x800}) r1 = socket(0x3, 0x6, 0x400) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x6, @multicast}, @in={0x2, 0x4e20, @broadcast}, @l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3ff, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x3c21, &(0x7f0000000000)='syzkaller1\x00', 0x2, 0x76f8, 0x7fff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x3d4, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd323}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x280, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd0, 0x3, "1f3d62c0b16de0dcd0e702afb790a3893f17d5168d9be25beccde39367994fee27c2d46d56734e8a65eeb0e16b541b574d6841b6caaaf4a57c6f981f77468c61d68bcaeb7bda3c67fcba4e0584ee99673bb90a7cc2c4dcf2c4726ee861a4533dc7f80c43def39adfbbf2b88f59c40d0b887c13582f1169c2cc1b2049f6788c20c9dcf2ed2c5afefad6c8f9f3df66f804710f4de10351131cd3fdee96d0c1e8ba2ba22a3856778ba1be71ce2c0780866f63afa7d36ff104e121d746a150909af05986862b19e1ef1a9e39bf1d"}, @TIPC_NLA_NODE_ID={0xae, 0x3, "ecbab6a8439242c144a215a98bf79de67cb12bb7ec3987d9a7c65dc4f4297e85d1bcac52cc6c17729492931a226635a8304bc58fba7e054eb784e9cadcb23e3c3cad38b55aea3835f1b886ef4b51631695e8ac1ccaf9f04ecb0863d80c2d7ef26d91b842d942eeccd4871bdc870bd3fb4b99f843b68ae8a23ef36159ccc4a17a2fd22a94b1907615c51cb6aa530e237ce14f2dbfdd4cb1bac9961756311788e404c1e45e305f0a55fa6f"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "32279e3d9fe75da33f123aef681350dd87e8005a78131b67e1e049dd519983b8b8"}}, @TIPC_NLA_NODE_ID={0x65, 0x3, "5bfa17c2ab2297f016d4dc940d83023b4574965c188d320f854bf3b034eec5bbef92adcb5f73880d0b630b9aff08c376553a8b2440cc721134fa32aea398d06b90319bbba6a321570f671ce59ff58a1cab87a17a3aef6a7927e884116806e3b376"}, @TIPC_NLA_NODE_ID={0x47, 0x3, "aa2f161892bb7a58433d44718dd3ebd3dc25eaba12888212880d73391710f31eafa7a53dbb608a8398b72ad03a3b6320ded3c2679ff52aee2698fdabcd8a651d3e7b2b"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xaf78}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x73e0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x33}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) 22:41:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 22:41:29 executing program 2: clock_getres(0x5, &(0x7f00000009c0)) 22:41:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/189, 0xfffffffffffffe7c}], 0x1, &(0x7f0000000340)=""/238, 0xee}}], 0x2, 0x0, 0x0) 22:41:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1f8, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'team_slave_1\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175532ce36d89f439799c6924ac8aef6089e32d447047a835"}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa0400faafe0d57caa8179673a08303a866e5058dd0bdbce2b8f00"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a300"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 22:41:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') 22:41:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', '\xdf\xf3&!!^*]\x00'}, 0x0, 0x0, 0x0) 22:41:30 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x40200, 0x0) 22:41:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175532ce36d89f439799c6924ac8aef6089e32d447047a835"}}, {{@ipv6={@private0, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa5f43eaafe0d576aace96b56ceda56ce5395058dd0b0bdbce2b8f"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e691"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 22:41:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/4095, 0xfff}], 0x1) 22:41:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:41:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/vlan0\x00') 22:41:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) 22:41:31 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) 22:41:31 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:41:31 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 22:41:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000340)={0x0, 0x4}) 22:41:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) 22:41:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev(r0, &(0x7f0000003300)=[{&(0x7f0000000080)="11", 0x1}], 0x1, 0x0, 0x0) 22:41:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x8011a5) 22:41:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1, 0x0, 0x0, 0x0) 22:41:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1, @private1}}, @common=@unspec=@cpu={{0x28}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 22:41:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:41:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 22:41:32 executing program 1: io_setup(0x800, &(0x7f0000000080)=0x0) io_setup(0x2, &(0x7f0000000040)) io_destroy(r0) 22:41:32 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x201c0, 0x0) 22:41:32 executing program 2: r0 = getpgrp(0x0) ioprio_get$pid(0x2, r0) 22:41:32 executing program 3: ppoll(0x0, 0x0, &(0x7f0000001980), &(0x7f00000019c0)={[0x5]}, 0x8) 22:41:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') 22:41:33 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 22:41:33 executing program 2: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:41:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 22:41:33 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000340)) 22:41:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4}) 22:41:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}, 0x80}, @isdn, @sco, 0xff7f, 0x0, 0x0, 0x0, 0x800}) r1 = socket(0x3, 0x6, 0x400) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x6, @multicast}, @in={0x2, 0x4e20, @broadcast}, @l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3ff, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x3c21, &(0x7f0000000000)='syzkaller1\x00', 0x2, 0x76f8, 0x7fff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0xfffffffffffffffe, &(0x7f00000001c0)) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="d4030000", @ANYRES16=r2, @ANYBLOB="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"], 0x3d4}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x33}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) 22:41:33 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:41:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2f) 22:41:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000), 0x4) 22:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2e0, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'veth1_vlan\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth1_vlan\x00'}}}, {{@ipv6={@dev, @remote, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:41:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) 22:41:34 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/ipc\x00') 22:41:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) [ 487.377849][T13998] x_tables: duplicate underflow at hook 2 [ 487.487737][ T35] audit: type=1326 audit(1623537694.531:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13999 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffefbbb59fd code=0x0 22:41:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) 22:41:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xa0) 22:41:34 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 22:41:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fcntl$lock(r0, 0x24, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, r1}) 22:41:35 executing program 0: r0 = socket(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x1) 22:41:35 executing program 1: io_setup(0x800, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 488.306598][ T35] audit: type=1326 audit(1623537695.351:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13999 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffefbbb59fd code=0x0 22:41:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x98, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'gre0\x00', 'netdevsim0\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 22:41:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000180)={'veth1_to_bridge\x00', @ifru_flags}) 22:41:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') 22:41:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) 22:41:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 488.730407][T14025] x_tables: duplicate underflow at hook 3 22:41:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, 0x0, 0x0) 22:41:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 22:41:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000004100)=""/4104, 0x1008) 22:41:36 executing program 5: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x62180) 22:41:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 22:41:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x0, 0x318, 0xe8, 0x260, 0x318, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'sit0\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 22:41:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, 0x80}, @isdn, @sco, 0xff7f, 0x0, 0x0, 0x0, 0x800}) r1 = socket(0x3, 0x6, 0x400) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x6, @multicast}, @in={0x2, 0x4e20, @broadcast}, @l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3ff, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x3c21, &(0x7f0000000000)='syzkaller1\x00', 0x2, 0x76f8, 0x7fff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x3d4, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd323}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x280, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd0, 0x3, "1f3d62c0b16de0dcd0e702afb790a3893f17d5168d9be25beccde39367994fee27c2d46d56734e8a65eeb0e16b541b574d6841b6caaaf4a57c6f981f77468c61d68bcaeb7bda3c67fcba4e0584ee99673bb90a7cc2c4dcf2c4726ee861a4533dc7f80c43def39adfbbf2b88f59c40d0b887c13582f1169c2cc1b2049f6788c20c9dcf2ed2c5afefad6c8f9f3df66f804710f4de10351131cd3fdee96d0c1e8ba2ba22a3856778ba1be71ce2c0780866f63afa7d36ff104e121d746a150909af05986862b19e1ef1a9e39bf1d"}, @TIPC_NLA_NODE_ID={0xae, 0x3, "ecbab6a8439242c144a215a98bf79de67cb12bb7ec3987d9a7c65dc4f4297e85d1bcac52cc6c17729492931a226635a8304bc58fba7e054eb784e9cadcb23e3c3cad38b55aea3835f1b886ef4b51631695e8ac1ccaf9f04ecb0863d80c2d7ef26d91b842d942eeccd4871bdc870bd3fb4b99f843b68ae8a23ef36159ccc4a17a2fd22a94b1907615c51cb6aa530e237ce14f2dbfdd4cb1bac9961756311788e404c1e45e305f0a55fa6f"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "32279e3d9fe75da33f123aef681350dd87e8005a78131b67e1e049dd519983b8b8"}}, @TIPC_NLA_NODE_ID={0x65, 0x3, "5bfa17c2ab2297f016d4dc940d83023b4574965c188d320f854bf3b034eec5bbef92adcb5f73880d0b630b9aff08c376553a8b2440cc721134fa32aea398d06b90319bbba6a321570f671ce59ff58a1cab87a17a3aef6a7927e884116806e3b376"}, @TIPC_NLA_NODE_ID={0x47, 0x3, "aa2f161892bb7a58433d44718dd3ebd3dc25eaba12888212880d73391710f31eafa7a53dbb608a8398b72ad03a3b6320ded3c2679ff52aee2698fdabcd8a651d3e7b2b"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xaf78}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x73e0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x33}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) 22:41:37 executing program 2: socketpair(0x2, 0x3, 0x80, 0x0) [ 489.926487][T14047] x_tables: duplicate underflow at hook 1 22:41:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 22:41:37 executing program 5: io_setup(0x8a68, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x989680}) 22:41:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f00000002c0)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 22:41:37 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:41:37 executing program 2: io_setup(0x800, &(0x7f0000000080)) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) 22:41:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1f8, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'team_slave_1\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x8ac}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c10c6f97af5175532ce36d89f439799c6924ac8aef6089e32d447047a835"}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "80d054fa0400faafe0d57caa8179673a08303a866e5058dd0bdbce2b8f00"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a300"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 22:41:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0), 0x4) 22:41:38 executing program 0: clock_gettime(0x6, &(0x7f00000001c0)) 22:41:38 executing program 5: io_setup(0x800, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 22:41:38 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000340)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 22:41:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:41:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000002980)=ANY=[@ANYBLOB="1c00b6"], 0x1c}}, 0x0) 22:41:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000013c0), r0) 22:41:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 22:41:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x40241, 0x0) write$ppp(r0, 0x0, 0x0) 22:41:39 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 22:41:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f00000016c0)="4682e0f99c4c265622805abae861c00235d3b2521d644fd110bf94298f564ff35935b7f0783d2bc006fcf45fc5b151f9717b861709a812d49988b487916e958a548b0192332ba8273686f6abcbe5e5d4162f24cdf7ca94d507369f908fe87a99eb4758c2d227caef7d1edcdaaa15b850103f570ba83bb071a24422ff0be63c9c13469494b30d0d154842fd2abb3cd41a5b981200344022cb8dfc9384f58c150039ac87afa155ab8d3a0e58e557ca25080286c9dd144694dd41d26eb0400977fbdd3ef2f5fbae5f3fbb4ab52daae11ceaff50185dccf0bfbbe9456d86d3ef382251", 0xe1}, {&(0x7f0000000200)="aa07cd1c8bec6724d7632e01a6e8", 0xe}, {&(0x7f0000000240)="3d271d3e8146e1decc409a74517406ef991c33237611617de509665af16ebf8dff516767efec70c4fd3b2c4f0ebc333661addf95", 0x34}, {&(0x7f0000000280)="4632593aa22f6d0110a87f7dfe3f8f92ec31aa192bceac5e79a6927d7d978c3a12ab42a05e2b955c1a11e2885ec1ba8a50d8116b625db0096e83dcc3966d1a1c027d3c27a95bca8c0508530417e8e5f8b8470dbeab5768c9597f13611ee771779956765c698353302d367a992e85", 0x6e}, {&(0x7f0000000300)="48b14cb87b5f3b6a4db4fa5c7acb13db43458d56bb1e25ba24e62c5348982a2f4ab653a03c10e27e6a902d6f0c58a6819faa72e08bec5b5b975a51b143d325fd4c599f78df690f5eea9bcafb596eba2a11", 0x51}, {&(0x7f0000000380)="53af104ad11a140c5c45a7a2c855246bfe2257dc7a13364874d1c8112a6adbda5b4039d134d9ce6e4e352dd79d1553149b0fc19e7a2a6b54b148677989f1a2a98460dd579f92f2e90608bef97464cbdcef42d02db978b8e260e688364d2a253c2b81b31f2b3a08a8cc3e9c0b428d88223e2531a940680509b87ca3eb10da463e15b0cd6ebd54ec822a96aa725171965c604c43c930c959010c48aba909417f39316f72726c53ade9d36e02e52fe1cbe76a15865cd55eb01f25302de8361cc77cdc485705fe22bc31fb0a5afc55dc30d5ae7ef14d8414634a3022433f", 0xdc}, {&(0x7f0000000480)="93f848b91e2fdc3371910c648dbd3cbeb9751f9f6968ada294af6e8f62d166b5378bdf9d4f80b628c78fdd63473f11230364035166f65e542364419c72c8d157aa35db369d70575508b72411d188254819cd513be831749519247be00ff38815a42cf8dcb15e3514b0c2381c57b2ab421883930be524bc1ddf512bdf2128750ab413d4770e54d7b7392942c45577e79e76b031714d3c5e5e7fba2ebb8214a8e87a91feb331faa8cff4f62940a0263c2955fa48e72e1b9ce94cda99dcdccc8c13c6ca625ceb49", 0xc6}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="b56499d0db48c7323c455a65d7eb0622bf4596ba10ca1392ae5f855dea5b", 0x1e}], 0x9, 0x0, 0x0, 0x20048010}], 0x49249249249260d, 0x24004880) 22:41:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:41:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xe8, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 22:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2) 22:41:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 22:41:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, &(0x7f0000000040), 0x15) 22:41:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000200)={0x7}, 0x7) write$P9_RREAD(r0, &(0x7f0000000340)={0x1000, 0x75, 0x0, {0xff5, "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"}}, 0x1000) 22:41:40 executing program 3: getrandom(&(0x7f0000000540)=""/221, 0xdd, 0x0) 22:41:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000002100)='net/arp\x00') 22:41:40 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat '}, 0x12) 22:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x108, 0x108, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@dev, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 22:41:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f00000002c0)=@ipv4_delroute={0x50, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x19d}}, @RTA_PRIORITY={0x8}, @RTA_FLOW={0x8}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_DST={0x8, 0x1, @private=0xa010100}]}, 0x50}}, 0x0) 22:41:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c40)}], 0x2, 0x0) 22:41:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), r0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:41:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000600), 0x4) [ 493.867073][T14115] AppArmor: change_hat: Invalid input '0x00000000' [ 494.099622][T14118] x_tables: duplicate underflow at hook 2 22:41:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000052c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005280)={&(0x7f00000000c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1e9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x1e98, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x1e7d, 0x2a, [@tim={0x5, 0xdc, {0x0, 0x0, 0x0, "2bc951642b5af96fdd60aa3af58bfceadeb2faa3e49c33c8a9c4062183b69c6569fb51871f24d3a677dccb80dfe54ed9db63704bdc3da6a65bb14115ce5c56f44f8a8f5f4de043e79848f6ec9a371446cb6404e2dccad7e8abc85084ee40d4b7be55831e41cbf96a6e24d4f33460e2c2536d8d27f97ede2b88ede7d10cccf844a56617c43bd31a54f9fa666966a038ff809bff299c3edad8fa516dd513f0ebd728d68b32fa707afdcb355c95da25700416adcee0afb1e12496b76b1b29147515ee8a6df9f2cfcfee3bf7383f8959fbd98a0f7a8f867e2f4b8e"}}, @measure_req={0x26, 0x1003, {0x0, 0x0, 0x0, "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"}}, @measure_req={0x26, 0xd94, {0x0, 0x0, 0x0, "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"}}]}]}]}]}, 0x1ec4}}, 0x0) 22:41:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:41:41 executing program 5: pipe2$9p(&(0x7f0000000140), 0x0) 22:41:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 22:41:41 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) io_setup(0x800, &(0x7f0000000080)) 22:41:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) 22:41:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc/core\x00') 22:41:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x1d0, 0xe8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'wlan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 22:41:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 22:41:42 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:41:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 22:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_map}) 22:41:42 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) write$P9_RLOPEN(r0, 0x0, 0x0) 22:41:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x2d, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) 22:41:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x202700, 0x0) fcntl$lock(r0, 0x26, 0x0) 22:41:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001600)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_RP_FILTER={0x8}]}, 0x24}}, 0x0) socket$alg(0x26, 0x5, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', 'L@E\x1ey\xb8!\x92\x1d\x03'}, 0x4) 22:41:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 22:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_map}) 22:41:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) [ 496.563238][ T9600] Bluetooth: hci5: command 0x0406 tx timeout [ 496.698075][T14163] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 496.768321][T14163] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 22:41:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x23, 0x0, 0x0) 22:41:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 22:41:44 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/66, 0x42) 22:41:44 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x11facdbf2f5784ca}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:41:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x22) 22:41:44 executing program 0: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 22:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs, 0x6e) 22:41:45 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 22:41:45 executing program 5: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 22:41:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x33) 22:41:45 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 22:41:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x11, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:41:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae07, 0x0) 22:41:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf252b0000000800", @ANYRES32], 0x1e4}}, 0x80) 22:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 22:41:45 executing program 2: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0189436, 0x0) 22:41:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080001007d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000000000000c0099ba"], 0x3c}}, 0x0) [ 499.030970][T14207] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:41:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/253, 0x1a, 0xfd, 0x1}, 0x20) [ 499.154045][T14211] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:41:46 executing program 3: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0045878, 0x0) 22:41:46 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000002c0), 0x10) 22:41:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x22050815, 0x0, 0xffffffffffffff0a) 22:41:46 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x5, 0x0) 22:41:46 executing program 4: socket$kcm(0x2, 0x3, 0x0) 22:41:47 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/pid\x00') 22:41:47 executing program 3: socketpair(0xa, 0x2, 0x8, &(0x7f0000000000)) 22:41:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 22:41:47 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffd) 22:41:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) timerfd_gettime(r0, 0x0) 22:41:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x18) 22:41:48 executing program 4: syz_open_dev$mouse(&(0x7f0000000180), 0x575, 0x1) 22:41:48 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 22:41:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40049409, 0x800) 22:41:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:41:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0xd}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:41:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 22:41:49 executing program 0: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4020940d, 0x0) 22:41:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 22:41:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:41:50 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, &(0x7f0000000600)=ANY=[], 0x10, r0) [ 503.098766][T14423] input: syz0 as /devices/virtual/input/input11 [ 503.184704][T14423] input: syz0 as /devices/virtual/input/input12 22:41:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 22:41:50 executing program 5: clone3(&(0x7f00000007c0)={0xc0200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/210, 0xd2, 0x0, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) clone3(&(0x7f0000000500)={0x400, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x21}, &(0x7f0000000400)=""/20, 0x14, &(0x7f0000000440)=""/103, &(0x7f00000004c0)=[0x0, 0x0, r0], 0x3}, 0x58) 22:41:50 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 22:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05002b0f700015dbdf253d00080008000300", @ANYRES32=0x0, @ANYBLOB="0c009900030000001a00000008"], 0x50}, 0x1, 0x0, 0x0, 0x2400c010}, 0x0) 22:41:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 22:41:50 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) [ 504.107767][T14453] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.205225][T14456] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.250763][T14449] IPVS: ftp: loaded support on port[0] = 21 22:41:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:41:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x21, 0x0, 0x0) 22:41:51 executing program 3: keyctl$update(0x1e, 0x0, 0x0, 0x0) 22:41:51 executing program 0: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='+,\x00', 0x0) 22:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 22:41:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5452, 0x0) [ 505.205900][T14488] IPVS: ftp: loaded support on port[0] = 21 22:41:52 executing program 0: r0 = socket$kcm(0x2c, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:41:53 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002680)='ns/mnt\x00') 22:41:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 22:41:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 22:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2c) 22:41:53 executing program 4: keyctl$update(0x1c, 0x0, 0x0, 0x0) 22:41:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5421, 0x401000) 22:41:53 executing program 4: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x80086601, 0x0) 22:41:53 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000540)) 22:41:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x2, 0xc04a01) 22:41:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000084, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 22:41:53 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x60000}, 0x20) 22:41:53 executing program 5: clone3(&(0x7f00000007c0)={0xc0200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000500)={0x400, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {}, &(0x7f0000000400)=""/20, 0x14, &(0x7f0000000440)=""/103, &(0x7f00000004c0)=[0x0, 0x0, r0], 0x3}, 0x58) 22:41:54 executing program 4: r0 = socket(0xa, 0x3, 0x8) recvmsg$can_raw(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x12000) 22:41:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4c) 22:41:54 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "6b251bd84a130876f5ccd13d01f0f12536769b334c22d6bdcda0b1b11476360489d079651b1209b3cd0c826535110207513e175942c257e344744f9618723073"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 22:41:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="010027bd7000fbdbdf252b00000008000300", @ANYRES32, @ANYBLOB="0c00990001000000470000000400bf0008000c00d60000000400460023002400301b06b082056c83078b896b0c9b098c82021603c8e006df6482a486c80b1b00880151804c0000801100010064c9fe062079f82dfbe575b07c00000009000100f17a25283c"], 0x1e4}}, 0x0) 22:41:54 executing program 0: clone3(&(0x7f0000006200)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000061c0)=[0x0], 0x1}, 0x58) [ 507.251095][T14548] IPVS: ftp: loaded support on port[0] = 21 22:41:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3d) [ 507.999447][T14549] IPVS: ftp: loaded support on port[0] = 21 22:41:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x60) 22:41:55 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 22:41:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/user\x00') 22:41:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40049409, 0x0) 22:41:56 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x490001, 0x0, 0x2e}, 0x18) 22:41:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000240)="fa375b24cab78ab0ce0165cc3df6a2b4cbfbcfd57a0dd75fd327eec73014470151fd03574e8b74ea0b7b22ce8e0ce8f79469029fcde6349687e0320480161b767e4f3db4601a737683", 0x49) 22:41:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) 22:41:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 22:41:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xd6, &(0x7f0000000040)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:56 executing program 3: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc020660b, 0x0) 22:41:56 executing program 0: syz_io_uring_setup(0x6c79, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 509.851273][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.858003][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:41:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004240)={0x50, 0x0, r2}, 0x50) 22:41:57 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "44af532c3188f2fe2f9d3ca4dca2e66debebbc170821ada89fb19159f90425258f29d36044d5faba63f5b6f03629bfa00931598fa78fd301872f9f1d3822f7a6"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "6b251bd84a130876f5ccd13d01f0f12536769b334c22d6bdcda0b1b11476360489d079651b1209b3cd0c826535110207513e175942c257e344744f9618723073"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 22:41:57 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x10, 0x0) 22:41:57 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)) 22:41:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000140)) 22:41:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0xd52df78259078a8f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 22:41:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 22:41:57 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 22:41:58 executing program 5: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffa) 22:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x27) 22:41:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x9}, 0x40) 22:41:58 executing program 0: ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000000)) clone3(&(0x7f0000006200)={0x20000000, 0x0, 0x0, 0x0, {0x9}, &(0x7f0000005ec0)=""/68, 0x44, &(0x7f0000005f40)=""/41, &(0x7f00000061c0)=[0x0], 0x1}, 0x58) 22:41:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) 22:41:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)=@secondary) 22:41:58 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 22:41:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x12, r0, 0x0) 22:41:59 executing program 4: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 22:41:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 22:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 22:41:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x60001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "413cf9b37d09eb6b88212ff71b475f915a2376178fa9a9571db9b81e61e51369b1aada6a857e39c6b6496619d243ef6fe17f5c397a46afef69e1db009802267f", "b7bc9b9b02f5ffc156ad0bacc1962fa5505f3a6b3f2c45f7c5620dcf692bca8968ae1240a346aef3dbcb0c229d95580282a5113098399c5361d71b4676ca3ce6", "ab8d02a57069ec63a7a0b3f150b35e74b38e3d673cda35b028a4891549a4aa09"}) 22:41:59 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x1) write$FUSE_POLL(r0, 0x0, 0x0) 22:41:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5460, 0x0) 22:42:00 executing program 1: syz_io_uring_setup(0x5bae, &(0x7f0000000080), &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x4778, &(0x7f0000000540), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 22:42:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0x12, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 22:42:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_lsm={0x9, 0x1, &(0x7f0000001340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xb5) 22:42:00 executing program 2: clone3(&(0x7f0000001400)={0x40000000, 0x0, &(0x7f0000001200), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) clone3(&(0x7f0000006200)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000061c0)=[0x0, 0x0], 0x2}, 0x58) 22:42:00 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 22:42:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x56, 0x0, 0x2}, 0x40) 22:42:00 executing program 1: clone3(&(0x7f0000001400)={0x40000000, 0x0, &(0x7f0000001200), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) clone3(&(0x7f0000006200)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000061c0)=[0x0], 0x1}, 0x58) 22:42:01 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000039c0), 0x2024c0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003700), r0) 22:42:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) [ 514.300115][T14711] IPVS: ftp: loaded support on port[0] = 21 22:42:01 executing program 4: r0 = socket(0xa, 0x3, 0x8) recvmsg$can_raw(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) [ 514.558310][T14718] IPVS: ftp: loaded support on port[0] = 21 [ 515.028169][T14746] IPVS: ftp: loaded support on port[0] = 21 22:42:02 executing program 0: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000162000/0x3000)=nil) shmat(0x0, &(0x7f0000160000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000163000/0x4000)=nil, 0x0) 22:42:02 executing program 5: syz_io_uring_setup(0x6c79, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) 22:42:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = gettid() r2 = gettid() r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) [ 515.982876][T14772] IPVS: ftp: loaded support on port[0] = 21 22:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008aec1, 0x0) 22:42:03 executing program 5: syz_open_dev$dri(&(0x7f0000000180), 0xa1, 0x0) 22:42:03 executing program 2: clone3(&(0x7f00000007c0)={0xc0200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x21000000, &(0x7f0000000000), &(0x7f0000000580), &(0x7f00000000c0), {0x2f}, &(0x7f0000000100)=""/210, 0xd2, &(0x7f00000005c0)=""/69, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 22:42:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000200)=@secondary) 22:42:03 executing program 4: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x0, 0x0, 0x0) 22:42:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 22:42:04 executing program 0: socket$kcm(0x2c, 0x3, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7e000000, 0x0, 0x0) 22:42:04 executing program 3: syz_io_uring_setup(0x46ea, &(0x7f00000001c0)={0x0, 0x18ab, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:42:04 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 22:42:04 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=']:\x00', r0) 22:42:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:42:05 executing program 4: socketpair(0x2a, 0x802, 0x0, &(0x7f0000000300)) 22:42:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xfa, 0xfa, "1dbeb876c66b03bad92ca5d7c37bfaaad77ddb3aac570231bd07cf47a03cc298a107aad30a2e0510361df0b2297b946f6371a2ea7b66eaa7a7ee306002b22c387979c390402e3db059d00ce11e12199f07865177793a98f190135694fe6fec6d6eac313edab00dc6cdbfa0574aa9b6adaa0d6fc7f69848e285ee0d24a304ea3550dc527ae10d06e1f5c18e39e060adc46212e9bec45e2834f57aa43e656559d9e0fa4259a8f102690d87a8ecd49b0dcefe707b0f1831cfc96431b0a130e31994fe7c1f01305721371acb760327c6576b4d2e1ca32bcba3f3ffbbe5e556aa6ce876a311c45dd53ca07ad89b6471dcba8c32a79391cd53"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1000}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "2e85315e4666"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '4'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "9d0111e5fddd557f7da087be"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "afcad93e9085383ab06c06"}, @NL80211_ATTR_FILS_ERP_RRK={0x30, 0xfc, "f2a29a80fe97cdf92ed3c5c89be59415d5fd86e24fe73bf634684bd26f24bb70c94ae7ca54e7fbc1a24b1bd2"}, @NL80211_ATTR_FILS_ERP_REALM={0xbd, 0xfa, "327c6354838e73ea034502c892356bc433825dcda48973ec027e8e7a4539ce6d8f8624aef6dd9f2af2e6c2073d5ead8d1089f72e2e6b058fcee34b0ca9a3d6cbfe71ba9664b4b78025713b416e77a4f96f9e8a64ab77f5e1d6a985745f984f11c7e77b7f43d871e201ac57685e33a60f669ffb77a3ffdf939b101149b4c568ac0256e41c8ac78d1b46b0038cb658a28c8138b3a8d28c75c9eac1102b46fae223d9729780e353da0843915e7e87b6b2ec1f6abb0bb6fc48539d"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1ff}], @NL80211_ATTR_IE={0xd5, 0x2a, [@rann={0x7e, 0x15, {{}, 0x3, 0x93, @device_b, 0x80000001, 0xffff, 0xff}}, @measure_req={0x26, 0x6e, {0x71, 0x3, 0x8, "894feaf8ebe8378c997173419d6697b56639341fe72b1d2a04bcd5ea759f2fb607f309ca0f9ccd377e7e03bebe3d0c86c98d8fd526c7a87a8842840003ffbb50bab9dae1b07b0c378856050b0129db1fe64fde3e9b91b8810f53b89c99e5c1ded551b113301ecec97141d1"}}, @supported_rates={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {0x0, 0x1}]}, @challenge={0x10, 0x1, 0x5b}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_a, 0x0, 0xfffffbff, 0x5}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x4, @device_a, 0x0, @device_b, 0x0, 0x6}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xb5, 0xfc, "dc3819c3367b6d6fc64ade7a152cc1ce3c922cd7b96729b5f8fdeaa9af3d3b144b1cc90751f1ebb47375b26b0a90ac30413957d9bdf11c90764ae4d01bd6e60390df9a93132cde61bb17caef0e472ca4b21cbaa2711eef852599c6a59e17743c230e201ea2b7437cc04ee0fc043805b6ae1828d501f465be025cf6d70c28440292951ac21d82579b23a65bb2dad4f394ec79a12bd75a48b5ac90cf64044f3179b5a7f876c2faf67aed8abd3c58af27035b"}, @NL80211_ATTR_FILS_ERP_RRK={0xb5, 0xfc, "3a01bba62f7daf1054e2d3fc6c282fd99bade3c21ef3e6441e0a15b74da563606ab58183a744af6604018a9d0b42bcdd4b6ea845e490ed8e96444b6718a9c14fa8ab62496c6473e571f6f0a8beb682967cf0cc95a49e2c2194df6f957290bc4ed800475a63dcdaa020e7c7d6bda3f186650a13fbd35a34fcf4b898a86470db8e15c95543aa4f500df4d2d8e3cd7ba6ed2e7f41532757fa416f527ad7857b4bb877d22f586855a6fc92dee63ba1ce8f48f3"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "2f2dd82fba70efc2fa"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xa15, 0xfc, "875cfad7c778febb6d76cb3d2abadff129b25cdbb5f3dae3cbb73dbc8fdb5709652c684ac52d07cb66ba299591c367bbbf9c0f7f0720e17ea3d1be214f51a32b49f8eb2872980297daf20d092deecb3fe09724d64665461b3c7d730bf664784438af2954480575ad6785b0853e659097c9ff48b32bea3a43e8a445cf6c1f0b6f4744e86b6fa1f305b61680b336a6b2b0f379cbe5317fdea9a092c01f539f43e6dea148b9b49631dbcf3020026e7ddbd0e561570372f191aae522fff70ed0f416e11b71f9d1999b21714de3c39b3071febf08b8be7eab1ea86c3d0e01e9bb7fc1b1a96d95177439250abef508f74440f12ca432797fe31898f8342a20a6246237ad2f172fe64000079a17ab40b93be638e55778d0bdcb09dd56008af71c8b76f6bb18c1a4085aa5f69d6d295bab1500f0cf0acb80be015115eb845de0d90e83b59cbba04784becffaa779d3b2870d5300222005136c752b97b29c108f61c812719b9271f8c9db52bfbd6754cd53ac1108149cb37886c2ba1da5dd48ab7bb8531a540558f7db2e461a969c64c282a620c61577c1977cc384c702223eaf8cd1549573126db129508af461ee38237fbe54c56a86e5f820b997bb79da73dce0baec8315caf144920836dc12feccc047b67c565f4e80e5df438f8bc92f03665a17213d9364a6e4e0128b8d3edececa4fc2bcc71c14854835375c01fbc862e78f5d4f54ec00ff6776749bb1405da406afbbeeb87a587f683cda13d9eb6893522ee7ba278b0cae72122d1d83b5db7cd6b0935ea64f246e67a09a388c323f3cb8a49f57fc730b4f994d3a317eee1a3ecdcf9b0847c23bf4b00653010de9f6167d22750dda5c1df7cd8c6b30980e7dda3a4a41ba3c24f76e27eca3bf1d76fa23e4a8aab577357de779a58d8d20d7ce73da6ee37412b764856017bdade9eb55bdb31426d269be019f342f7e5a5eba0f2c6c9e5811342d98e8b417706cc671d4f92f88f8038c7493db2efd9666fe412960b1427051b5825d7d1c2fcd4c1f8157ce38df5226c49a47b9ef87d34846a14ae3390c0cc814b75e49d864bfbb2c20fffd226a93a99a6865cd3ade66132b321ccbd0646a2d35b543047158071e81d34054b2d6a3d1cfd4ec515001d8fc8426ce2b2e829fe57a2f44cb2c1e30d689c1c3dc669130550f4fbcb985dcdabf434a274834fde49183a0a685ce7c66d22ab2183be4f232d3b676da6bdaf1075a9c259537cfb808aef232d5edb598954886999975f6c6c1377654e59b7682919a5d8ba055cff9a99b858100fda57bf6a378a534af4ce8f29811ce57ac091ee7b75462be0845c06726f58ac4140ca95a160dfbca9f8d34b1caacc79f91b28f692f292dc6a14cdb9a011729280b61f1b8b30cdc8ad4dc69958ba6badb55594b75e7e2bbe51a50df00183c3b5cde35b20b9a4a69e0fa700b61a13b2725107328eeb31c1a58227de0bf5813214e5deef376228c06a5f8ab8b50ee43ffa788967a8ee4307f9f009c6953f9311e54d230939163c6b42a348546a3dd79ded628ab3fa9be1468908e2c294df77223d505eebd38dbbb0bac0ed7914d397d849f0dfb4218181387571eeba0e0ea4d0ef542a8b504e14604b8e765b7732f3affe047ffe3b519fd62156f268a2467879ac24c3c11ba1dcc9cc759f96f50a50e90d09a4bdfad759293e3017ee8f13a5b4cc208b35c1ff4a14a793c2abbce4283128191a077daf3258ad505e9ceefedeea436c67d554e86a62351aa49f69111369410a2b0ef7ed98ada4f6443bfdea8420a403b6c16f85ed33879992e76b169d73ddb910eb40d695459954c99c81d95ced40fd928e394b424f11387ab75e34ccda7fc7d5b845a7464b666563a1bdc0671a07dc3b763c6ad65884dd8dfee90179379d7435904dcd70511976441920eb895d827ae8d6afad5de1366b2f8bfd2e85fd7f110e355d0640dd7d67d7342bf82efc1881166026199eb53dc0af58e72b0bf3a60464380b289071530e669059ced5f7eca0d6530b93fdac13f7c0156e034b64353482817d0fe68f3e4fb57de01d445b5159f16b1b2d828aacfc8f3b1bba7b035b79dfabab7bc19368248f53269c17458ff372936c0618cbe00cccbab066542d340ad490fefab11467921a4f39216933691b61da793f77ebf8a9c4d3658ef769ab6495954ce4cc19240be5a969da6f49b52e83b69cb1a651ff923814a93ca5d6d65c1699112bee2eb925f634577fa75f5b25e6e13376651ee8a43c0d0a683c04cf5d60f2c4ba9694ba29db7df06cc53f0580df6659e2740e60b0870a2334adfbae99bd77b1e17ef3636e493b717e60aae35df0359785d6ab3cf8208c4300282964a1f8bf4e691198b5378744887a3ce130c91d9d4e3783e3249b62c0de216cc36a7764c0feecda86b4f6ba54f4d52588c49420560f28b0a1502bc8ca4187f59e5c311e22fc9c66080c9ba68d39c08b6a6775f53ff9cfec1d21de8ff6862a3c155a0ff1adf4fbec3a12e2657f0128e00041f7dbe042dbb48d9a07391f598a1a764d0dc95cb1d258b62c008843e70b33c39a269a678486f973bce6b7929d820b9762cf25f155cf0a53a24e3f27037816f9334e317b718b9e13496dc56f457ad8f8698634eedecc240a153cd029e79e88d008762ec078b1ee1e2e4d1146849dd0a2e8167c203cef381d533a4d08d38011eef93117e6c30430903bde15a7604e48d072b90645dcedc13d1090a9de5caa1a3ff5a018252a24c196663336705601b1da6576595b6ace989d6968b483bc678eef4e434e147e4cce10e1d482a7838ad2a499c2c98d6c50063e19375ff4c270740e1f6291343c9b5193c8abf49db835b4217ecbbe00589a413f1b987ed9c56c1218c630530d31e2a7f031d2f7d3824c9d1534c48948f0295af2dd4f75192cade56bd03e78e48a345d05b2ab4ba3fe620e8f4d69d245e3562a51983c39de3ea4d78b9ad55292077e8aea607f08ef9d67a54af417df2076329005b553acfe90beae4203cb60be1e56b81ca3da1045a8eef82444ae0b7ba544db122a13e67b10f3d785c17bcd08d1e33127af9b4ee6358956f84b1fca2912a132e9c632127d1717ada406699a49bc420cb9e14cadb44688bee99d6692dcefb0c97bc041a136dd1b30b75b34eca34ddeccf95de062d7c85a632d78fbcb0ff5fd40317f3b000415e425b5f29a08610332fb433639c3a304ea99d8a00821efad5e2416db5ff08d17e526f4ea8c690c37dc7d65da8e695d0b222f7c802af141ea1c695cf6ec37fcb8a7c551b9552a9871b0dabb2e9619b691123c319cee617580e03c59a16938856489dc760542a9cc05cf634c201832cff87aba218b8c73478de3b8addcc5fe0a087d67e742cff811fc3ab02a0cee72f688ab34eb5fdd281280671cd41d3c2e0740dca2825adf159ff29eb88808e1b6740d2c8b3a54f77d22c7dc46e375deb2526e5c729a367c8b4ba4a0c47c478b9157e7f010073a3b487915d05c11f6c1769542cf68c75fcc270b9ecddee7b8d19835c4bdce28ddc765199275ec20239af94657ea496c6e80d28e14268d7c1f94d270426ec4986ef8dfe55ed4600bd3d018204d2f2a8f78c83d5c046ee49a4a11c0468ed9cf8c6b43e7c3cad079d6ce8f1215b48a117dc"}]]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) 22:42:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) [ 519.026093][T14838] IPVS: ftp: loaded support on port[0] = 21 [ 519.026617][T14839] IPVS: ftp: loaded support on port[0] = 21 22:42:06 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d32ab696"}, 0x0, 0x0, @userptr}) clock_gettime(0x0, &(0x7f00000004c0)) 22:42:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf252b00000008000300", @ANYRES32, @ANYBLOB="0c00990001000000470000000400bf0008000c00d60000000400460023002400301b06b082056c83078b896b0c9b098c82021603c8e006df6482a486c80b1b00880151804c0000801100010064c9fe062079f82dfbe575b07c00000009000100f17a25283c000000080003"], 0x1e4}}, 0x0) 22:42:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYRES32], 0x1e4}}, 0x0) 22:42:06 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "6b251bd84a130876f5ccd13d01f0f12536769b334c22d6bdcda0b1b11476360489d079651b1209b3cd0c826535110207513e175942c257e344744f9618723073"}, 0x48, 0xfffffffffffffffb) 22:42:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:42:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) [ 519.698147][T14915] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 520.021024][T14915] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3b) 22:42:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf252b000000080003"], 0x1e4}}, 0x0) 22:42:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x8, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:42:07 executing program 2: syz_io_uring_setup(0x7fe8, &(0x7f00000001c0)={0x0, 0xe609, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 22:42:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x16, 0x2a, [@tim={0x5, 0x3}, @ssid={0x0, 0x6, @default_ap_ssid}, @measure_req={0x26, 0x3}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0x4}]}, 0x38}}, 0x0) [ 520.616163][T14930] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 520.704622][T14932] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 22:42:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000053c0)={0x2, 0x0, 0x0, 0x10000}, 0x40) 22:42:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 22:42:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:08 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "ac0ee09c6f75e4d9bc0402b9cdd03c0bb78abc6b1acf63b31218a47576ff3da72d7e81ced83eff174224ff521e48206d1ebef7a6448439ae04aee7e1a34d232c"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xee01) 22:42:08 executing program 0: clone3(&(0x7f00000007c0)={0xc0200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/210, 0xd2, &(0x7f00000005c0)=""/69, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) clone3(0x0, 0x0) 22:42:08 executing program 5: socketpair(0x41050a6010a2bdc8, 0x0, 0x0, &(0x7f0000000040)) 22:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf252b00000008000300", @ANYRES32, @ANYBLOB="0c00990001000000470000000400bf0008000c00d60000000400460023002400301b06b082056c83078b896b0c9b098c82021603c8e006df6482a486c80b1b00880151804c0000801100010064c9fe062079f82dfbe575b07c00000009000100f17a25283c00000008000300"], 0x1e4}}, 0x0) 22:42:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000053c0)={0x2}, 0x40) 22:42:09 executing program 4: r0 = syz_io_uring_setup(0x6c79, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, 0x0) 22:42:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) [ 522.252427][T14948] IPVS: ftp: loaded support on port[0] = 21 [ 522.393790][T14958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:09 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000140)) [ 522.604978][T14983] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 22:42:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "6b251bd84a130876f5ccd13d01f0f12536769b334c22d6bdcda0b1b11476360489d079651b1209b3cd0c826535110207513e175942c257e344744f9618723073"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 22:42:10 executing program 2: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) [ 523.032271][T14955] IPVS: ftp: loaded support on port[0] = 21 22:42:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x80086601, 0x0) 22:42:10 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:42:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) 22:42:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002200)={0x2020}, 0x2020) 22:42:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:42:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5421, 0x0) 22:42:11 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='0000111122223333', 0x0) 22:42:11 executing program 5: delete_module(&(0x7f0000000000)='+,\x00', 0x0) 22:42:11 executing program 4: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) 22:42:12 executing program 5: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000140)={0x0, 0x497b, 0x0, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x13000000c}) 22:42:12 executing program 2: socket(0x2, 0xa, 0xffffffff) 22:42:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5451, 0x0) 22:42:12 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000180)="aff6d9fa7e715fcf906cbd9526063e2a15c18712dd6a2195efbe419d2e810f64", 0x20, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000003c0)={r0, 0x7f, 0x9e}, 0x0, &(0x7f0000000400)="0c4f32a52c18cab989d3b3612e087dc1b148a2caae2cd404e1d86eaae6ddbe2c95954a099001c22c6f7299810b26e96a664f98418bdba708a80696cd183b4b2a94ad44bed4f973271c8f1783043a8d720a7dec5fd4fa2d06c3a5bfe2b79b5daa1b00cf4e3884bc33e0ae4f4248a2409da3780afc3beb558310d9ca4d7b0456", &(0x7f0000000480)="a6e78da87597547b408b06fff0d8e14b29e9c6e93e37ccd3e374e54b41c8d6aee362117d28aa9e044efa35dc29cb22756468302b43621e406a5b08a9ee3e5a9ee1db474b7adbffb428cc37cc239262e683e0266cee8992c54083409d284c65efad83fdf489bf2098da192fc2f4c1ec1e4a08031234596afd1d7879d2d483c8b402a55691a4a050bd248766eba5e432af8677ecb1121f803c7633b59db19a") bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffffff8}, 0x8) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)) pipe2(&(0x7f0000005740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000005c0)=@gcm_128={{0x304}, "79d0c927b0df6e12", "76c46220597c033a5827a8d376c7b8e5", "3b11a3dd", "a7c6c71dfc1e6db9"}, 0x28) accept4(r2, 0x0, &(0x7f0000000140), 0x800) syz_usb_connect$uac1(0x3, 0x93, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x2, 0xe0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x1}, [@feature_unit={0x7, 0x24, 0x6, 0x2, 0x4, 0x0, [], 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x1, 0x8, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x4, 0x1, 0xff, {0x7, 0x25, 0x1, 0x81, 0x20, 0x1e}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x2, 0x967, 0x5e, "03f7"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xfc, 0x4, 0x4, {0x7, 0x25, 0x1, 0x82, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x9, 0x11, 0x0, 0x20, 0x81}, 0x5, &(0x7f0000000580)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0xaa, &(0x7f0000000200)=ANY=[@ANYBLOB="aa0363dd281d41820fd27e4bca5a6ba4d6e8e686d47118cf9da43b216f6853ad3b2bca004dfc70f530e1ac241e837c94b1cca9f605b04257e21e550390daa2ba8d3e8999b9c0e7e2ad3a8ecc2484742e06b591ea41cbbe918c6efdee79ce3e8721f15c6ca0e918c3997ca6527cb93e1ffce7e68578c8752d3a0346cb8e9e77821855469eae4cd0eb4ddb68628e3d19428eda49126c70fd0a8a3091d1750de21d111b0fa8dd8de3"]}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x807}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x413}}]}) 22:42:12 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) 22:42:12 executing program 2: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 22:42:13 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) [ 525.953762][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd 22:42:13 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000240)="fa", 0x1) 22:42:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) [ 526.203417][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 526.404496][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 526.415329][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 22:42:13 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x1) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18, 0x7fffffffffffffd0}, 0x18) [ 526.674697][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 526.687044][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.696355][ T5] usb 2-1: Product: á´¨è‰íˆä­¾å«Šê‘«î£–蛦燔켘ê’℻桯굓⬻Êï±ï•°î„°â’¬èŒžé‘¼ì²±ïš©ë€…å‚Ợ͕몢ãºé¦‰ì‚¹î‹§ãª­ì²Žè¤â¹´ë”†îª‘ì­é†¾æºŒî»½ì¹¹èœ¾ï„¡æ±œî¦ ìŒ˜ç²™åŠ¦ë¥¼á¼¾îŸ¼è—¦ì¡¸âµµÌºì­†éºŽè‰·å”˜é¹†ä²®î¯æ‰¨ã¶Žäˆ™á‰‰ç¬à«½ã‚Ší†‘൵ᷢᬑê è·Ã£ [ 526.721235][ T5] usb 2-1: Manufacturer: ㉠[ 526.726207][ T5] usb 2-1: SerialNumber: à ‡ 22:42:13 executing program 5: keyctl$update(0x16, 0x0, 0x0, 0x0) 22:42:13 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) 22:42:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8, 0x4, 0x9}, 0x40) 22:42:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)='7', 0x1, 0x20008040, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 22:42:14 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 22:42:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x94) 22:42:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000002010500000000000000000002000000180002801400018008"], 0x2c}}, 0x0) 22:42:14 executing program 4: clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/210, 0xd2, 0x0, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6}, 0x58) clone3(&(0x7f0000000500)={0x400, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x21}, &(0x7f0000000400)=""/20, 0x14, 0x0, &(0x7f00000004c0)=[0x0, 0x0], 0x2}, 0x58) 22:42:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae05, 0x0) 22:42:14 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0xb, 0x0, 0x60000}, 0x20) [ 527.733627][ T5] usb 2-1: 0:2 : does not exist [ 527.808242][ T5] usb 2-1: USB disconnect, device number 14 [ 527.838481][T15087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 527.848469][T15087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:42:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 22:42:15 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000600)) 22:42:15 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f00000007c0)={0xc0200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000700)=""/112, 0x0}, 0x58) r0 = clone3(0x0, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)=""/211, 0xd3, 0x0, 0x0, 0x0) clone3(&(0x7f0000000500)={0x400, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x21}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0, 0x0, r0], 0x3}, 0x58) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 22:42:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xa, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000a80)={'syz_tun\x00', @ifru_hwaddr=@remote}) 22:42:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 529.018696][T15112] IPVS: ftp: loaded support on port[0] = 21 22:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x2, 0x541000) 22:42:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='0000111122223333', 0x0) 22:42:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x541b, 0x0) [ 529.729073][T15145] IPVS: ftp: loaded support on port[0] = 21 22:42:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 22:42:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'team_slave_0\x00', @ifru_map}) 22:42:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8000, 0x2}, 0x40) 22:42:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 22:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 22:42:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x2, 0x970000) 22:42:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "920186515036d05972cfe964db9092594e1d47f86cbed7f9c3ec118e26b2a8f92a8852f87d690826aee0ba705c5f843d5ee68b757ca25f76b703c865c9706d5e", "7aae2a6fcf34eecffa84629b749f2f3487b1d7a9372fa8903488b442792d90eb53f8088d1689d102ce4b64c7febc475758305b053574980628d9eb3cf0076bc1", "32b6055941aa4283dc07569cb6d1a1ccf46d8208ec8e4787a7399257210ed03a"}) 22:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x2, 0x0) 22:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) 22:42:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xd6, &(0x7f0000000040)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:18 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0x0) delete_module(&(0x7f0000000000)='+,\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x1004) r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "0a327157bd257a3cbfba1b8c5c0f06d7686b2dada08cc570c65197d02104fd7512d56bce07e2346a93045098bd0fb3eba7413b5c7d0938657edab9c103965f60"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='+,\x00', r0) 22:42:18 executing program 3: timerfd_create(0x0, 0x1000) 22:42:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x801c581f, 0x0) 22:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) 22:42:19 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 22:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6}]}, 0x1c}}, 0x0) 22:42:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x4, 0x3}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:19 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:42:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001380)=[{&(0x7f00000000c0)="cb", 0x1}], 0x1}}], 0x1, 0x20000890) 22:42:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 22:42:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x5f) 22:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001140)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x5c}}, 0x0) 22:42:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:42:20 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) sync() prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xa) 22:42:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000240)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 22:42:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0xf23, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:42:20 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 22:42:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 22:42:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xd6, &(0x7f0000000040)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xf23, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:42:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="110000000000000011400308e5ff007a00000300050008001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="00000000ff00000000000000240000000000000000000000070000009404000044100900000000000000000000007e000000000011000000000000000000001f"], 0x98}, 0x0) 22:42:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 22:42:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 22:42:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x3, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:42:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2141) 22:42:23 executing program 5: getresuid(&(0x7f0000001040), 0x0, 0x0) 22:42:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000380), 0x9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000003c0)) 22:42:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'netpci0\x00', @ifru_mtu}) 22:42:23 executing program 1: removexattr(&(0x7f0000000600)='./file0\x00', 0x0) 22:42:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 22:42:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5452, 0x0) 22:42:23 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0xd4c3da91f748784c) 22:42:23 executing program 2: syz_open_dev$loop(&(0x7f00000066c0), 0x0, 0x201) 22:42:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @mcast2, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100221}) 22:42:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x42}, 0x10) 22:42:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3f00}) 22:42:24 executing program 5: io_setup(0x20, &(0x7f0000000040)=0x0) io_destroy(r0) 22:42:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f}}, 0x0) 22:42:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058fecaedfe026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:42:24 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 22:42:24 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) fork() syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 22:42:25 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000001bc0), 0x0, 0xc400) 22:42:25 executing program 5: socket(0x22, 0x0, 0x401) 22:42:25 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x80001, 0x0) write$proc_mixer(r0, 0x0, 0x0) 22:42:25 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/socket\x00') 22:42:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 22:42:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 22:42:26 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x2010, r0, 0x0) 22:42:26 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000003840), 0xffffffffffffffff) 22:42:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f00000001c0), &(0x7f0000000200)=@v2, 0x14, 0x0) 22:42:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5452, &(0x7f0000000080)={0x0, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:42:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:42:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "d3a55aa50dde37c5", "5bb66cca80ddef05dd92860146f93cdd", "b364ecc5", "4a02d49b9ca9912d"}, 0x28) 22:42:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 22:42:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7b) 22:42:27 executing program 4: socketpair(0x22, 0x0, 0x8001, &(0x7f0000000040)) 22:42:27 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 22:42:27 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) syz_open_dev$vim2m(0x0, 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x9, 0x2) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 22:42:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c) [ 540.591400][T15467] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 22:42:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000300)={0xea4, 0x0, 0x0, 0x0, 0x0, "", [@generic="1659fb425fa8826f31b41ca840c3bc974ad92c295761aee6b331060e331e9eaaa6ed44aab8bf66170b84d1c2289ffde4015f2c98c47cbc", @nested={0x251, 0x0, 0x0, 0x1, [@generic="48278d6c2b0346ae392c6c1fffa663ca36bc4753845cbcb0849ab88ac30063d4c75bfd04651b1afa06772f9c9cdf9d2bdbc50ecfe68513e72cbd57c0290c4007bcd837eba24d725bb3fed962f55d126b73e51a51e3ac1ef9f2af78253ee4c3856f509719678f5e25b231279a642f5b114039dc20e5422c663f", @generic="7b4325f15d156dd5129bf47ce6c1aa01cf138ad7ed86d61b0c875d6ac223043bf6f1be83", @generic="db65436b4a086c72fb989d92bd0c59f89c414be1dc9731a03881192537a043b60588cba8435c02d7936efa718e27258b35561a6d64f6b2090dccc79d25aa0ae49364ab18a38a5854e34a3acfe3375ee3da05893af08cfa4c2ac70de817d0ac877d3efc28250473766dd9736ed6f1c44ea679218855eb075e6817d41a54e5a1be9a49bc349441e48d5175531c3419384d178bc7893d8a466cd4949c0b68bbea13818f2dcf8246fbe9ae808ee9ad5f874ef2c9052f89237cea1dc41d9dec", @generic="15764a6f32789ae15d5c05cbcfcfbc9acf8c869c0773a809d2f9e91b7ff9466fbb0daa6da08ae6b03d593e81e16aa647ece88d5d97636484cc5a05ed6ccca8ed8d8d3554cb5dd4ea7d42495cf1e1fa07a530fdeb63bc6222926109dc79a097005066b01f927a3309f931145662b5ba7356cd41a965739bf902810e63b39e15094677fdef60a7d71bfc40e0fd180db697024ea2d13e71fde0f211796000b3d2ef8c854e8c28d846b7b29c5a65c1f23f9c5eb7245f4c7238d7aca5f0cc6919506dd115aad6a5fe2bcb1a0062ad467e3c026c81fced3ba374032cfb1b4161dfd2f7b32e974b5a00b3e66ab895fc38008067d03f6e"]}, @generic="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"]}, 0xea4}, {&(0x7f00000015c0)={0x10}, 0x10}, {&(0x7f00000018c0)={0x10}, 0x10}], 0x3}, 0x0) [ 540.673624][T15466] vivid-001: kernel_thread() failed 22:42:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x2, [{}, {}]}, 0x48) 22:42:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x54, r1, 0x901, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 22:42:28 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 22:42:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) pwritev2(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="bf", 0x1}], 0x1, 0x0, 0x0, 0x4) 22:42:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 22:42:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1b, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 22:42:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 22:42:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in=@loopback}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private2}}, 0xe8) 22:42:28 executing program 2: socket(0x11, 0x80003, 0x9) 22:42:29 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200001, 0x0) 22:42:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x5c) 22:42:29 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 22:42:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:42:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000000)) 22:42:29 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x29) 22:42:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e98c431c"}, 0x0, 0x0, @userptr}) 22:42:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1}) 22:42:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 22:42:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)) 22:42:30 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000003700), 0x40) 22:42:30 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)) 22:42:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000004380), 0x3, 0x0) read$sequencer(r0, 0x0, 0x0) 22:42:30 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x4000, 0x0) 22:42:30 executing program 4: socket(0x22, 0x0, 0x8001) 22:42:30 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000300)='.\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) 22:42:31 executing program 2: syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) 22:42:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev, {[@noop]}}}}}) 22:42:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000210001"], 0xa4}}, 0x0) 22:42:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[], 0x48) 22:42:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) 22:42:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000040)) 22:42:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') 22:42:31 executing program 0: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 22:42:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') 22:42:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40010022, 0x0, 0x0) 22:42:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0x3}, 0xa) 22:42:32 executing program 2: syz_80211_inject_frame(&(0x7f0000001340)=@broadcast, &(0x7f0000001380)=@ctrl_frame=@cts={{}, {}, @broadcast}, 0xa) 22:42:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 22:42:32 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000003700), 0x40) [ 545.621954][T15556] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:42:32 executing program 3: socket(0x25, 0x80005, 0x46b) 22:42:32 executing program 5: socket(0x23, 0x0, 0x24) 22:42:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}], 0x1, 0x1) 22:42:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="b0cbc9150008ee52654b1ae589f323a10157e0c94b29b088c62b50916297d124429225b4e081f3e8c9d087eb325a44293186e30c42b51dea0170a6efdd22da6668d0815725a586a3546667018dbc7299b73f3ca650e2c926838eac848edacabdcf6cf08cfef5d1199baacd4e70e32ebb928c21a9a29dc24552e28c9f055aba64696adaa07f340787e9e88642058913b1527429e18ce02e2fc06caf921d2049bb67f23801a57fd0b0665811a25d52ee477a018137b96f677c0b40a165aec55047c094afd68322e6e0956c4bf733e0ab843679632d7ccc2c1b", 0xd8) [ 546.016629][T15556] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:42:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x1, 0x0, &(0x7f0000000040)) 22:42:33 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x81, 0x38b002) 22:42:33 executing program 5: socket(0x10, 0x2, 0x1) 22:42:33 executing program 4: socketpair(0x23, 0x0, 0xffff, &(0x7f0000000080)) 22:42:33 executing program 0: fanotify_mark(0xffffffffffffffff, 0x84, 0x0, 0xffffffffffffff9c, 0x0) 22:42:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d8"}}, 0x119) [ 546.971364][ T18] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 22:42:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 22:42:34 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x301, 0x0) 22:42:34 executing program 4: io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 22:42:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x815) 22:42:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 22:42:34 executing program 5: clock_gettime(0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 22:42:34 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000001bc0), 0xffff, 0x0) 22:42:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 22:42:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) io_setup(0xfffffffa, &(0x7f0000000140)) 22:42:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 22:42:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={&(0x7f0000000000), 0xc, &(0x7f0000001480)={&(0x7f00000001c0)=@delpolicy={0x9c, 0x14, 0x1, 0x0, 0x0, {{@in, @in=@multicast1}, 0x6e6bb4}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x0, @in=@dev}]}, @XFRMA_IF_ID={0x8}]}, 0x9c}}, 0x0) 22:42:35 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 22:42:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x5, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 22:42:35 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:42:35 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) io_setup(0x3, &(0x7f0000000480)=0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 22:42:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000007500)=@file={0x1, './file0\x00'}, 0x6e) 22:42:35 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x301, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 22:42:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:42:36 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000002400), 0xc0002, 0x0) 22:42:36 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 22:42:36 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 22:42:36 executing program 2: getresgid(&(0x7f00000034c0), 0x0, 0x0) 22:42:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 22:42:36 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5421, &(0x7f0000000080)={0x0, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:42:36 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x484540, 0x0) 22:42:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc10a0221}) 22:42:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x840, 0x0, 0x0) 22:42:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810a0221}) 22:42:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:42:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000007500)=@file={0x0, './file0\x00'}, 0x6e) 22:42:37 executing program 3: socketpair(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 22:42:37 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:42:37 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f0000001440)) 22:42:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:42:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000100)="87", 0x1}, {0x0}, {&(0x7f00000001c0)="f5", 0x1}], 0x3}, 0x0) 22:42:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0189436, &(0x7f0000000080)={0x0, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:42:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) 22:42:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x7}, 0x40) 22:42:38 executing program 2: io_setup(0xe2, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:42:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="de"], 0x1bc}}, 0x0) 22:42:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae03, 0x0) 22:42:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 22:42:39 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:42:39 executing program 2: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 22:42:39 executing program 0: getresuid(&(0x7f0000001040), &(0x7f0000001080), 0x0) 22:42:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 22:42:39 executing program 1: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) clock_gettime(0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 22:42:39 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x3ff]}, 0x8}) 22:42:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 22:42:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:42:39 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 22:42:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000340)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 22:42:40 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff) 22:42:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 22:42:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "54488b012f8655a1cd5eb37afa9609fbcbe7ae0e24418d74a4a813cad00c6efabdefdbed9994df730e127aacbc0d10430d98d7450924517935896b786a0621839b87738cc2df11728a0731ae41f85bb9"}, 0xd8) 22:42:40 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xa, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:42:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:42:40 executing program 1: io_setup(0x5ca5, &(0x7f0000000340)=0x0) io_destroy(r0) 22:42:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 22:42:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) 22:42:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x140}}, 0x0) 22:42:41 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000003700), 0x40) 22:42:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a40000002100010028bd7000ffdbdf250a8020c4200000000200000014000100fc020000000000000000000000000001140002"], 0xa4}}, 0x0) 22:42:41 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1d0, 0x0, 0xffffffffffffffff, 0x0) 22:42:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x20, 0x1, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) 22:42:41 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0xf8b, 0x0) [ 554.736739][T15732] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:41 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x4e203) 22:42:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89f7, 0x0) 22:42:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 22:42:42 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x14) 22:42:42 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000240)={r0}, 0x0) 22:42:42 executing program 5: socket$caif_stream(0x25, 0x1, 0x1) 22:42:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 22:42:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1}, 0x1c) 22:42:42 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f00000003c0), 0x109001, 0x0) 22:42:43 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fcntl$setflags(r0, 0x2, 0x1) 22:42:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}], 0x1, 0x0) 22:42:43 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) io_setup(0x7fff, &(0x7f0000000080)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x1980, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x131141, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) io_setup(0x5ca5, &(0x7f0000000340)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) 22:42:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}, 0x0) 22:42:43 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) 22:42:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 22:42:43 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000001440), 0x2, 0x0) 22:42:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4a8e760"}}) 22:42:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 22:42:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x7d}]}) 22:42:44 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0xa, 0x9) 22:42:44 executing program 1: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20801, 0x0) syz_open_dev$vim2m(&(0x7f0000000380), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000003c0)={0x0, 0x0, 0x3, @discrete={0x1c7, 0xffffffff}}) syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) 22:42:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 22:42:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe78c8c2"}, 0x0, 0x0, @fd}) 22:42:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000006c0), 0x4) 22:42:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8981, 0x0) 22:42:45 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:42:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/xfrm_stat\x00') write$UHID_CREATE2(r0, 0x0, 0x118) 22:42:45 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 22:42:45 executing program 2: syz_80211_inject_frame(0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0), 0x4000, 0x0) 22:42:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 558.808310][T15804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:42:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8904, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:42:45 executing program 4: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) [ 559.151087][T15804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:42:46 executing program 1: r0 = socket(0x11, 0x80003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 22:42:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 22:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a40000002100010028bd7000ffdbdf250a8020c4200000000200000014000100fc02000000000000000000000000000114000200fe8000000000000000000000000000aa14000200"/82], 0xa4}, 0x1, 0x0, 0x0, 0x40080}, 0x44040) 22:42:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x1}, 0x1c) 22:42:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 22:42:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000240)) 22:42:47 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) [ 559.921554][T15822] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc) 22:42:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1, 0x1}) 22:42:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)) 22:42:47 executing program 2: stat(&(0x7f0000003340)='./file0\x00', 0x0) fork() getresgid(&(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003540)) 22:42:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001480)={&(0x7f00000001c0)=@delpolicy={0xec4, 0x14, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}}, [@tmpl={0x184, 0x5, [{{@in=@dev}, 0x0, @in=@dev}, {{@in6=@loopback}, 0x0, @in=@loopback}, {{@in=@loopback}, 0x0, @in=@broadcast}, {{@in6=@mcast1}, 0x0, @in=@private}, {{@in=@private}, 0x0, @in6=@loopback}, {{@in6=@mcast2}, 0x0, @in=@empty}]}, @XFRMA_IF_ID={0x8}, @srcaddr={0x14, 0xd, @in=@loopback}, @algo_comp={0x6d, 0x3, {{'lzjh\x00'}, 0x128, "f5264e3841f8c691b0b1baf6de2b3962d3e324472c7ee6c6db40dfaae6f8fe80e4527398fa"}}, @algo_auth_trunc={0xc61, 0x14, {{'ghash-generic\x00'}, 0x60a8, 0x0, "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"}}]}, 0xec4}}, 0x0) 22:42:47 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:42:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 22:42:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3c45dc8e"}, 0x0, 0x1, @userptr}) 22:42:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:42:48 executing program 4: socketpair(0x2, 0x0, 0xbe6b, &(0x7f0000000000)) 22:42:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 22:42:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xa0c}, 0x14}}, 0x0) 22:42:48 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00') 22:42:48 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100), 0x7ff0000000000000, 0x0) read$sequencer(r0, 0x0, 0x0) 22:42:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='(', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c) 22:42:49 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7ff, 0x0, 0x2}]) 22:42:49 executing program 2: socket(0x1d, 0x0, 0x800000) [ 562.182129][T15873] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:42:49 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x0) 22:42:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x2, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 22:42:49 executing program 5: socket$xdp(0x2c, 0x3, 0x3) 22:42:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 22:42:49 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 22:42:49 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000000)={0x0, 0x8}) 22:42:50 executing program 1: socket(0x1, 0x0, 0xa) 22:42:50 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 22:42:50 executing program 5: shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) 22:42:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x5, 0x0, &(0x7f0000000480)) 22:42:50 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000003700), 0x40) 22:42:50 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0xee01, 0xee00}}) 22:42:50 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000003700), 0x40) 22:42:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) 22:42:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@loopback}, 0x14) 22:42:51 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x80001, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=[{'PHONEOUT', @val={' \'', 'CD Capture Switch'}}], 0x32) 22:42:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 22:42:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000300)) 22:42:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') getdents(r0, 0x0, 0x0) 22:42:51 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d939e17d"}, 0x0, 0x0, @userptr}) 22:42:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 22:42:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs], 0x0, 0x0, 0x0}) 22:42:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:42:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 22:42:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 22:42:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="9b7ab778cd3be60dcd3c37ca0b45b2b342463fc3", 0x14) 22:42:52 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) fork() syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 22:42:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 22:42:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:52 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:42:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:42:53 executing program 3: socket$xdp(0x2c, 0xa, 0x0) 22:42:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:42:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x22000815, 0x0, 0x0) 22:42:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 22:42:53 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x6400, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 22:42:53 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000240)={0x0, [[0x2], [0x80], [0x6]], '\x00', [{0x0, 0x0, 0x1}]}) 22:42:53 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000003c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 22:42:53 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x9, 0x2) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 22:42:54 executing program 5: mknod(0x0, 0xc51bbf5f002779ce, 0x0) 22:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 22:42:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, r0, 0x0}]) 22:42:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8980, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:42:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000001c0)=@delpolicy={0xec4, 0x14, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}}, [@tmpl={0x184, 0x5, [{{@in=@dev, 0x4d4}, 0x0, @in=@dev, 0x0, 0x0, 0x3, 0x20}, {{@in6=@loopback}, 0x0, @in=@loopback}, {{@in=@loopback, 0x4d4}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcc}, {{@in6=@mcast1}, 0x0, @in=@private, 0x3505, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff}, {{@in=@private}, 0x0, @in6=@loopback}, {{@in6=@mcast2}, 0x0, @in=@empty}]}, @XFRMA_IF_ID={0x8}, @srcaddr={0x14, 0xd, @in=@loopback}, @algo_comp={0x6d, 0x3, {{'lzjh\x00'}, 0x128, "f5264e3841f8c691b0b1baf6de2b3962d3e324472c7ee6c6db40dfaae6f8fe80e4527398fa"}}, @algo_auth_trunc={0xc61, 0x14, {{'ghash-generic\x00'}, 0x60a8, 0x0, "d5fed302ab1046cb62c8f235caf96b7b758c62512c4b10b2b1019d2094a4d886123c0e3f0c9214c996885a92b0e2129f5ec635b7fafb4b8449442333faf9f17ecc21639affe4fe8e1e13bfb5788fd962e20472c4665ffaea7bcb87c4ac6860285de9c774753e75155bebc2dae6deb05627c1d290bf9841a054acca98a9194adaaf65db3fafa16c873624b859a6aec002b38c59da44cd24be51e39697e434c8b236135b90e9469b04143837907f4b1251a9a855c5047c4f6c5234769886fffee6c2f6ce7a0cfd8748f8f8b45bae452b6340e09b9b18e28e98a0ad5540ba2f765b9b7caa7599256824705241e759da1e3149590f3c35f7eed12187575ded9cba1ac66489d6352cf3134a1b0873c1b5d74aad291e69a035b23b62dff2d869264458d9a461e3f8c6f284829e52a915d8b1ad88ec2565e7df3a2846f117d40df52c411e1722e4511c3e0569646b795769f69545869815b323cab9ba380f98552d8e0de722cbcccb533225b07ad6c1bc8211c05523010551451300e7eefea0ad26c8dae7c90f1dadb802e6518ad4294c6d967f5765ffcd33edea0e5d2b610fea62b2c3123271b1c624d5533c8c042d51a417a8dbbd1fdd9a7c319d7f5ad6c2e9d48d12a728b2220ba246d8dccd3ebd71b4fde6b0e9c4ffe35c4747e76b02c17402d75b2839f08318c92366765c3ffb93b3052335c3b375939569105fa86b19def090a1e0929d40f05ff06403e6da34b228cff50b7238ab701d055d4c0369ce0a982d3b30a5ff5cd09bafca7a756f12005e4c92911a9d2774a978ad7b60c98c0ce8bcd6f4b46b0b2cc22019d22dea1655f148a0da1873f56f305b8ced4ca3070e5b03cc9318884426faee2d81ac6dd991c0a904994a73f818dc05e4264d9a6b66950924fc64620e98660eaa894281af83bfc627a01c810a18f83d4c2b75becf223eeb63a1bbfffeb2327c08211ce1da9ec3c494c784f6d810c00e511fc351b095b2cd7591a232951b0f928d894235bda0992bb4d37ab871bb4d429b85a765e8d7bb8eac4c8b2873a04fe37e6ca0c5a96f34048be7821335513d8874490cf324305b653c3791539dbc2f9a7e499738ea64f0423a493657a1bd3fcb43997a7e6034b00e91ebdaed45a8f866fe56015f171435fb6d1bcb40173f5e335078cfb6294176b9e70e3b8f364dddcee8ffbc4823662a19052f03f1a0031a9341a02a8bd7b2100c0e0464efa8226343a5a7f5c065bce5a5b1f5b281297ad835510d7485d700d61982a9fb2d6cbf0a60878278f7b0431742921122ca49edd28f559ca1178ea5af01e43ec201d32656fea6b096ee153819d430e939d1b3217deb374031b536072dd1acb79351c22b43e5beccf5840d33a772239893a883da2e107a7b88e2e2e36874127ee397652abd33942659d1b2556d3be6114b595c618a5d41a9cdafaf0c22f817bd5933d9592791c4004e3a45c8480340fa576eee19eecd19d9205921bff203e962fc5963430418a810d738f0143197bf7aafd9d0a1f03f4d6a59c2d31aeb9124a60c4f59e162c4aaacb7cb49dc479aefabc2b123ccb7ed2e906bd52614f7ccfa97cc44e100f47e97287b5e3dff810617813d1060c627c090a811c4cafdea21d556f40e52c529a3afc77c8685354d68aa9c4623a21537b7dbe84c040398ffee36477c2ef60b0dec618386b76d80ee4fdcfdb2b8710381e3ebf3539dfd703ce56749727df7ae10ab6de4ae0b47f6b0326bf62a8c699e31270c0c6761eba23ccb6f88fba140eae9d999bdfc3766a2a990142f00edaf5e67095e09e429f4f141d0dda2114a0c8fde927f5d8aa74e73d0b6c09cb43143996878b08752ffcff896bd95e32cec89feac7b565b0eddfabbeaa6d7641b6e14b0869f9d5076c00faba3dee44ba323791f856fabee300232081e7679a6ba41a09669d60eb7a0dcfba54183d180ff5f6e53663637c5c9563a1756321631ef6e0121cc381712a7dc93ee0e13f1f26e82b9582c2616910828d800f9583ca1970c4db0f9791b7f7da6c8fcef3577e52c7d707fe420b698316f6b2eb2051d39381d31109f4f8d8b0e5d697d8cfc5440ed5bdad446278ae1b4b95ae316edda1aca9bf7d0e362b8e169850b1d0f33db6623974b73feb8aa840417a402e4cedc9152448e12793e753ad48bdd15a48ecfd730d314065d0dbaf4f8fa620dc572ba1673c46c897a15d3b013c0af7b447d6d53ed765c877f2745a60c5f32776ab956288bb0c6b80e26f7de3ef1c06330fc25bafb8198d2e31ac5f72128167ce78aef2fa40084047dc618789ddf0e54003534d2d9949bc7272dd75cf1e6a543a9827e28eeed795c207f0f571feb152c1a4095138a52b2053a7449ef4a97f1c586cd8ea1cb3f23a9977a917053db42c4911dff48f0f1edb075a326d34ac7820f96dfe039975049286d12b1226d578363fbad9cea7d191d268f377708ea4c5dea84a47e92504d210294d6cf9ba57fb64404eb44cf281d61217493293567eebb5886b9d02189c5ad822bdaa1f68908afa4f11b1659bf48509cffdbc2fbf1410bcb65808c818fa1d696e948010e92f56b9ef32dbb2c946b727c34e7f981bb5bb660aeaf7398df56158daf8b34ac07f7026f42da4151c9cc9ab092a8e3f316a4936af3452c25a8abe0ffdc4123a921151a574cc42d007ab18f6397fd24a220eb53df0bc1d1e8041d2d0440d8b5295bc1de3b003f65aa1478ec25d877db1e3419a6ffd3f1a4b0829f0238a5d7c4bfb0594395a36a1831c5455ea8184268c17386e4613b0bc4b98a91885786845ac7af466dc493685fdf9905a3b05ea4d87a78a86fd99612de8c597f3be95fa6491fe47e3b6bfe7596ec1409a54e28ab67d7c47d7fb09d408ddbdc76ce5b9b8f13a6db2feaab8dfd9ffc9ff94491a2e272d265f53762aa0e544e76f159f0eb8c66d0595bbf97c8bac079dd6a761dbd7429b6c7edd8818bce4786c88c3c56dfedc96307c779c6948916962f2bca1446590f38c3acfae73e1f6b949658df13ee07e3b87ef3ba37f9c21c5df8bcb13d0d96361ba48323dfca06dba1c5e63b09786aad3763d067985c7915bf5f61a4ac2b857ec1898e3849f55767f15adb31fb4ccf56190ff57cd7fcf8aca0321a71e6526acfe6e8c6d62a20929abd324a49dc6e31bb06a182dae5976fdd9d4d2558b0845de04cad5489164611914ecd1262c4306efbf7658dd5891a2b2669df0b85755ea89694b6d543c1398c17622c38b33dc9ba1cbbb3074211cd9c887dcdca2644fec1625e6e5e3f818a6e36364de922b1a35304e02ae959330f47f9d2689418e8276394511db746433c464c10c6fe6c0af38d10cf357e32dc6dcf9e70a329aeb0ea08223051c31fff7f64ab9f5cdcadf6eee85099417350eb0254792bdde7f4deeeb003d5fa89be1fb78544acfecf539b860fa5c9110f21160d8533700d37636ff172ec699319311548d011f51674ef53375f3185b88bfd7b2337a831bef58bc3a330c26cbda35f6f1c291d544b131a4d287614f0fb021e23ef4d93146ec1ade0d992d4dcf2f561e5a66958e2bb7b2a99883a873c0d8b8f8a55acbca6c6b9383a3b0b8d2f110c8da97bbedca808e2432a4d236746eefa6be72c51bedca78ae0cc7f327b8f4198697d1c9155120f5521adc8598911a4db22d2eaea4dcf3cf19980567cce7c8999c2ef45eed35252a37d778f718279cf582344b9d233601a6c4d94b65b64d44db52ecf1dfaab7ae771844940feaffe603c6eadfc1e614b99a16e50d861bbb68f78d5fbfa57a2f01c36d7df6a55815d30b92186d978fe211774ec100fb0c56cb6e990ace5550cfbfd498e425dbbd6f3300cdfc59f5e664120e08836ad4798f531b3733b9b8ecb3f899d087acb86e8416077db583239861611fd5027e45e92b8741fe2e82acaee58fba9cb264b87ca37ad598dbe5ebb28b7435f27551e06fb10ca45d485e1bd9e1682f8b4850992249d258de38aa1275f0ec279c896951d094f0cc4258b7ac70ef026f1674ffd3b381c111c7d00edfa2fa3386705a60ba9a536662ef269e47b381be29eb5caef5173330a5e23dd1a6b57b25dd718db1f2605394f131a5cd0d1345f99cda9164ed21718dc8fc6fc6ba67878440eb6830ba25c1d5c9fbef91b3355ae34bb5312a4dd41e59fe8abe542f32a0a84351ffe43ffa79f1476fd5dcd2688c520837fe09d1f7ffbebe9c6fd7c83c5b025abfa784a80ec27b6500b5f2a4bfec31ecdd7771efee1da68829e768f14baa8267e7bf72bce5be2cb1e9792de76e684e56499d6378a28a3c79536ef6e5d3bfb905e19bd9937f05d51df6fd68e70b03f2c32b35fb5508cb49cc7c0f7bc8aef5c0b0dbb57b5ccfee24085fdffb3bf7caa21dcc7f0"}}]}, 0xec4}}, 0x0) 22:42:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 22:42:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'vxcan1\x00', @ifru_addrs=@isdn}) 22:42:54 executing program 2: r0 = socket(0x26, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 22:42:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) getpeername$unix(r0, 0x0, 0x0) 22:42:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000079c0)) 22:42:55 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000003700), 0x40) 22:42:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0x6}, 0x20) 22:42:55 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x1ff}, 0x10) 22:42:55 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x1000) [ 568.648620][T16003] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:42:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 22:42:55 executing program 3: socketpair(0x28, 0x0, 0x86, &(0x7f00000000c0)) 22:42:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, 0x800}, 0x20) 22:42:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @local}, 0x1c) 22:42:56 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 22:42:56 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000440)={@mcast2}, 0x14) 22:42:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) 22:42:56 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000340)={0x0, "79ceeea260bd3f14ef0744af0a8db3ce093a6cf9c3e6bf007e5190525a6af22d47f8ee2aa85637474e59c23dc609a3bcae4402a19a1b23cefe5e8300f6d2c7ae", {0x4}}) 22:42:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:42:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) ppoll(&(0x7f0000000480)=[{r0}, {r1}], 0x2, &(0x7f0000000540)={r2}, 0x0, 0x0) 22:42:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@remote}) 22:42:57 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000040)) 22:42:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "91293497"}}) 22:42:57 executing program 4: pipe2$9p(0x0, 0x104000) 22:42:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="87", 0x1}, {&(0x7f0000000180)="a2", 0x1}, {&(0x7f00000001c0)="f5", 0x1}], 0x3, &(0x7f0000001200)="3ba4f193a6f646c2b6766b6f1da4556e5189075375de1440855efa68309e8d93ab8a31f6e7", 0x25}, 0x0) 22:42:57 executing program 2: socket(0x23, 0x0, 0xfff) 22:42:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc0189436, 0x0) 22:42:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x4}, 0x40) 22:42:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000001c0), 0xa) 22:42:58 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000002e80), 0x0, 0x0) 22:42:58 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) [ 571.295130][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.301829][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:42:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 22:42:58 executing program 0: io_setup(0xe2, &(0x7f0000000000)) 22:42:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 22:42:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x16, &(0x7f00000006c0), 0x4) 22:42:58 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 22:42:59 executing program 2: io_setup(0x0, 0x0) io_setup(0x5ca5, &(0x7f0000000340)=0x0) io_destroy(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), 0xffffffffffffffff) 22:42:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1034, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 22:42:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000500)) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:42:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) 22:42:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0x10) 22:42:59 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x6400, 0x0) 22:42:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000780)=@abs={0x1}, 0x6e) 22:42:59 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000006c0), 0x0) io_setup(0x7, &(0x7f0000000000)) 22:43:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="87", 0x1}, {0x0}, {&(0x7f00000001c0)="f5", 0x1}], 0x3}, 0x0) 22:43:00 executing program 0: write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 22:43:00 executing program 5: mq_open(&(0x7f0000000000)='.{&{))\x00', 0x0, 0x0, 0x0) 22:43:00 executing program 4: io_setup(0xfae8, &(0x7f0000000000)=0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_destroy(r0) 22:43:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 22:43:00 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0xffffffffffffff10) 22:43:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 22:43:00 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5421, &(0x7f0000000080)={0x1, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:01 executing program 5: socketpair(0x3, 0x0, 0xffff, &(0x7f0000000240)) 22:43:01 executing program 3: io_setup(0xfae8, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000480)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_destroy(r0) 22:43:01 executing program 1: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 22:43:01 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100000) 22:43:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x15, 0x0, "54488b012f8655a1cd5eb37afa9609fbcbe7ae0e24418d74a4a813cad00c6efabdefdbed9994df730e127aacbc0d10430d98d7450924517935896b786a0621839b87738cc2df11728a0731ae41f85bb9"}, 0xd8) 22:43:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x9, 0x0, 0x0, 0x0, 0xc0c}, 0x40) 22:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1d}}, 0x1c) 22:43:02 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x200, 0x0) 22:43:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000100)="87", 0x1}, {&(0x7f0000000180)="a2", 0x1}, {&(0x7f00000001c0)="f5", 0x1}], 0x3, &(0x7f0000001200)="3ba4f193a6f646c2b6766b6f1da4556e5189075375de1440855efa68309e8d93ab8a31f6e7", 0x25}, 0x0) 22:43:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x600000000000, 0x2) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 22:43:02 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0xffffffffffffffff) 22:43:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x4020940d, 0x0) 22:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001580)={&(0x7f00000014c0), 0xc, &(0x7f0000001540)={&(0x7f0000001500)=@ipv6_deladdrlabel={0x2c, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_LABEL={0x8}]}, 0x2c}}, 0x0) 22:43:02 executing program 1: clock_gettime(0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:43:03 executing program 0: socket(0xa, 0x0, 0xfffff000) 22:43:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003480)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003440)=[{&(0x7f0000000300)={0xeb4, 0x12, 0x1, 0x0, 0x0, "", [@generic="1659fb425fa8826f31b41ca840c3bc974ad92c295761aee6b331060e331e9eaaa6ed44aab8bf66170b84d1c2289ffde4015f2c98c47cbc", @nested={0x251, 0x0, 0x0, 0x1, [@generic="48278d6c2b0346ae392c6c1fffa663ca36bc4753845cbcb0849ab88ac30063d4c75bfd04651b1afa06772f9c9cdf9d2bdbc50ecfe68513e72cbd57c0290c4007bcd837eba24d725bb3fed962f55d126b73e51a51e3ac1ef9f2af78253ee4c3856f509719678f5e25b231279a642f5b114039dc20e5422c663f", @generic="7b4325f15d156dd5129bf47ce6c1aa01cf138ad7ed86d61b0c875d6ac223043bf6f1be83", @generic="db65436b4a086c72fb989d92bd0c59f89c414be1dc9731a03881192537a043b60588cba8435c02d7936efa718e27258b35561a6d64f6b2090dccc79d25aa0ae49364ab18a38a5854e34a3acfe3375ee3da05893af08cfa4c2ac70de817d0ac877d3efc28250473766dd9736ed6f1c44ea679218855eb075e6817d41a54e5a1be9a49bc349441e48d5175531c3419384d178bc7893d8a466cd4949c0b68bbea13818f2dcf8246fbe9ae808ee9ad5f874ef2c9052f89237cea1dc41d9dec", @generic="15764a6f32789ae15d5c05cbcfcfbc9acf8c869c0773a809d2f9e91b7ff9466fbb0daa6da08ae6b03d593e81e16aa647ece88d5d97636484cc5a05ed6ccca8ed8d8d3554cb5dd4ea7d42495cf1e1fa07a530fdeb63bc6222926109dc79a097005066b01f927a3309f931145662b5ba7356cd41a965739bf902810e63b39e15094677fdef60a7d71bfc40e0fd180db697024ea2d13e71fde0f211796000b3d2ef8c854e8c28d846b7b29c5a65c1f23f9c5eb7245f4c7238d7aca5f0cc6919506dd115aad6a5fe2bcb1a0062ad467e3c026c81fced3ba374032cfb1b4161dfd2f7b32e974b5a00b3e66ab895fc38008067d03f6e"]}, @generic="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"]}, 0xeb4}, {&(0x7f00000015c0)={0x10}, 0x10}], 0x2}, 0x0) 22:43:03 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 22:43:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:43:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x20000054}}, 0x0) 22:43:03 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 22:43:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 22:43:04 executing program 5: socket$caif_stream(0x25, 0x1, 0x0) 22:43:04 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') 22:43:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 22:43:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') 22:43:04 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000003700), 0x40) 22:43:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a40000002100010028bd7000ffdbdf250a8020"], 0xa4}}, 0x0) 22:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/35, &(0x7f0000000100)=0x23) 22:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 22:43:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 578.142191][T16173] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000540), 0x4) 22:43:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x17) 22:43:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:43:05 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kvm_ack_irq\x00', r0}, 0x10) 22:43:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@xdp, 0x80, 0x0}, 0x0) 22:43:05 executing program 1: unshare(0x8000100) 22:43:06 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 22:43:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000000000000001"], 0x98}, 0x0) 22:43:06 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x18, 0x0, &(0x7f00000000c0)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 22:43:06 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000080)={0x0, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:06 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:43:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000140), 0x0}) 22:43:06 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003840), r0) 22:43:07 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 22:43:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000140)) 22:43:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:43:07 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000200)) 22:43:07 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d745af5"}, 0x0, 0x0, @fd}) 22:43:07 executing program 4: pipe2$9p(&(0x7f00000000c0), 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000000)) 22:43:07 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97fb5eff"}, 0x0, 0x0, @planes=0x0}) 22:43:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @mcast2, @mcast2, 0x0, 0x9, 0x0, 0x100, 0x157, 0x100221}) 22:43:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') 22:43:08 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={0x0}) 22:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:43:08 executing program 4: socket(0x18, 0x0, 0x80) 22:43:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfc}, 0x1c) 22:43:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:43:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 22:43:09 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000000)={0x0, 0x8}) 22:43:09 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x82582) 22:43:09 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000240), 0xffffffffffffff01, 0x240) 22:43:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xa, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 22:43:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @win={{0x200}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:43:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 22:43:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') 22:43:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x80, 0x0, @mcast2}, 0x1c) 22:43:10 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000), 0x18) 22:43:10 executing program 1: syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x210000) 22:43:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000001c0)=@delpolicy={0xec4, 0x14, 0x1, 0x0, 0x0, {{@in, @in=@multicast1}}, [@tmpl={0x184, 0x5, [{{@in=@dev}, 0x0, @in=@dev}, {{@in6=@loopback}, 0x0, @in=@loopback}, {{@in=@loopback}, 0x0, @in=@broadcast}, {{@in6=@mcast1}, 0x0, @in=@private}, {{@in=@private}, 0x0, @in6=@loopback}, {{@in6=@mcast2}, 0x0, @in=@empty}]}, @XFRMA_IF_ID={0x8}, @srcaddr={0x14, 0xd, @in=@loopback}, @algo_comp={0x6d, 0x3, {{'lzjh\x00'}, 0x128, "f5264e3841f8c691b0b1baf6de2b3962d3e324472c7ee6c6db40dfaae6f8fe80e4527398fa"}}, @algo_auth_trunc={0xc61, 0x14, {{'ghash-generic\x00'}, 0x60a8, 0x0, "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"}}]}, 0xec4}}, 0x0) 22:43:10 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000003700), 0x40) 22:43:10 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000003700), 0x40) 22:43:10 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)) fork() 22:43:10 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:43:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 22:43:11 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000540)) 22:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x4008ae06, 0x0) 22:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0xffffffffffffff55}}, 0x0) 22:43:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 22:43:11 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002000), 0x349102, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 22:43:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 22:43:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 22:43:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22:43:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfff}, 0x20) 22:43:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="1400000052002d"], 0x14}}, 0x0) 22:43:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x72, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:43:12 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[0x0]) 22:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'gre0\x00', 0x0}) 22:43:12 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80400) 22:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 22:43:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x8000, 0x4) 22:43:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c00070c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="4c001e0d0a000200aa"], 0x54}}, 0x0) 22:43:13 executing program 1: r0 = gettid() syz_open_procfs(r0, 0x0) 22:43:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) 22:43:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 22:43:13 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='block_bio_queue\x00', r0}, 0x10) [ 586.618252][T16325] bridge_slave_0: FDB only supports static addresses 22:43:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x7, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000380)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0acb99c9"}, 0x0, 0x0, @planes=0x0}) 22:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000004c0)=0x2, 0x4) 22:43:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1, 0x101}, 0x1c) 22:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 22:43:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00', @private0, @empty, 0x0, 0xa0a}) 22:43:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 22:43:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) 22:43:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @mcast2, @mcast2, 0x0, 0x9, 0x3, 0x100, 0x157, 0x100221}) 22:43:14 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 22:43:14 executing program 2: unshare(0x20020800) 22:43:14 executing program 0: socketpair(0xff3ea1b56586a1a, 0x0, 0x0, &(0x7f0000000040)) 22:43:15 executing program 3: socket(0x25, 0x80005, 0x0) 22:43:15 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000000)={0x7, 0x32}) 22:43:15 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) 22:43:15 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) 22:43:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6174000000000000000000000000000200000000000000000000000000000002"], 0x48) 22:43:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9f69ee4"}}) 22:43:15 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x80001, 0x0) 22:43:16 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001900)) getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) 22:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x5, &(0x7f00000006c0), 0x4) 22:43:16 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0xffffffffffffff01, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 22:43:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x8, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/8) 22:43:16 executing program 3: syz_open_dev$mouse(&(0x7f0000000180), 0xffffffffffffffff, 0x203000) 22:43:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 22:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x1c) 22:43:16 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3165bb4c"}, 0x0, 0x0, @userptr}) 22:43:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:43:17 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4000113, r0, 0x0) 22:43:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0), 0x8) 22:43:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @private}}}, 0xa0) 22:43:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "542ceb739ad7d838cd05f66f60ac89b91ad132154fdc493154855b50ab84b855"}) 22:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:43:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 22:43:17 executing program 2: mq_open(&(0x7f0000000000)='&\xa6&&!', 0x0, 0x0, 0x0) 22:43:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='^', 0x1, 0x840, 0x0, 0x0) 22:43:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="1400000052002df4ca2e56acbf0e000204"], 0x14}}, 0x0) 22:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 22:43:18 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x51d17028}, 0x0, &(0x7f00000000c0)={0x77359400}) 22:43:18 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:43:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003700), 0x20003740) 22:43:18 executing program 3: mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:43:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @mcast2, @mcast2, 0x0, 0x9, 0x3, 0x0, 0x0, 0x100221}) 22:43:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 22:43:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8925, 0x0) 22:43:19 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x400}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 22:43:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 22:43:19 executing program 3: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fork() 22:43:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8925, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:43:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000c000f1e"], 0x20}}, 0x0) 22:43:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x7b) 22:43:19 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000001600)) 22:43:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000180)="a2", 0x1}, {&(0x7f00000001c0)="f5", 0x1}], 0x3}, 0x0) 22:43:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x4, 0x0, &(0x7f0000000480)) 22:43:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 22:43:20 executing program 1: fork() getresgid(&(0x7f00000034c0), 0x0, 0x0) 22:43:20 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) 22:43:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 22:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:43:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 22:43:20 executing program 4: socketpair(0x18, 0x0, 0xff2, &(0x7f0000000040)) 22:43:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, @l2, @xdp, @isdn, 0x7ff, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000580)='veth0\x00', 0xffffffffffffffc1, 0x7, 0x2}) 22:43:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010101}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x30}}, 0x0) 22:43:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x3, @pix_mp}) 22:43:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 22:43:21 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000002d00), 0x84002, 0x0) 22:43:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005700)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 22:43:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 22:43:21 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 22:43:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001740)=@req={0x28, &(0x7f0000001700)={'ip6erspan0\x00', @ifru_data=0x0}}) 22:43:22 executing program 4: r0 = socket(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 22:43:22 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a13747c6"}, 0x0, 0x0, @userptr}) 22:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030001000080"], 0x20}}, 0x0) 22:43:22 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)={0x80000001}, 0x8) 22:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:43:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 22:43:22 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005640)='./cgroup/syz0\x00', 0x200002, 0x0) [ 595.889416][T16505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 595.990004][T16509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 22:43:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 22:43:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x7, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d2c9fb26"}, 0x0, 0x0, @userptr}) 22:43:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, @l2, @xdp, @isdn, 0x0, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000580)='veth0\x00', 0xffffffffffffffc1, 0x7, 0x2}) 22:43:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000002380), 0x4) 22:43:23 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:43:23 executing program 3: io_setup(0xfae8, &(0x7f0000000000)=0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000480)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) io_destroy(r0) 22:43:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 22:43:24 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000540)={0x77359400}, 0x0, 0x0) 22:43:24 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) write$ppp(0xffffffffffffffff, &(0x7f0000000080)="1f4989", 0x3) 22:43:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000180)={"908c5fc64aa674f268a0430e32510f6b7e11dbbc0aa526efdc034693af36"}) [ 597.513638][T16533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) [ 597.622291][T16535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:25 executing program 0: socket(0x3a, 0x0, 0x0) 22:43:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 22:43:25 executing program 2: clock_gettime(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:43:25 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0), 0x0) 22:43:25 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:43:25 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '#'}}, 0x119) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280), 0xc) 22:43:25 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 22:43:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @can, @rc, @generic={0x0, "bcee15027a6c2126d49097f4051d"}}) 22:43:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 22:43:26 executing program 3: socketpair(0x11, 0x2, 0x300, &(0x7f0000001440)) [ 599.168675][ T3105] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 599.218382][ T3105] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 22:43:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 22:43:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) 22:43:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004880), 0x79) 22:43:26 executing program 5: fanotify_mark(0xffffffffffffffff, 0x2, 0x48000001, 0xffffffffffffff9c, 0x0) 22:43:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000600)) 22:43:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:43:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 22:43:27 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0xffffffffffffffff) 22:43:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:43:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 22:43:27 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4801) 22:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:43:27 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffffc00}, 0x0) 22:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:43:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_ivalue}) 22:43:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 22:43:28 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 22:43:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0xa, 0x4) 22:43:28 executing program 0: r0 = mq_open(&(0x7f0000000000)='}$-\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:43:28 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x104) 22:43:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 22:43:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 22:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 22:43:29 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:29 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x5100, 0x0) 22:43:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x7ff}]) 22:43:29 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x5, 0x0) 22:43:29 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000100)="87", 0x1}, {&(0x7f0000000180)="a2", 0x1}], 0x2, &(0x7f0000001200)="3ba4f193a6f646c2b6766b6f1da4556e5189075375de1440855efa68309e8d93ab8a31f6e7", 0x25}, 0x0) 22:43:29 executing program 5: mq_open(&(0x7f0000000000)='*-,:-\\$+/\x11\x00', 0x0, 0x0, 0x0) 22:43:29 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 22:43:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20040010, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x3f}, 0x1c) 22:43:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:43:30 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9f69ee4"}}) 22:43:30 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 22:43:30 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4580, 0x0) 22:43:30 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:43:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 22:43:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000180), &(0x7f00000001c0), 0xc, 0x0) 22:43:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 22:43:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x9, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000880)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9f69ee4"}}) 22:43:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)=[{0x0}, {&(0x7f00000015c0)={0x10}, 0x10}], 0x2}, 0x0) 22:43:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 22:43:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') 22:43:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 22:43:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x4, 0x10, r0, 0x0) 22:43:31 executing program 5: bpf$MAP_CREATE(0xc, &(0x7f0000003700), 0x40) 22:43:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000280)="66bdee75", 0x4) 22:43:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8916, 0x0) 22:43:32 executing program 0: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000100)=""/195) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20801, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) write$snapshot(r0, 0x0, 0x0) 22:43:32 executing program 2: socket(0x1e, 0x0, 0x6) 22:43:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 22:43:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003480)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003440)=[{&(0x7f0000000300)={0xea4, 0x12, 0x1, 0x0, 0x0, "", [@generic="1659fb425fa8826f31b41ca840c3bc974ad92c295761aee6b331060e331e9eaaa6ed44aab8bf66170b84d1c2289ffde4015f2c98c47cbc", @nested={0x251, 0x0, 0x0, 0x1, [@generic="48278d6c2b0346ae392c6c1fffa663ca36bc4753845cbcb0849ab88ac30063d4c75bfd04651b1afa06772f9c9cdf9d2bdbc50ecfe68513e72cbd57c0290c4007bcd837eba24d725bb3fed962f55d126b73e51a51e3ac1ef9f2af78253ee4c3856f509719678f5e25b231279a642f5b114039dc20e5422c663f", @generic="7b4325f15d156dd5129bf47ce6c1aa01cf138ad7ed86d61b0c875d6ac223043bf6f1be83", @generic="db65436b4a086c72fb989d92bd0c59f89c414be1dc9731a03881192537a043b60588cba8435c02d7936efa718e27258b35561a6d64f6b2090dccc79d25aa0ae49364ab18a38a5854e34a3acfe3375ee3da05893af08cfa4c2ac70de817d0ac877d3efc28250473766dd9736ed6f1c44ea679218855eb075e6817d41a54e5a1be9a49bc349441e48d5175531c3419384d178bc7893d8a466cd4949c0b68bbea13818f2dcf8246fbe9ae808ee9ad5f874ef2c9052f89237cea1dc41d9dec", @generic="15764a6f32789ae15d5c05cbcfcfbc9acf8c869c0773a809d2f9e91b7ff9466fbb0daa6da08ae6b03d593e81e16aa647ece88d5d97636484cc5a05ed6ccca8ed8d8d3554cb5dd4ea7d42495cf1e1fa07a530fdeb63bc6222926109dc79a097005066b01f927a3309f931145662b5ba7356cd41a965739bf902810e63b39e15094677fdef60a7d71bfc40e0fd180db697024ea2d13e71fde0f211796000b3d2ef8c854e8c28d846b7b29c5a65c1f23f9c5eb7245f4c7238d7aca5f0cc6919506dd115aad6a5fe2bcb1a0062ad467e3c026c81fced3ba374032cfb1b4161dfd2f7b32e974b5a00b3e66ab895fc38008067d03f6e"]}, @generic="0732d4edf479f610b369b58f9beac328e8d3a86ece7a7232fbf3cd3124a45ebfda922acdc000eba780a37fa344a5b29714f645081656402191995ee2a7da4999453db9a192ea3a5be810953cc779296c716051e6f9d139ac2f467bd5f9286205cecb4179146f358f239e94e3fd87c1bc1a1db27db8e59293165e4c3957843d5706b377238f85f2c2bd8f261d9dc8150ce5503a753115cdd467b184ac1312eeff64da08ca92fd46b9edd9aae3f87990a4366c5aab6e31d8672b2359787f38ccc1920605a84424296067bc4e4acc45a6167ef48ea585c3eb830fcd58073897e29e87585062d06717999f7894f7584e66cbff79c0c2adfc3d6988d7554cddad77a1accce587fda5cc6894de53505d39b2f9ecf8f723936d9b7f669e7014f8b3bedd7cce7566081836a7c73cd85b839af77bf4f4ca77e44cc874e50be9eb77d841bdffd0e1588aa68410a3d894479127683347a5c508945bef69e40c8c7f5a8b97c75898db47fc6f1ca9dfa8e05c33562e2dd49e87dc48a1f5d19696469db6f671dd3c14642238c590ff33a145fd76b1c3be38705abf0f77124f5921f4abeaf7ce0278b1f82802be4b21a0c5866e29555b4af046d41070c2fa321da93ccd765a826d1dd6045afbd5e1f7f9a6566372b04c222347c078ff1265d3c5db57484c4e530aca1d0998ebfcc0dae3b6a573037978dfb6940fe8641e0ae9d8117675ea69c7c6cbb24baf4f334bc991601e0cff7908dc639e0b81e6b5c92bb507172afc022a7e63064964f4a918722564ca3b2ef9156b24fb0b78d38a1424e26ab1db877eb539dcd3c6c22b13e413cfe5bfcf55306e3ef600504828c9155ef07dc9f4871c3d70661b92b9828b6ca2d29a9c286a1eb3809b0106aac26ea2179dacd90501921609c0fe6b48dc3448767416398b43688e86d3811c7a7879e722999284ecd7c04b09fcf212eca949d3fb60ef5dbc2514634063ca98f2f93c6a7a681b9b7f978c5a2a1532bfe87fa5521dd0b18d395438179c8bd054bc3f8e68f85546dfaee8b00853d69b6b4ffef1d52362ecf8f411625a395a04923aaeb8d1288c6863b885f178dcb9be5fa1e5aad8f7c282f56eee7a0efd33255dbae1279a76edebd99d45cb3b9be3694750a5101631e70451e470a319a972f2abce28df2c273f7d6c02d311979dc4755ddbdfea23b49d77620929ed49b4b29c9673be697c6ceb24319d7dcdd21b0bdb884eedf432a93d43cd262e39162a695d3e26271e0ad24143ae94dc28fc304e10670fc2f815695475075c9ff90e0afd8b764f95a4a82e825e02b16485268e56b5d9a621fc8a8afa2dda15133ff492afc2faa64798b2b708ed6fb847bcdbbcd83f12946115e649224978cfd6c6b92fc89d0e07897576e8b4174f4330c61553b1eff28c82d08e9c9a9b43565fab6f40c3305a7ac711402e445797e3ece064d3ea532c95f9f9da71ed12d78c0ee13c69228eced064e0dcf5a1ff506bc971e72cd4377f598fc21f941c444e4c4e92ee5ee3a4e146630be3db0c3f4d9d33c4aee4c67c8a97cbe9ba10dee4f1707c4cf14e32d35ec2f9e9d3fcc513ec4c73f1b41566fd4ce5a709320dcc0a30311685a936ba165d6f04b720e8b1556dca2958b87930b2c133cf40902f360b7fdd8ef194202b59883b99d61df8d406518edb5532eaddc44da26279b87713422d57e2d2c31c8ea7fd0170365b7a07c322613251b05bae417b7c31b43b8552a415d9d6fb3d77bddfe9d403042c83f6fc4e7961eccf7a2e33e6ea3bd2ebebffeea292acbe4ce9d4cd6a6a0669f2272e1e871b16abb56b32d51c04c39b0da01ea213bcf75021c89d824526d16474428c89926e19680b519ce1764e75b6feada72e38a4a3e00e73fc28f3bfe8f7bb75dafcf236fd56e5c4f94ef4e037382e46c705345f008dfd08e859b6384f9c114778419d7762f428ab0c9175436dd2e1967eba82dac682eee73bc4b82d0d418020f9a6a775fc52208d9f0167037f1ae807ec0239de6d43022b6bdc80ea13fc68d0ada20e53ee258f589689346826bd8bbb6f360f7b7c250ae48773380b0bdee5a39b45dfab25b5eecef817f6ebf6a3e098bdd5ea519a487b19b8ed67a39a3c867cc90039f102d22c8c8725eeabcc186e81f9fe59ee7370f6cd05a5837b8fe4006e4901a00718d24ca39ead748c6790f4ed5508349b5b0b3d642d2d7c649d7653158d8d5a5b79d30cf907af16a73bb7ae968c05586934d398d3efaae900c3ec9fb3c5f772696bb833bf63eeb5768f769356101e5252e26c97a8f554c8bbf17867739e5fe9203f6560e75c15eeb0322a0dff5a50ceab589e5e4b39db62da244ac88296ce264b4baeaec31eba1e47f02cd69d6448f3f607eab003318148ca0e63f5f5473aa06da21c27c8a7f6734bd3ce0c46b59e128a9fe073c12cf44c2e51fab950ce5b82836c303a71e2d459df153eecb2aecc76f630cfeba8e55586faa3168b91ee2b9f14aa52c2accb7a2037e32b6bbc8849dec7e396f358e510608782ea1142874a8c3444a55ad4915247e6f5475b13b1775982dadbefdb4b9cafe5c2c30afbb0786966ed0b66eba6a9aaae18d9fca5b9a3673057b74ac9d9f1831aac683aa493da7fba55044dc607d59525d2afd79ea1678a1e28b8a1078dce59bbdf829ec174983969fd97d8c97e12598c57fe198515b21ce070602dfe6aa23cc014a66d9a88edbee71463f0fa2db02ad79022f86fb0ce73c92b5a22aaeb127a063eaca1b099577ff04cecafaa51256180023daabdfb7b99a0fa9f2510225e2fc3e7e41585885215747fc88b8053a138ba013290370b513649055b1775359a026721965ee65956417348505c8aaa4d5806148c1e789328090d57ac7d2e894c6433334bfb185f969ccded73ef89e21a7886440da5807897c6095a4e8ae248c95e52c5daebf75990227e38c8aae7f34288a588a25cc8d09bc904af69241fd80e4d45ea9f55c6a6f39569038343d2efc79c50321aea34a2ecc9f22a4cd1536b8a51240ad31e21a0426fa2f1755b40b5025ac14bd36ff3caa93494743bfc06f7fb76f603aa14a7136f0e95b47d5a35ad804a7877c23df99fe156f3bbac37dfa517b1edc430d5bd672238df825f198599a1880a7cd202b2cfecaa615ce395a4ff1ae153f86ab0481de49cd8055b878126110e61edf5e46fd557fe6d13dd14c45cb57b5c05c9b42706319c82f8b31e363054e2f294f733c32e4c4c495ef9548d0bf217676a0a8265b23495ac297e752524fc9737014092b1b772203cad61341b7d2e49ca80fd5e74dbfb1a323994bf6db6a2a97491b28d99c3cf87524d23708f3d793c2bbb14334af370af73577115ef99f9453070565bde0f85ba7900f6dc29e34f4f1e3a435c717e2f210d97852062a5b371466b65e7cf99f9c5497ee050a7dc64e71c8456cf206c330f219fdb27a2afa1a98fcf004fcd4b7aa0654cff473326319bf6e0b267d1d41e9bacf708733eb53a3d849c9ccf7725f14160972466a653f35c688d1b94774a0855a8f935ad14b658a6385111efc6fb39c50d393359f12462d123085a8f6d5c943f12d103d84275868d0c7ffd3965f57afbc8dc1a5e0948ab5b209f35a8cd1bae3c99360da3a6b36d721aa514c87de14bd48f4c4e8e978353bf7f1c16c51a03cce79f0538e288bdb5e94afd113569c51244208d510af508b809ca0af098e6ef0542cfa3a9ae1bdd968051b8da8cc772fd7d0620d49f9e3bfe2c797c6c6fbb74ac52a7ecf07fbe445cd6942ce0c4d50845387b5c2267692c04063621575d405fbb77fd1228c743e9640a70bee11ea0bb3537be8ac4fa00b0fce6942e25c6f6c1e0e3a3e990d236fbc381ce10cae60abe9e11c5f8c85bdfc9075e4757babd6fb9949332d5f3641ba9adb4a83cfc0e5e207f9ccae3f63ba40f2d4ea9e265b8023609cf798a936807726eda48e546532e4eb387fabf08e37d592674513c55baa0882e597e27f59ff7abd1b6d8f3a1e877bac50f997dcbb2a2c094c06a84555de5617d24daebd3cfb4a892b5ad7401869b72013afa7d19fd3e3d3812ee14b2383c9b62943cd3ab873b49eaab9dc23eb3c7323c4ea0c8f837ba0df4fdea5c3a3f3ffb07a9a68595fac39bd3352eb90f1d262d94e8ff09210cfded8d2657918a54a0d0237772101b8f1e0bd57897e9aef02010e60ec52182b805bd2690c684f22b11106aa98e2fa0b394f9f62d57ea8a03d57b7b5ae49ac5b9b5864ae2bc116d3c653adfaba84a192b01923a4dcaad3e8956697fde1112269a408090c939fe0c1c7b9130a03ca50b98eb46b9bd1daa3233047cd66e1c79d2c78f380d65bbfb4d17284de95f7e03324698b797aa11ed0c"]}, 0xea4}, {&(0x7f00000015c0)={0x10}, 0x10}, {&(0x7f00000018c0)={0x10}, 0x10}], 0x3}, 0x0) 22:43:33 executing program 5: clock_gettime(0x0, &(0x7f00000004c0)) 22:43:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 22:43:33 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x105900, 0x0) 22:43:33 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe78c8c2"}, 0x0, 0x0, @fd, 0x3}) 22:43:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 22:43:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 22:43:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a}, 0x40) 22:43:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000035c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:43:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a40000002100010028bd7000ffdbdf250a8020c4200000000200000014000100fc02000000000000000000000000000114000200fe8000000000000000000000000000aa140002000000000000000000000000000000000114000100fc00000000000000000000000000000108000d002000000014000100fc02000000000000000000000000000108000e"], 0xa4}}, 0x0) 22:43:34 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000140)) 22:43:34 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), 0xffffffffffffffff) 22:43:34 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 22:43:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000100)={"e8a93e36894c0c7fbac5603b94289f71e59386596bd97d4f58ecea90c925", 0x800}) 22:43:34 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x809c0, 0x0) [ 607.852474][T16729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:35 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 22:43:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 22:43:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x8008ae9d, 0x0) 22:43:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21371305"}, 0x0, 0x0, @planes=0x0}) 22:43:35 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)="3ba4f193a6f646c2b6766b6f1da4556e5189075375de1440855efa68309e8d93ab8a31f6e7", 0x25}, 0x0) 22:43:35 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) time(&(0x7f0000000040)) 22:43:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}, 0x0) 22:43:35 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fd/3\x00') 22:43:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:35 executing program 4: io_setup(0x7fff, &(0x7f0000000080)) 22:43:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 22:43:36 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 22:43:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @private}}}, 0xa0) 22:43:36 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0, 0x1006}], 0x1, &(0x7f0000000040), 0x0, 0x0) 22:43:36 executing program 0: socketpair(0x1d, 0x0, 0x7, &(0x7f0000001440)) 22:43:36 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x1823126e149ba646, 0x0) 22:43:36 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000001440)) 22:43:37 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) 22:43:37 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 22:43:37 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:43:37 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001dc0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000001e00), 0x0, 0x0, 0x0) 22:43:37 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid\x00') 22:43:37 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0x8}, 0xa) 22:43:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 22:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) 22:43:38 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:43:38 executing program 0: socket(0x1, 0x0, 0xffff) 22:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:43:38 executing program 3: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 22:43:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000240)={0x0, [[0x2], [0x80], [0x6]]}) 22:43:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 22:43:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xdb, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)) 22:43:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb37256b"}, 0x0, 0x0, @planes=0x0}) 22:43:39 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 22:43:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 22:43:39 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 22:43:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 22:43:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 22:43:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 22:43:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) 22:43:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x9, 0x4}) 22:43:40 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000001480)) 22:43:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e) 22:43:40 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x800) 22:43:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 22:43:40 executing program 4: socketpair(0x2b, 0x1, 0x80000000, &(0x7f0000000000)) 22:43:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 22:43:40 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000001340)=@broadcast, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000003840), 0xffffffffffffffff) 22:43:41 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:43:41 executing program 1: userfaultfd(0x1000) [ 614.319554][T16835] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:43:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1, 0x7800}}) 22:43:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xffffffffffffff08) 22:43:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8903, 0x0) 22:43:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005680)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 22:43:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:43:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/216, &(0x7f0000000100)=0xd8) 22:43:42 executing program 4: io_setup(0x2, &(0x7f0000000400)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 22:43:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 22:43:42 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x6241, 0x0) 22:43:42 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) 22:43:42 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030001000080"], 0x20}}, 0x0) 22:43:43 executing program 0: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x4, &(0x7f00000000c0)) 22:43:43 executing program 3: socket(0x28, 0x0, 0x71ed) 22:43:43 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') [ 616.172827][T16867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4751788133409ef5, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) [ 616.306463][T16869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000deffffff02"], 0x20}}, 0x0) 22:43:43 executing program 0: syz_open_dev$media(&(0x7f0000000340), 0x3, 0x40002) 22:43:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x1, 0x0, @dev}, 0x1c) 22:43:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') 22:43:43 executing program 4: waitid(0x0, 0x0, 0x0, 0xc3f2960f8d59b165, 0x0) [ 616.908242][T16879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.005526][T16880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 22:43:44 executing program 2: io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:43:44 executing program 0: openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 22:43:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000060) 22:43:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 22:43:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000300)) 22:43:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 22:43:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:43:45 executing program 0: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) 22:43:45 executing program 1: ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) 22:43:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 22:43:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000480)) 22:43:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="75ea6c3b", 0x4) 22:43:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 22:43:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, 0x20) 22:43:46 executing program 1: socketpair(0x3, 0x0, 0x401, &(0x7f0000000140)) 22:43:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:46 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 22:43:46 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "45b256c5"}, 0x0, 0x0, @userptr}) 22:43:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@private1, @private2, @local, 0x0, 0x0, 0x0, 0x100}) 22:43:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e6700000080000000000000000000001b00000000e6ffffff000000000002"], 0x48) 22:43:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) 22:43:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x9}) 22:43:47 executing program 4: getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 22:43:47 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x7, 0x0) 22:43:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={&(0x7f0000000000), 0xc, &(0x7f0000001480)={&(0x7f00000001c0)=@delpolicy={0x9c, 0x14, 0x1, 0x0, 0x0, {{@in, @in=@multicast1}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x0, @in=@dev}]}, @XFRMA_IF_ID={0x8}]}, 0x9c}}, 0x0) 22:43:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x300, 0x0, &(0x7f0000000040)) 22:43:47 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:43:47 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='objagg_obj_parent_unassign\x00'}, 0x10) 22:43:47 executing program 4: socketpair(0x2, 0xa, 0x0, &(0x7f0000000680)) 22:43:48 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 22:43:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x43) 22:43:48 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f00000001c0)) io_setup(0x5ca5, &(0x7f0000000340)) 22:43:48 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) mmap$snddsp(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x100000d, 0x12, r0, 0x0) 22:43:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000003c0)="d2", 0x1) 22:43:48 executing program 4: io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r0, 0x6, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001680)="483c57cf03db1bab257259a9494c8f2e8cee1fb4a422339cbc025e6e83d6bdfc5cfae41dd16af53bc4bd346538477e0934d964362e89ba43eccc516f69c5fa9906f05ae9d0fa8edf6e179830af7de7ae0d56314d9f3368e4c8720127c1eb26f2438071e7d9d60fc61ec7ade00f950452a6850418c5f097ce38ae7b822c2a0b0e5a81db70443c5100", 0xffffffffffffff14, 0x3, 0x0, 0x3}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="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", 0x1000, 0x2, 0x0, 0x3}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000011c0)="aefedc559cd86c6edeb2e6ae9969176b2c3bab3cdd4c96caa3db41f575e8e102f6c1ace9703d7bd13b2bc3a331d592a3d64cef36f2e6bf7326f8ac6000003e18d749641316a40a107ce6e5b2df5341ca24dd1058a8da92ad5ba4c583bd8cea9e26bd9e5fa2b10df46ba402aa304ae43a4e1ddb68a42c172b034e7a0e7a707b97ba71ff00000000", 0x87, 0x9, 0x0, 0x2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000012c0)="5b6454a68c42ea0caf2a073385", 0xd, 0x7, 0x0, 0x6}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001740)="43a88839836722486355bdcbc661ce72da61833966af2f4dd99886a3a201ab8d08e150464924f2193037433d8b521a25bf6ff53f6a8b54e03d6a847f9bb6fae8ab974cbd0efc1e161b418b61883340df87c17abe60adc21f3d92e92a5594ae115256bbf2498c358b85c5228a4d614e0605d02352885b9ce61c6efb5b9325a545a70f3133ee2f5fa186522e9e957e5069b68d32181425557b9c36f9dc594f833e64d9b9aa4fb9e2468dcbc71e6a653e63e38f75e602ca6743c8966d54a194c956d9b0c076b75e825c84f900fc", 0xcc, 0x18, 0x0, 0x3}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="f98f34082225a2281036ecf67af2a3e9877bf3aa91f1b6dc900a4250eea0eec7cd9d33281734323588650b902bb9c0e59b34509678421c586a9e27b7efbb4faff136c0026e142c4a50fec65718f86c2ad9e39f0f2cf1f9b78d2056ed14ac2f801bac95eda5f10de76f7b0bdb5d87fa87eec5", 0x72, 0x401, 0x0, 0x2}]) 22:43:48 executing program 5: mq_open(&(0x7f0000000000)='batadv\x00', 0x0, 0x0, &(0x7f0000000040)) 22:43:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='attr\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000480), 0x2, 0x0) 22:43:49 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 22:43:49 executing program 3: io_cancel(0x0, 0x0, 0x0) io_setup(0x5ca5, &(0x7f0000000340)=0x0) io_destroy(r0) socket$can_raw(0x1d, 0x3, 0x1) 22:43:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x2, [{}, {}]}, 0x48) 22:43:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, 0x0) 22:43:49 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000003700), 0x40) 22:43:49 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000003080), 0xffffffffffffffff) 22:43:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8916, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:43:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xd, @raw_data="00e163f7e3b796cb1e7e9c4f187feccf3f396386047dab318b323058949bd64e026db8048f16633d804addad6da36ccf2a7a1ad3820bf2fdcf31fe11f08173c5bc73900ed8987f6184ed4f0110e842234cff043509c41aa70f67d7fafd72cb8d9338cf9e9eff8ff7a9fd2eaf168398f60d808270fd8362714e3b412f34aa773ecbfd3ee2a8e38917480528a5a826707b64789819030ed8e3cfeeb40c5aa17f4f2226f9e86072def9d5b86455c5a13ebde7fc436fc4abc325f128b986ecbabb209dd03eeef4fa51ae"}) 22:43:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) fremovexattr(r0, 0x0) 22:43:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:43:50 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) 22:43:50 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x238000, 0x0) 22:43:50 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "91293497"}}) 22:43:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') 22:43:51 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xf, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 22:43:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff}, 0x20) 22:43:51 executing program 4: setxattr$trusted_overlay_redirect(&(0x7f0000000300)='.\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) 22:43:51 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000080)) 22:43:51 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x4, &(0x7f00000000c0)) 22:43:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 22:43:51 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1}) 22:43:51 executing program 3: r0 = socket(0x28, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:43:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c"], 0x98}, 0x0) 22:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/21, &(0x7f00000000c0)=0x15) 22:43:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x0, 0x49}, 0x40) 22:43:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}) 22:43:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x9}, 0x40) 22:43:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:43:52 executing program 4: getresuid(&(0x7f0000003400), 0x0, 0x0) getresgid(&(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003540)) 22:43:52 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "addeff79"}, 0x0, 0x0, @planes=0x0}) 22:43:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 22:43:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 22:43:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:43:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5450, 0x0) 22:43:53 executing program 4: getrusage(0xffffffff01000000, 0x0) 22:43:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000380), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000003c0)={0x6}) 22:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, 0x0) 22:43:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) 22:43:53 executing program 2: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000180)) 22:43:53 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x7fffffffefff) 22:43:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000009f40), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000009f80)) 22:43:54 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 22:43:54 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 22:43:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mounts\x00') getdents64(r0, 0x0, 0x0) 22:43:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) 22:43:54 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 22:43:54 executing program 4: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x400) 22:43:54 executing program 0: syz_open_dev$loop(&(0x7f0000009f40), 0x0, 0x220000) 22:43:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:43:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 22:43:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) 22:43:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 22:43:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "111a855f"}, 0x0, 0x0, @fd}) 22:43:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x101400, 0x0) 22:43:55 executing program 5: clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x7}, &(0x7f00000002c0), &(0x7f0000000380)={r0}, 0x0) 22:43:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2140) 22:43:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 22:43:56 executing program 2: socketpair(0x1, 0x0, 0x8, &(0x7f0000001600)) 22:43:56 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 22:43:56 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 22:43:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000004d00)={0x0, 0x0, &(0x7f0000004cc0)={0x0}}, 0x20000001) 22:43:56 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 22:43:56 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200001, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 22:43:56 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) 22:43:56 executing program 0: syz_open_dev$vivid(&(0x7f0000000100), 0x2, 0x2) 22:43:56 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000003700), 0x40) 22:43:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='sessionid\x00') fanotify_mark(r0, 0x2, 0x48000001, 0xffffffffffffff9c, 0x0) 22:43:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x3, 0x0, &(0x7f0000000480)) 22:43:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000000c0)) 22:43:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}], 0x1, 0x0) 22:43:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) 22:43:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "0d87fbee2b76c095", "56ea62eac1b5984123a647ad746a8d083520e28395164f0eceeeda1ef32a1efd", "da67d145", "2723676bc8462847"}, 0x38) 22:43:57 executing program 5: io_setup(0xfae8, &(0x7f0000000000)) io_setup(0x7ff, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 22:43:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) 22:43:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x54, r1, 0x901, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 22:43:58 executing program 0: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 22:43:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 22:43:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 22:43:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000001fc0), 0x7, 0x200280) 22:43:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xc000}]}) 22:43:58 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 22:43:58 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x283, 0x0) read$proc_mixer(r0, 0x0, 0xb) 22:43:58 executing program 2: getresgid(&(0x7f00000034c0), &(0x7f0000003500), 0x0) 22:43:59 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 22:43:59 executing program 1: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000000)={{}, "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"}) getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 22:43:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 22:43:59 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) 22:43:59 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x81) 22:43:59 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) [ 632.727467][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.734397][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:44:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/stat\x00') mknodat$loop(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x1) 22:44:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002580)) 22:44:00 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:44:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 22:44:00 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x4000) 22:44:00 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffffffff356f]}, 0x8}) 22:44:00 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:44:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:44:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ipx\x00') 22:44:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @local, @mcast1}}) 22:44:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x20) 22:44:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x1004]], '\x00', [], '\x00', 0x5}) 22:44:01 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x1823126e149ba646, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000009c0)='illinois\x00', 0x9) socket(0x0, 0x0, 0x0) 22:44:01 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 22:44:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 22:44:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') 22:44:01 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x450600, 0x0) 22:44:01 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000740)) 22:44:02 executing program 1: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 22:44:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xa4}}, 0x0) 22:44:02 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000001bc0), 0x0, 0x0) 22:44:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 22:44:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 22:44:02 executing program 4: io_setup(0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) 22:44:02 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) 22:44:02 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000001980), 0xffffffffffffffff) 22:44:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f00000000c0)=@id, 0x10) 22:44:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x6c, 0x0, &(0x7f0000001000)) 22:44:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 22:44:03 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000240)={0x0, [[0x2]]}) 22:44:03 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) 22:44:03 executing program 5: io_setup(0x20, &(0x7f0000000040)) io_setup(0x2, &(0x7f0000000400)) 22:44:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x7) 22:44:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x501040, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x301, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1e, 0xd, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map={0x18, 0x4, 0x1, 0x0, r0}, @generic={0x3, 0x0, 0xa, 0x0, 0xffffffff}, @alu={0x4, 0x0, 0xb, 0x4, 0xb, 0x1, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map={0x18, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f00000000c0)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000000100)=""/4096, 0x41000, 0x6, '\x00', 0x0, 0x18, r1, 0x8, &(0x7f0000001140)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x2, 0x7, 0x862b, 0x5}, 0x10}, 0x78) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000001300)={&(0x7f0000001240), 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x18, 0x1402, 0x300, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x20008841) syz_80211_inject_frame(&(0x7f0000001340)=@broadcast, &(0x7f0000001380)=@ctrl_frame=@cts={{}, {}, @broadcast}, 0xa) 22:44:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae04, 0x0) 22:44:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x760}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) [ 637.159281][T17252] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:44:04 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:44:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030001000080"], 0x20}}, 0x0) 22:44:04 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x9, 0x2) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 22:44:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='comm\x00') [ 637.597142][T17257] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:44:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) [ 637.775430][T17262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 637.877895][T17268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:44:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000008c0)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 22:44:05 executing program 1: r0 = socket(0xa, 0x3, 0x20) setsockopt$packet_fanout(r0, 0x29, 0x31, 0x0, 0x0) 22:44:05 executing program 5: clock_gettime(0x3, &(0x7f00000002c0)) 22:44:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:44:05 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16bf6d454c521d9e4f24a5d5b45c7dbdc900f474562befe501ad0ee7dc71e9bc"}) 22:44:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 22:44:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) 22:44:05 executing program 1: r0 = syz_io_uring_setup(0x760d, &(0x7f0000000340), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_complete(r1) 22:44:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @generic={0x6, "736371206847c1c0ede619bb1db2"}, @nl=@unspec, 0xfff, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x4}) 22:44:06 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'lc\x00'}, {@multicast2}}, 0xfffffffffffffeb2) 22:44:06 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 22:44:06 executing program 2: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000140)='dirsync\x00', 0x0, 0x0) 22:44:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, 0x2e, 0x0, 0x0, 0x0, 0x5}) 22:44:06 executing program 1: syz_io_uring_setup(0x21c1, &(0x7f0000001d40), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000001dc0), 0x0) 22:44:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000052c0)={0x0, 'ip6tnl0\x00', {}, 0x8}) 22:44:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, 'client0\x00', 0x0, "97416490394fba7e", "fb6627e34d5e768806e2c8b7737be5dccf47a0e9bff75397c5ea06c47eac0444"}) 22:44:06 executing program 0: getresuid(&(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 22:44:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'wg2\x00', @ifru_data=0x0}) 22:44:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x68, {0x2, 0x0, @multicast2}, 'ipvlan0\x00'}) 22:44:07 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000002ac0)={&(0x7f0000000140), 0xc, &(0x7f00000005c0)=[{0x0, 0x7ffffffff000}, {0x0}], 0x2}, 0x38, 0x0) 22:44:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 22:44:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 22:44:07 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 22:44:07 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 22:44:07 executing program 4: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) 22:44:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') 22:44:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:44:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'team_slave_1\x00', @ifru_hwaddr=@local}) 22:44:08 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa7c03) 22:44:08 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101201) 22:44:08 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000001e80), 0x4) 22:44:08 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0, 0xfffffffffffffe6e}], 0x2}, 0x38, 0x0) 22:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:44:09 executing program 3: io_uring_setup(0x4523, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xda}) 22:44:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:44:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000001980)) 22:44:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 22:44:09 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)="05", 0x7e53d) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) 22:44:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 22:44:09 executing program 4: syz_usbip_server_init(0x5) syz_usbip_server_init(0x0) 22:44:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000100)={'wg2\x00', @ifru_data=0x0}) 22:44:09 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/219) [ 642.863805][T17364] sctp: [Deprecated]: syz-executor.5 (pid 17364) Use of int in maxseg socket option. [ 642.863805][T17364] Use struct sctp_assoc_value instead 22:44:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000008c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) [ 643.013589][T17369] sctp: [Deprecated]: syz-executor.5 (pid 17369) Use of int in maxseg socket option. [ 643.013589][T17369] Use struct sctp_assoc_value instead [ 643.117848][T17372] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 643.122943][T17372] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 643.181474][T17377] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 643.270891][T17374] vhci_hcd: connection closed [ 643.272022][T14329] vhci_hcd: stop threads [ 643.281399][T14329] vhci_hcd: release socket [ 643.286115][T14329] vhci_hcd: disconnect device 22:44:10 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/78) 22:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 22:44:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'netpci0\x00', @ifru_addrs=@l2}) 22:44:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'geneve1\x00', @ifru_data=0x0}) 22:44:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x3}}) 22:44:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 22:44:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'wg2\x00', @ifru_data=0x0}) 22:44:11 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/udp\x00') 22:44:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x10000}) 22:44:11 executing program 4: socketpair(0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 22:44:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 22:44:11 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x900, &(0x7f0000000400)={0x0, 0x0, 0x80000}, 0x20) 22:44:11 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000300)) 22:44:12 executing program 4: socket(0x29, 0x2, 0x6) 22:44:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x68, {0x2, 0x0, @multicast2}, 'ipvlan0\x00'}) 22:44:12 executing program 1: fork() wait4(0x0, &(0x7f0000000000), 0x2, 0x0) 22:44:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@dev}]}, @lsrr={0x83, 0x1b, 0x0, [@private, @remote, @private, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @generic={0x0, 0x6, "bbebe53a"}]}}}}}) 22:44:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) 22:44:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140), 0x4) 22:44:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:12 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 22:44:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000100)={'wg2\x00', @ifru_data=0x0}) 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000100)={'wg2\x00', @ifru_data=0x0}) 22:44:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:44:13 executing program 0: chdir(0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5) 22:44:13 executing program 4: syz_io_uring_setup(0x21c1, &(0x7f0000001d40), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000001dc0), &(0x7f0000001e00)) 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @generic={0x0, "736371206847c1c0ede619bb1db2"}, @nl=@unspec, 0xfff, 0x0, 0x0, 0x0, 0x400}) 22:44:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @generic={0x0, "736371206847c1c0ede619bb1db2"}, @nl=@unspec, 0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_batadv\x00', 0x7674, 0x4, 0x3f}) 22:44:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 22:44:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 22:44:14 executing program 4: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000026c0)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700), 0x0) 22:44:14 executing program 0: socket(0x1e, 0x0, 0x5a) 22:44:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_data=0x0}) 22:44:14 executing program 1: getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 22:44:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @rc={0x1f, @none, 0x20}}) [ 647.308342][T17456] device batadv0 entered promiscuous mode [ 647.355094][T17455] device batadv0 left promiscuous mode [ 647.396848][T17458] device batadv0 entered promiscuous mode [ 647.421014][T17455] device batadv0 left promiscuous mode 22:44:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 22:44:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 22:44:15 executing program 4: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 22:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001940)={'TPROXY\x00'}, &(0x7f0000001980)=0x1e) 22:44:15 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x7f, 0x0, 'client0\x00', 0x0, "97416490394fba7e", "fb6627e34d5e768806e2c8b7737be5dccf47a0e9bff75397c5ea06c47eac0444"}) 22:44:15 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'vlan0\x00', @ifru_data=0x0}) 22:44:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @generic={0x0, "736371206847c1c0ede619bb1db2"}, @nl=@unspec}) 22:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:16 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f00000003c0)) 22:44:16 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:44:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7fffffff}}, 0x18) 22:44:16 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x100000}, 0x20) 22:44:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0xfb89}) 22:44:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) 22:44:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8983, 0x0) 22:44:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 22:44:16 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/6) 22:44:16 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 22:44:17 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 22:44:17 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)={0xffffffff, 0x0, {0x0, 0x2, 0x9, 0x2, 0xfffffbff}}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000180)={0x6, 0x8, 0x0, 'queue0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000440)={0x6296263e, [], 0x1, "cee6ad4587bbfb"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000002440)={0x0, 0xff, 0x4d, 0x576, 0x686, 0xfff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2, 0x6}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000002640)={0x6, 0xbd8, 0x0, {0x1, 0x8}, 0x4b}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x420003) syz_io_uring_setup(0x3adc, &(0x7f0000002980)={0x0, 0x3681, 0x0, 0x0, 0x1b7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000002a00), &(0x7f0000002a40)) 22:44:17 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/rpc\x00') 22:44:17 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x20) 22:44:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 22:44:17 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 22:44:17 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000000) [ 650.871930][T17526] device batadv0 entered promiscuous mode [ 650.903274][T17524] device batadv0 left promiscuous mode [ 650.936851][T17527] device batadv0 entered promiscuous mode [ 650.956264][T17524] device batadv0 left promiscuous mode 22:44:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') 22:44:18 executing program 2: syz_io_uring_setup(0xd73, &(0x7f00000018c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000001980)) syz_io_uring_setup(0xdc7, &(0x7f0000001780)={0x0, 0x7368, 0x0, 0x0, 0x27c}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001800), &(0x7f0000001840)) 22:44:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') 22:44:18 executing program 5: socket$inet(0x2, 0x0, 0x537) 22:44:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7}]}}}]}}]}}, 0x0) 22:44:18 executing program 1: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000000140), 0xc, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}, 0xfffffffffffffc49, 0x0) 22:44:18 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000002ac0)={&(0x7f0000000140), 0xc, 0x0}, 0x38, 0x0) 22:44:18 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x1000, &(0x7f0000000240)={0x1000f0}, 0x20) 22:44:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 22:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 651.953706][T17485] usb 4-1: new high-speed USB device number 12 using dummy_hcd 22:44:19 executing program 1: socket(0x3, 0x0, 0x9e50) [ 652.193629][T17485] usb 4-1: Using ep0 maxpacket: 32 [ 652.315402][T17485] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:44:19 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) 22:44:19 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) 22:44:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xb0}}, 0x0) [ 652.524598][T17485] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 652.536369][T17485] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.545039][T17485] usb 4-1: Product: syz [ 652.549330][T17485] usb 4-1: Manufacturer: syz [ 652.554292][T17485] usb 4-1: SerialNumber: syz 22:44:19 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0, 0x7ffffffff000}], 0x2}, 0x38, 0x0) [ 652.743250][T17485] cdc_ether: probe of 4-1:1.0 failed with error -22 22:44:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:44:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) 22:44:20 executing program 0: r0 = fsopen(&(0x7f0000000100)='ext3\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:44:20 executing program 4: syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x4180) [ 653.271676][ T3105] usb 4-1: USB disconnect, device number 12 22:44:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xb0}}, 0x0) 22:44:20 executing program 1: syz_io_uring_setup(0x67a2, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:44:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ipvlan0\x00'}) 22:44:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x2a0100, 0x0) syz_io_uring_setup(0x67a2, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 22:44:21 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xe, &(0x7f0000006a00)={@multicast, @link_local, @void, {@generic={0x8848}}}, 0x0) 22:44:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth1\x00', @ifru_names}) 22:44:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x0, 0xfffffffffffffffc) 22:44:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0xfffffc22}}, 0x0) 22:44:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, 0x0, &(0x7f0000000240)) 22:44:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006fc0), 0x7e) 22:44:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 22:44:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000540), 0xabb, 0x2200) 22:44:21 executing program 2: unshare(0x20000400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 22:44:21 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000080)="afe8f5cf26822b9825a1560e1f", 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0}, 0x48) 22:44:22 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc000, 0x103) 22:44:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000700000057238000fcffffff181800", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00I'], &(0x7f00000000c0)='GPL\x00', 0x2, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24, 0x1, 0xffffffff}, 0x40) 22:44:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:44:22 executing program 1: syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x10080) 22:44:22 executing program 5: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 22:44:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:44:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 22:44:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$UI_DEV_SETUP(r0, 0x8981, 0x0) 22:44:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, r0) 22:44:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x18, 0x2, &(0x7f0000003ec0)=@raw=[@exit, @ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000003f00)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000003f40)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 22:44:23 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'tunl0\x00'}) 22:44:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0, 0x14}}, 0x0) 22:44:23 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000006fc0), 0x40) 22:44:23 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x400, 0xf6}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x58, 0x6b}}}}}}]}}, 0x0) 22:44:24 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) 22:44:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002600)=ANY=[], 0x14}}, 0x0) 22:44:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000240)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:24 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 657.613186][T17485] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:44:24 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 657.853351][T17485] usb 6-1: Using ep0 maxpacket: 8 22:44:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) [ 657.975046][T17485] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 107, changing to 10 [ 657.986804][T17485] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 657.997299][T17485] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 658.007609][T17485] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 658.017640][T17485] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:44:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8918, &(0x7f0000000000)) [ 658.403686][T17485] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 658.413224][T17485] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 658.421394][T17485] usb 6-1: Product: syz [ 658.425839][T17485] usb 6-1: Manufacturer: syz [ 658.430564][T17485] usb 6-1: SerialNumber: syz 22:44:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) timerfd_create(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x4008050, 0x0, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0xb3c}, {&(0x7f0000000e00)=""/96, 0xdc}, {&(0x7f0000000600)=""/204, 0x1d8}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:44:25 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:26 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891b, &(0x7f0000000000)) 22:44:26 executing program 3: fork() sched_getparam(0x0, &(0x7f0000000000)) 22:44:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:26 executing program 4: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 659.264053][T17485] cdc_ncm 6-1:1.0: bind() failure [ 659.278870][T17485] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 659.286925][T17485] cdc_ncm 6-1:1.1: bind() failure 22:44:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 659.501435][T17485] usb 6-1: USB disconnect, device number 2 [ 659.712370][T17714] not chained 10000 origins [ 659.712978][T17714] CPU: 0 PID: 17714 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 659.712978][T17714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 659.712978][T17714] Call Trace: [ 659.712978][T17714] dump_stack+0x24c/0x2e0 [ 659.712978][T17714] kmsan_internal_chain_origin+0x6f/0x130 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 659.712978][T17714] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 659.712978][T17714] ? unix_dgram_sendmsg+0x34a7/0x43b0 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 659.712978][T17714] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] ? kmsan_internal_set_origin+0x85/0xc0 [ 659.712978][T17714] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 659.712978][T17714] ? kmsan_unpoison_shadow+0x74/0xa0 [ 659.712978][T17714] ? _copy_from_user+0x1fd/0x300 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] ? kmsan_internal_check_memory+0xb5/0x520 [ 659.712978][T17714] ? _copy_to_user+0x1d2/0x270 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 659.712978][T17714] ? kmsan_get_metadata+0x116/0x180 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] RIP: 0033:0x4665d9 [ 659.712978][T17714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 659.712978][T17714] RSP: 002b:00007f4ad4aae188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 659.712978][T17714] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 659.712978][T17714] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000004 [ 659.712978][T17714] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 659.712978][T17714] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 659.712978][T17714] R13: 0000000000a9fb1f R14: 00007f4ad4aae300 R15: 0000000000022000 [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Uninit was stored to memory at: [ 659.712978][T17714] kmsan_internal_chain_origin+0xad/0x130 [ 659.712978][T17714] __msan_chain_origin+0x54/0xa0 [ 659.712978][T17714] __copy_msghdr_from_user+0x4cf/0xc10 [ 659.712978][T17714] __sys_sendmmsg+0x673/0x1010 [ 659.712978][T17714] __se_sys_sendmmsg+0xbd/0xe0 [ 659.712978][T17714] __x64_sys_sendmmsg+0x56/0x70 [ 659.712978][T17714] do_syscall_64+0x9f/0x140 [ 659.712978][T17714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 659.712978][T17714] [ 659.712978][T17714] Local variable ----msg_sys@__sys_sendmmsg created at: [ 659.712978][T17714] __sys_sendmmsg+0xbd/0x1010 [ 659.712978][T17714] __sys_sendmmsg+0xbd/0x1010 [ 660.513287][ T3105] usb 5-1: new high-speed USB device number 11 using dummy_hcd 22:44:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x40) 22:44:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setuid(0xee00) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:44:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffe0}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) [ 660.773431][ T3105] usb 5-1: Using ep0 maxpacket: 8 [ 660.914600][ T3105] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 660.926083][ T3105] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 660.938339][ T3105] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 660.948686][ T3105] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 660.958695][ T3105] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 660.968644][ T3105] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:44:28 executing program 2: setuid(0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 22:44:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newchain={0x24, 0x64, 0x4c6971e65a62df26}, 0x24}}, 0x0) [ 661.345102][ T3105] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 661.354855][ T3105] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.363445][ T3105] usb 5-1: Product: syz [ 661.367736][ T3105] usb 5-1: Manufacturer: syz [ 661.372475][ T3105] usb 5-1: SerialNumber: syz 22:44:28 executing program 3: bpf$BPF_PROG_DETACH(0x3, 0x0, 0xaa) 22:44:28 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)={'veth0_to_bridge\x00'}) 22:44:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) [ 662.104350][ T3105] cdc_ncm 5-1:1.0: bind() failure [ 662.119289][ T3105] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 662.126428][ T3105] cdc_ncm 5-1:1.1: bind() failure [ 662.293162][ T3105] usb 5-1: USB disconnect, device number 11 [ 662.680302][T17732] not chained 20000 origins [ 662.682975][T17732] CPU: 0 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 662.685748][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.685748][T17732] Call Trace: [ 662.685748][T17732] dump_stack+0x24c/0x2e0 [ 662.685748][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 662.685748][T17732] ? kmsan_get_metadata+0x116/0x180 [ 662.685748][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 662.685748][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 662.685748][T17732] ? kmsan_get_metadata+0x116/0x180 [ 662.685748][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 662.685748][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 662.685748][T17732] ? kmsan_get_metadata+0x116/0x180 [ 662.685748][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 662.685748][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 662.685748][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 662.685748][T17732] ? _copy_from_user+0x1fd/0x300 [ 662.774413][T17732] ? kmsan_get_metadata+0x116/0x180 [ 662.774413][T17732] __msan_chain_origin+0x54/0xa0 [ 662.774413][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.774413][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 662.774413][T17732] ? __msan_poison_alloca+0xec/0x110 [ 662.774413][T17732] ? kmsan_get_metadata+0x116/0x180 [ 662.774413][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 662.774413][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.774413][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.774413][T17732] do_syscall_64+0x9f/0x140 [ 662.774413][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.774413][T17732] RIP: 0033:0x4665d9 [ 662.774413][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 662.842794][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 662.842794][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 662.842794][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 662.842794][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 662.842794][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 662.842794][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Uninit was stored to memory at: [ 662.842794][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 662.842794][T17732] __msan_chain_origin+0x54/0xa0 [ 662.842794][T17732] do_recvmmsg+0x17fc/0x22d0 [ 662.842794][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 662.842794][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 662.842794][T17732] do_syscall_64+0x9f/0x140 [ 662.842794][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 662.842794][T17732] [ 662.842794][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 662.842794][T17732] do_recvmmsg+0xbf/0x22d0 [ 662.842794][T17732] do_recvmmsg+0xbf/0x22d0 22:44:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 22:44:30 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="c987afd175e9fc097cd3af8d1aa46792b718d3352d1a67297ff89de22e570e46", 0x20) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0xa1f4}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:30 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xf4]}, 0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0xa1f4}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000330000/0x2000)=nil, 0x2000, 0x2000008, 0x40010, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000002100), 0x4f, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/211, 0xd3) 22:44:30 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240), 0x0, 0x0, 0x0) [ 664.372877][T17732] not chained 30000 origins [ 664.373046][T17732] CPU: 1 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 664.373046][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.373046][T17732] Call Trace: [ 664.373046][T17732] dump_stack+0x24c/0x2e0 [ 664.373046][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 664.373046][T17732] ? kmsan_get_metadata+0x116/0x180 [ 664.373046][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 664.373046][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 664.423407][T17732] ? kmsan_get_metadata+0x116/0x180 [ 664.423407][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 664.423407][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 664.423407][T17732] ? kmsan_get_metadata+0x116/0x180 [ 664.423407][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 664.423407][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 664.423407][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 664.461361][T17732] ? _copy_from_user+0x1fd/0x300 [ 664.461361][T17732] ? kmsan_get_metadata+0x116/0x180 [ 664.461361][T17732] __msan_chain_origin+0x54/0xa0 [ 664.461361][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.461361][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 664.461361][T17732] ? __msan_poison_alloca+0xec/0x110 [ 664.461361][T17732] ? kmsan_get_metadata+0x116/0x180 [ 664.461361][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 664.461361][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.461361][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.461361][T17732] do_syscall_64+0x9f/0x140 [ 664.461361][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.461361][T17732] RIP: 0033:0x4665d9 [ 664.461361][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 664.461361][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 664.461361][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 664.461361][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 664.573153][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 664.573153][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 664.573153][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 664.573153][T17732] Uninit was stored to memory at: [ 664.573153][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.573153][T17732] __msan_chain_origin+0x54/0xa0 [ 664.573153][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.573153][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.573153][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.573153][T17732] do_syscall_64+0x9f/0x140 [ 664.573153][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.573153][T17732] [ 664.573153][T17732] Uninit was stored to memory at: [ 664.573153][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.573153][T17732] __msan_chain_origin+0x54/0xa0 [ 664.573153][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.663215][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.663215][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.663215][T17732] do_syscall_64+0x9f/0x140 [ 664.663215][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.663215][T17732] [ 664.663215][T17732] Uninit was stored to memory at: [ 664.663215][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.693104][T17732] __msan_chain_origin+0x54/0xa0 [ 664.693104][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.693104][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.693104][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.693104][T17732] do_syscall_64+0x9f/0x140 [ 664.693104][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.723290][T17732] [ 664.723290][T17732] Uninit was stored to memory at: [ 664.723290][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.723290][T17732] __msan_chain_origin+0x54/0xa0 [ 664.723290][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.723290][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.723290][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.723290][T17732] do_syscall_64+0x9f/0x140 [ 664.723290][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.723290][T17732] [ 664.723290][T17732] Uninit was stored to memory at: [ 664.723290][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.723290][T17732] __msan_chain_origin+0x54/0xa0 [ 664.723290][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.723290][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.723290][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.723290][T17732] do_syscall_64+0x9f/0x140 [ 664.723290][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.723290][T17732] [ 664.723290][T17732] Uninit was stored to memory at: [ 664.723290][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.723290][T17732] __msan_chain_origin+0x54/0xa0 [ 664.723290][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.723290][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.723290][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.723290][T17732] do_syscall_64+0x9f/0x140 [ 664.723290][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.723290][T17732] [ 664.723290][T17732] Uninit was stored to memory at: [ 664.723290][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 664.723290][T17732] __msan_chain_origin+0x54/0xa0 [ 664.873167][T17732] do_recvmmsg+0x17fc/0x22d0 [ 664.873167][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 664.873167][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 664.873167][T17732] do_syscall_64+0x9f/0x140 [ 664.873167][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 664.873167][T17732] [ 664.873167][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 664.903184][T17732] do_recvmmsg+0xbf/0x22d0 [ 664.903184][T17732] do_recvmmsg+0xbf/0x22d0 [ 665.433097][T17732] not chained 40000 origins [ 665.437641][T17732] CPU: 1 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 665.443513][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.443513][T17732] Call Trace: [ 665.443513][T17732] dump_stack+0x24c/0x2e0 [ 665.443513][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 665.443513][T17732] ? kmsan_get_metadata+0x116/0x180 [ 665.473135][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 665.473135][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.473135][T17732] ? kmsan_get_metadata+0x116/0x180 [ 665.473135][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.473135][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 665.473135][T17732] ? kmsan_get_metadata+0x116/0x180 [ 665.473135][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.473135][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 665.473135][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 665.523148][T17732] ? _copy_from_user+0x1fd/0x300 [ 665.523148][T17732] ? kmsan_get_metadata+0x116/0x180 [ 665.523148][T17732] __msan_chain_origin+0x54/0xa0 [ 665.523148][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.523148][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 665.523148][T17732] ? __msan_poison_alloca+0xec/0x110 [ 665.523148][T17732] ? kmsan_get_metadata+0x116/0x180 [ 665.523148][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 665.563168][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.568509][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.568509][T17732] do_syscall_64+0x9f/0x140 [ 665.568509][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.568509][T17732] RIP: 0033:0x4665d9 [ 665.568509][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 665.593198][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 665.593198][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 665.623118][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 665.632003][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 665.632003][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 665.632003][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 665.653155][T17732] Uninit was stored to memory at: [ 665.653155][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.653155][T17732] __msan_chain_origin+0x54/0xa0 [ 665.653155][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.653155][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.683267][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.683267][T17732] do_syscall_64+0x9f/0x140 [ 665.683267][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.683267][T17732] [ 665.683267][T17732] Uninit was stored to memory at: [ 665.683267][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.683267][T17732] __msan_chain_origin+0x54/0xa0 [ 665.683267][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.683267][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.683267][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.683267][T17732] do_syscall_64+0x9f/0x140 [ 665.683267][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.683267][T17732] [ 665.683267][T17732] Uninit was stored to memory at: [ 665.683267][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.683267][T17732] __msan_chain_origin+0x54/0xa0 [ 665.683267][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.683267][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.683267][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.773188][T17732] do_syscall_64+0x9f/0x140 [ 665.773188][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.773188][T17732] [ 665.773188][T17732] Uninit was stored to memory at: [ 665.773188][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.773188][T17732] __msan_chain_origin+0x54/0xa0 [ 665.803111][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.803111][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.803111][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.803111][T17732] do_syscall_64+0x9f/0x140 [ 665.803111][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.803111][T17732] [ 665.803111][T17732] Uninit was stored to memory at: [ 665.803111][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.803111][T17732] __msan_chain_origin+0x54/0xa0 [ 665.803111][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.803111][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.803111][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.803111][T17732] do_syscall_64+0x9f/0x140 [ 665.803111][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.871242][T17732] [ 665.871242][T17732] Uninit was stored to memory at: [ 665.871242][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.883836][T17732] __msan_chain_origin+0x54/0xa0 [ 665.883836][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.883836][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.883836][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.883836][T17732] do_syscall_64+0x9f/0x140 [ 665.883836][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.883836][T17732] [ 665.883836][T17732] Uninit was stored to memory at: [ 665.923571][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 665.923571][T17732] __msan_chain_origin+0x54/0xa0 [ 665.923571][T17732] do_recvmmsg+0x17fc/0x22d0 [ 665.923571][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 665.923571][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 665.923571][T17732] do_syscall_64+0x9f/0x140 [ 665.923571][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 665.923571][T17732] [ 665.923571][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 665.923571][T17732] do_recvmmsg+0xbf/0x22d0 [ 665.923571][T17732] do_recvmmsg+0xbf/0x22d0 [ 666.470915][T17732] not chained 50000 origins [ 666.472984][T17732] CPU: 0 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 666.472984][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.472984][T17732] Call Trace: [ 666.472984][T17732] dump_stack+0x24c/0x2e0 [ 666.472984][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 666.472984][T17732] ? kmsan_get_metadata+0x116/0x180 [ 666.472984][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 666.472984][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 666.472984][T17732] ? kmsan_get_metadata+0x116/0x180 [ 666.472984][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.472984][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 666.472984][T17732] ? kmsan_get_metadata+0x116/0x180 [ 666.543584][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 666.543584][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 666.543584][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 666.543584][T17732] ? _copy_from_user+0x1fd/0x300 [ 666.543584][T17732] ? kmsan_get_metadata+0x116/0x180 [ 666.543584][T17732] __msan_chain_origin+0x54/0xa0 [ 666.543584][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.543584][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 666.543584][T17732] ? __msan_poison_alloca+0xec/0x110 [ 666.543584][T17732] ? kmsan_get_metadata+0x116/0x180 [ 666.543584][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 666.543584][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.543584][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.543584][T17732] do_syscall_64+0x9f/0x140 [ 666.543584][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.543584][T17732] RIP: 0033:0x4665d9 [ 666.543584][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 666.543584][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 666.543584][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 666.543584][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 666.543584][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 666.543584][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 666.543584][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 666.543584][T17732] Uninit was stored to memory at: [ 666.543584][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.708507][T17732] __msan_chain_origin+0x54/0xa0 [ 666.708507][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.708507][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.708507][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Uninit was stored to memory at: [ 666.726270][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 666.726270][T17732] __msan_chain_origin+0x54/0xa0 [ 666.726270][T17732] do_recvmmsg+0x17fc/0x22d0 [ 666.726270][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 666.726270][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 666.726270][T17732] do_syscall_64+0x9f/0x140 [ 666.726270][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 666.726270][T17732] [ 666.726270][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 666.726270][T17732] do_recvmmsg+0xbf/0x22d0 [ 666.726270][T17732] do_recvmmsg+0xbf/0x22d0 [ 667.638264][T17732] not chained 60000 origins [ 667.642800][T17732] CPU: 0 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 667.642981][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.642981][T17732] Call Trace: [ 667.661795][T17732] dump_stack+0x24c/0x2e0 [ 667.661795][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 667.661795][T17732] ? kmsan_get_metadata+0x116/0x180 [ 667.661795][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 667.661795][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.661795][T17732] ? kmsan_get_metadata+0x116/0x180 [ 667.661795][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 667.661795][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 667.661795][T17732] ? kmsan_get_metadata+0x116/0x180 [ 667.661795][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.661795][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 667.661795][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 667.661795][T17732] ? _copy_from_user+0x1fd/0x300 [ 667.661795][T17732] ? kmsan_get_metadata+0x116/0x180 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.661795][T17732] ? __msan_poison_alloca+0xec/0x110 [ 667.661795][T17732] ? kmsan_get_metadata+0x116/0x180 [ 667.661795][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] RIP: 0033:0x4665d9 [ 667.661795][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 667.661795][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 667.661795][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 667.661795][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 667.661795][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 667.661795][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 667.661795][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Uninit was stored to memory at: [ 667.661795][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 667.661795][T17732] __msan_chain_origin+0x54/0xa0 [ 667.661795][T17732] do_recvmmsg+0x17fc/0x22d0 [ 667.661795][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 667.661795][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 667.661795][T17732] do_syscall_64+0x9f/0x140 [ 667.661795][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 667.661795][T17732] [ 667.661795][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 667.661795][T17732] do_recvmmsg+0xbf/0x22d0 [ 667.661795][T17732] do_recvmmsg+0xbf/0x22d0 [ 668.629341][T17732] not chained 70000 origins [ 668.632969][T17732] CPU: 1 PID: 17732 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 668.632969][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.632969][T17732] Call Trace: [ 668.632969][T17732] dump_stack+0x24c/0x2e0 [ 668.632969][T17732] kmsan_internal_chain_origin+0x6f/0x130 [ 668.632969][T17732] ? kmsan_get_metadata+0x116/0x180 [ 668.632969][T17732] ? kmsan_internal_check_memory+0xb5/0x520 [ 668.632969][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.632969][T17732] ? kmsan_get_metadata+0x116/0x180 [ 668.632969][T17732] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 668.632969][T17732] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 668.632969][T17732] ? kmsan_get_metadata+0x116/0x180 [ 668.632969][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.632969][T17732] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 668.632969][T17732] ? kmsan_unpoison_shadow+0x74/0xa0 [ 668.632969][T17732] ? _copy_from_user+0x1fd/0x300 [ 668.632969][T17732] ? kmsan_get_metadata+0x116/0x180 [ 668.632969][T17732] __msan_chain_origin+0x54/0xa0 [ 668.632969][T17732] do_recvmmsg+0x17fc/0x22d0 [ 668.632969][T17732] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.632969][T17732] ? __msan_poison_alloca+0xec/0x110 [ 668.632969][T17732] ? kmsan_get_metadata+0x116/0x180 [ 668.632969][T17732] ? __se_sys_recvmmsg+0xd6/0x410 [ 668.632969][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 668.632969][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 668.632969][T17732] do_syscall_64+0x9f/0x140 [ 668.632969][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 668.632969][T17732] RIP: 0033:0x4665d9 [ 668.632969][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 668.632969][T17732] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 668.632969][T17732] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 668.632969][T17732] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 668.632969][T17732] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 668.632969][T17732] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 668.632969][T17732] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 668.632969][T17732] Uninit was stored to memory at: [ 668.632969][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 668.632969][T17732] __msan_chain_origin+0x54/0xa0 [ 668.632969][T17732] do_recvmmsg+0x17fc/0x22d0 [ 668.632969][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 668.632969][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 668.632969][T17732] do_syscall_64+0x9f/0x140 [ 668.632969][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 668.632969][T17732] [ 668.632969][T17732] Uninit was stored to memory at: [ 668.632969][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 668.632969][T17732] __msan_chain_origin+0x54/0xa0 [ 668.632969][T17732] do_recvmmsg+0x17fc/0x22d0 [ 668.632969][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 668.632969][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 668.632969][T17732] do_syscall_64+0x9f/0x140 [ 668.632969][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 668.632969][T17732] [ 668.632969][T17732] Uninit was stored to memory at: [ 668.632969][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 668.632969][T17732] __msan_chain_origin+0x54/0xa0 [ 668.632969][T17732] do_recvmmsg+0x17fc/0x22d0 [ 668.632969][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 668.632969][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 668.971303][T17732] do_syscall_64+0x9f/0x140 [ 668.971303][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 668.971303][T17732] [ 668.971303][T17732] Uninit was stored to memory at: [ 668.971303][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 668.971303][T17732] __msan_chain_origin+0x54/0xa0 [ 668.971303][T17732] do_recvmmsg+0x17fc/0x22d0 [ 668.971303][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 668.971303][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 668.971303][T17732] do_syscall_64+0x9f/0x140 [ 668.971303][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 668.971303][T17732] [ 668.971303][T17732] Uninit was stored to memory at: [ 668.971303][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 668.971303][T17732] __msan_chain_origin+0x54/0xa0 [ 669.043244][T17732] do_recvmmsg+0x17fc/0x22d0 [ 669.043244][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 669.053249][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 669.053249][T17732] do_syscall_64+0x9f/0x140 [ 669.053249][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 669.053249][T17732] [ 669.053249][T17732] Uninit was stored to memory at: [ 669.053249][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 669.053249][T17732] __msan_chain_origin+0x54/0xa0 [ 669.053249][T17732] do_recvmmsg+0x17fc/0x22d0 [ 669.053249][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 669.053249][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 669.053249][T17732] do_syscall_64+0x9f/0x140 [ 669.053249][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 669.053249][T17732] [ 669.053249][T17732] Uninit was stored to memory at: [ 669.053249][T17732] kmsan_internal_chain_origin+0xad/0x130 [ 669.123324][T17732] __msan_chain_origin+0x54/0xa0 [ 669.123324][T17732] do_recvmmsg+0x17fc/0x22d0 [ 669.123324][T17732] __se_sys_recvmmsg+0x24a/0x410 [ 669.123324][T17732] __x64_sys_recvmmsg+0x62/0x80 [ 669.143200][T17732] do_syscall_64+0x9f/0x140 [ 669.143200][T17732] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 669.143200][T17732] [ 669.143200][T17732] Local variable ----msg_sys@do_recvmmsg created at: [ 669.143200][T17732] do_recvmmsg+0xbf/0x22d0 [ 669.143200][T17732] do_recvmmsg+0xbf/0x22d0 22:44:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2000) 22:44:36 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000000), 0x40) 22:44:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006fc0)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 22:44:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000005880)={0x19}, 0x40) 22:44:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@dsss={0x3, 0x1}]}, @NL80211_ATTR_IE={0x1c, 0x2a, [@cf={0x4, 0x6}, @gcr_ga={0xbd, 0x6}, @cf={0x4, 0x6}]}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x48}}, 0x0) 22:44:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:44:36 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940), 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={[0x3]}, 0x8}) 22:44:36 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000000), 0x40) 22:44:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "606c622bb830484c395f65ef54bab6003095bdb48f47cbe25ea621250681"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 22:44:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 22:44:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000000)) 22:44:37 executing program 1: pselect6(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={0x1}, 0x0, 0x0) [ 670.178972][T17811] x_tables: duplicate underflow at hook 3 22:44:37 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xf0ff7f) 22:44:37 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10002) 22:44:37 executing program 0: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0xa1f4}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, &(0x7f0000000240)) 22:44:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40087602, 0x0) 22:44:38 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:44:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x24, 0x0, &(0x7f0000000240)) 22:44:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002740)={&(0x7f0000002600)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:44:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000000)) 22:44:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) socket$inet6(0xa, 0x0, 0x6) 22:44:38 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000000000)) 22:44:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:44:38 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 22:44:38 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop8', 0x202000, 0x0) 22:44:38 executing program 4: pselect6(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000a00)={0x0}) 22:44:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="18310000030000000000", @ANYRES32], &(0x7f0000000080)='GPL\x00', 0x7, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @multicast2}}) 22:44:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 22:44:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, 0x0, &(0x7f0000000240)) 22:44:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 22:44:40 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000080)="afe8f5cf26822b9825a1560e1f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:44:40 executing program 1: pselect6(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={0x1}, &(0x7f0000000980), 0x0) 22:44:40 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:40 executing program 4: syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000080)) 22:44:40 executing program 3: setuid(0xee00) getresuid(&(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) ioprio_set$uid(0x3, r0, 0x0) 22:44:40 executing program 5: socket(0x11, 0x3, 0x9) 22:44:40 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 22:44:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000300), 0x0}, 0x20) 22:44:40 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000011796d"], 0x14}}, 0x0) 22:44:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002340)=@delqdisc={0x24, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}}}, 0x24}}, 0x0) 22:44:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5, 0x0, 0x0, 0x20000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) socket$inet6(0xa, 0x3, 0x6) 22:44:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0xfffffc22}}, 0x0) 22:44:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:44:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x40, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@dsss={0x3, 0x1}]}, @NL80211_ATTR_IE={0x1c, 0x2a, [@cf={0x4, 0x6}, @gcr_ga={0xbd, 0x6}, @cf={0x4, 0x6}]}]}, 0x40}}, 0x0) 22:44:41 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'cbcmac(aes)\x00'}}, 0x0, 0x0) 22:44:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:41 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:44:42 executing program 0: setuid(0xee01) fork() 22:44:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 22:44:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:44:42 executing program 4: bpf$BPF_PROG_DETACH(0x10, &(0x7f00000003c0), 0x10) 22:44:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 22:44:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000040c0)={&(0x7f0000000080), 0x2, &(0x7f0000000000)={0x0, 0x3fa8}}, 0x0) 22:44:42 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 22:44:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) 22:44:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x400, 0x4) 22:44:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000}) 22:44:43 executing program 2: bpf$MAP_CREATE(0x8, 0x0, 0x0) 22:44:43 executing program 1: r0 = eventfd2(0xfffffff9, 0x80001) read$eventfd(r0, &(0x7f0000002f40), 0x8) 22:44:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:44:43 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7fffffff}, 0x8) 22:44:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000b5cfffff000000007f00000085100000faffffff95"], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xa6, &(0x7f0000000280)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:43 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003b40)='/sys/power/wake_unlock', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000003b40)='/sys/block/loop5', 0x49c0, 0x0) 22:44:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0xb4927cefa05d896d}, 0x14}}, 0x0) 22:44:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="640000001d00010025bd7000ffdbdf2500000000", @ANYRES32, @ANYBLOB="01008008060005000100000008"], 0x64}}, 0x0) 22:44:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8941, 0x0) 22:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 22:44:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="640000001d0001"], 0x64}}, 0x0) 22:44:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80203, 0x0) read$FUSE(r0, 0x0, 0x0) 22:44:44 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) 22:44:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) socket$inet6(0xa, 0x3, 0x6) 22:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002340)=@setlink={0x20}, 0x20}, 0x8}, 0x0) 22:44:44 executing program 3: request_key(&(0x7f0000000e40)='asymmetric\x00', 0x0, 0x0, 0x0) 22:44:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0xc0b1}, 0x40) 22:44:45 executing program 4: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') clock_getres(0x0, &(0x7f0000000040)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') 22:44:45 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 22:44:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 22:44:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'mem'}, 0xc) 22:44:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 22:44:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xa4000, 0x0) [ 678.820804][T17996] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 22:44:46 executing program 4: setuid(0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 22:44:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) [ 679.204515][T17984] not chained 80000 origins [ 679.209056][T17984] CPU: 1 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 679.212944][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.221048][T17984] Call Trace: [ 679.221048][T17984] dump_stack+0x24c/0x2e0 [ 679.221048][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 679.221048][T17984] ? kmsan_get_metadata+0x116/0x180 [ 679.221048][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 679.221048][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.221048][T17984] ? kmsan_get_metadata+0x116/0x180 [ 679.261384][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.261384][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.261384][T17984] ? kmsan_get_metadata+0x116/0x180 [ 679.261384][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.261384][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 679.261384][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 679.261384][T17984] ? _copy_from_user+0x1fd/0x300 [ 679.261384][T17984] ? kmsan_get_metadata+0x116/0x180 [ 679.261384][T17984] __msan_chain_origin+0x54/0xa0 [ 679.261384][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.261384][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.261384][T17984] ? __msan_poison_alloca+0xec/0x110 [ 679.261384][T17984] ? kmsan_get_metadata+0x116/0x180 [ 679.261384][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 679.261384][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.261384][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.261384][T17984] do_syscall_64+0x9f/0x140 [ 679.261384][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.261384][T17984] RIP: 0033:0x4665d9 [ 679.363123][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.363123][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 679.363123][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 679.363123][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 679.363123][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 679.363123][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 679.363123][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Uninit was stored to memory at: [ 679.363123][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 679.363123][T17984] __msan_chain_origin+0x54/0xa0 [ 679.363123][T17984] do_recvmmsg+0x17fc/0x22d0 [ 679.363123][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 679.363123][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 679.363123][T17984] do_syscall_64+0x9f/0x140 [ 679.363123][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.363123][T17984] [ 679.363123][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 679.363123][T17984] do_recvmmsg+0xbf/0x22d0 [ 679.363123][T17984] do_recvmmsg+0xbf/0x22d0 [ 680.401398][T17986] not chained 90000 origins [ 680.402967][T17986] CPU: 1 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 680.411350][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.411350][T17986] Call Trace: [ 680.411350][T17986] dump_stack+0x24c/0x2e0 [ 680.411350][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 680.434079][T17986] ? kmsan_get_metadata+0x116/0x180 [ 680.434079][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 680.434079][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 680.434079][T17986] ? kmsan_get_metadata+0x116/0x180 [ 680.434079][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 680.434079][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 680.434079][T17986] ? kmsan_get_metadata+0x116/0x180 [ 680.434079][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 680.434079][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 680.434079][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 680.434079][T17986] ? _copy_from_user+0x1fd/0x300 [ 680.434079][T17986] ? kmsan_get_metadata+0x116/0x180 [ 680.434079][T17986] __msan_chain_origin+0x54/0xa0 [ 680.434079][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.434079][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 680.434079][T17986] ? __msan_poison_alloca+0xec/0x110 [ 680.434079][T17986] ? kmsan_get_metadata+0x116/0x180 [ 680.434079][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 680.434079][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.434079][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.434079][T17986] do_syscall_64+0x9f/0x140 [ 680.434079][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.434079][T17986] RIP: 0033:0x4665d9 [ 680.434079][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 680.434079][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 680.434079][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 680.434079][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 680.434079][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 680.434079][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 680.434079][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 680.434079][T17986] Uninit was stored to memory at: [ 680.434079][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.434079][T17986] __msan_chain_origin+0x54/0xa0 [ 680.434079][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.434079][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.653310][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.653310][T17986] do_syscall_64+0x9f/0x140 [ 680.653310][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.653310][T17986] [ 680.653310][T17986] Uninit was stored to memory at: [ 680.653310][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.653310][T17986] __msan_chain_origin+0x54/0xa0 [ 680.685146][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.685146][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.685146][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.685146][T17986] do_syscall_64+0x9f/0x140 [ 680.685146][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.685146][T17986] [ 680.685146][T17986] Uninit was stored to memory at: [ 680.685146][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.685146][T17986] __msan_chain_origin+0x54/0xa0 [ 680.685146][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.685146][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.685146][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.685146][T17986] do_syscall_64+0x9f/0x140 [ 680.685146][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.685146][T17986] [ 680.685146][T17986] Uninit was stored to memory at: [ 680.685146][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.685146][T17986] __msan_chain_origin+0x54/0xa0 [ 680.685146][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.685146][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.685146][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.685146][T17986] do_syscall_64+0x9f/0x140 [ 680.685146][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.685146][T17986] [ 680.685146][T17986] Uninit was stored to memory at: [ 680.685146][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.685146][T17986] __msan_chain_origin+0x54/0xa0 [ 680.685146][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.685146][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.685146][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.685146][T17986] do_syscall_64+0x9f/0x140 [ 680.685146][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.685146][T17986] [ 680.685146][T17986] Uninit was stored to memory at: [ 680.685146][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.685146][T17986] __msan_chain_origin+0x54/0xa0 [ 680.685146][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.863124][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.863124][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.863124][T17986] do_syscall_64+0x9f/0x140 [ 680.863124][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.863124][T17986] [ 680.863124][T17986] Uninit was stored to memory at: [ 680.863124][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 680.893313][T17986] __msan_chain_origin+0x54/0xa0 [ 680.893313][T17986] do_recvmmsg+0x17fc/0x22d0 [ 680.893313][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 680.893313][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 680.893313][T17986] do_syscall_64+0x9f/0x140 [ 680.893313][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 680.923153][T17986] [ 680.923153][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 680.923153][T17986] do_recvmmsg+0xbf/0x22d0 [ 680.923153][T17986] do_recvmmsg+0xbf/0x22d0 [ 681.415537][T17986] not chained 100000 origins [ 681.420256][T17986] CPU: 1 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 681.422968][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.422968][T17986] Call Trace: [ 681.422968][T17986] dump_stack+0x24c/0x2e0 [ 681.422968][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 681.422968][T17986] ? kmsan_get_metadata+0x116/0x180 [ 681.422968][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 681.422968][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.422968][T17986] ? kmsan_get_metadata+0x116/0x180 [ 681.422968][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 681.422968][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 681.422968][T17986] ? kmsan_get_metadata+0x116/0x180 [ 681.422968][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.422968][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 681.422968][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 681.422968][T17986] ? _copy_from_user+0x1fd/0x300 [ 681.422968][T17986] ? kmsan_get_metadata+0x116/0x180 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.422968][T17986] ? __msan_poison_alloca+0xec/0x110 [ 681.422968][T17986] ? kmsan_get_metadata+0x116/0x180 [ 681.422968][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] RIP: 0033:0x4665d9 [ 681.422968][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 681.422968][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 681.422968][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 681.422968][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 681.422968][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 681.422968][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 681.422968][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Uninit was stored to memory at: [ 681.422968][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 681.422968][T17986] __msan_chain_origin+0x54/0xa0 [ 681.422968][T17986] do_recvmmsg+0x17fc/0x22d0 [ 681.422968][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 681.422968][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 681.422968][T17986] do_syscall_64+0x9f/0x140 [ 681.422968][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 681.422968][T17986] [ 681.422968][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 681.422968][T17986] do_recvmmsg+0xbf/0x22d0 [ 681.422968][T17986] do_recvmmsg+0xbf/0x22d0 [ 682.312451][T17986] not chained 110000 origins [ 682.312967][T17986] CPU: 1 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 682.323087][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.323087][T17986] Call Trace: [ 682.323087][T17986] dump_stack+0x24c/0x2e0 [ 682.323087][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 682.323087][T17986] ? kmsan_get_metadata+0x116/0x180 [ 682.323087][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 682.323087][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.363162][T17986] ? kmsan_get_metadata+0x116/0x180 [ 682.363162][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 682.363162][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 682.363162][T17986] ? kmsan_get_metadata+0x116/0x180 [ 682.363162][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.393253][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 682.393253][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 682.393253][T17986] ? _copy_from_user+0x1fd/0x300 [ 682.393253][T17986] ? kmsan_get_metadata+0x116/0x180 [ 682.393253][T17986] __msan_chain_origin+0x54/0xa0 [ 682.393253][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.423229][T17986] ? __msan_poison_alloca+0xec/0x110 [ 682.423229][T17986] ? kmsan_get_metadata+0x116/0x180 [ 682.423229][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] RIP: 0033:0x4665d9 [ 682.423229][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 682.423229][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 682.423229][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 682.423229][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 682.423229][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 682.423229][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 682.423229][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Uninit was stored to memory at: [ 682.423229][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 682.423229][T17986] __msan_chain_origin+0x54/0xa0 [ 682.423229][T17986] do_recvmmsg+0x17fc/0x22d0 [ 682.423229][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 682.423229][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 682.423229][T17986] do_syscall_64+0x9f/0x140 [ 682.423229][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 682.423229][T17986] [ 682.423229][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 682.423229][T17986] do_recvmmsg+0xbf/0x22d0 [ 682.423229][T17986] do_recvmmsg+0xbf/0x22d0 [ 683.020664][T17984] not chained 120000 origins [ 683.022965][T17984] CPU: 1 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 683.022965][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.022965][T17984] Call Trace: [ 683.022965][T17984] dump_stack+0x24c/0x2e0 [ 683.048879][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 683.048879][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.048879][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 683.048879][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.048879][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.048879][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 683.083470][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 683.083470][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.083470][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.083470][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 683.083470][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 683.113130][T17984] ? _copy_from_user+0x1fd/0x300 [ 683.113130][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.113130][T17984] ? __msan_poison_alloca+0xec/0x110 [ 683.113130][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.113130][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] RIP: 0033:0x4665d9 [ 683.113130][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.113130][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 683.113130][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 683.113130][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 683.113130][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 683.113130][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 683.113130][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Uninit was stored to memory at: [ 683.113130][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.113130][T17984] __msan_chain_origin+0x54/0xa0 [ 683.113130][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.113130][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.113130][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.113130][T17984] do_syscall_64+0x9f/0x140 [ 683.113130][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.113130][T17984] [ 683.113130][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 683.113130][T17984] do_recvmmsg+0xbf/0x22d0 [ 683.113130][T17984] do_recvmmsg+0xbf/0x22d0 [ 683.739427][T17984] not chained 130000 origins [ 683.742971][T17984] CPU: 1 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 683.742971][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.742971][T17984] Call Trace: [ 683.742971][T17984] dump_stack+0x24c/0x2e0 [ 683.742971][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 683.742971][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.742971][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 683.742971][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.742971][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.742971][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 683.742971][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 683.742971][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.742971][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.742971][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 683.742971][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 683.742971][T17984] ? _copy_from_user+0x1fd/0x300 [ 683.742971][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.742971][T17984] ? __msan_poison_alloca+0xec/0x110 [ 683.742971][T17984] ? kmsan_get_metadata+0x116/0x180 [ 683.742971][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] RIP: 0033:0x4665d9 [ 683.742971][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.742971][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 683.742971][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 683.742971][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 683.742971][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 683.742971][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 683.742971][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Uninit was stored to memory at: [ 683.742971][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 683.742971][T17984] __msan_chain_origin+0x54/0xa0 [ 683.742971][T17984] do_recvmmsg+0x17fc/0x22d0 [ 683.742971][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 683.742971][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 683.742971][T17984] do_syscall_64+0x9f/0x140 [ 683.742971][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 683.742971][T17984] [ 683.742971][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 683.742971][T17984] do_recvmmsg+0xbf/0x22d0 [ 683.742971][T17984] do_recvmmsg+0xbf/0x22d0 [ 684.495740][T17984] not chained 140000 origins [ 684.500365][T17984] CPU: 0 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 684.502976][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.502976][T17984] Call Trace: [ 684.502976][T17984] dump_stack+0x24c/0x2e0 [ 684.502976][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 684.502976][T17984] ? kmsan_get_metadata+0x116/0x180 [ 684.502976][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 684.502976][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 684.502976][T17984] ? kmsan_get_metadata+0x116/0x180 [ 684.502976][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 684.502976][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 684.502976][T17984] ? kmsan_get_metadata+0x116/0x180 [ 684.502976][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 684.502976][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 684.502976][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 684.502976][T17984] ? _copy_from_user+0x1fd/0x300 [ 684.502976][T17984] ? kmsan_get_metadata+0x116/0x180 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 684.502976][T17984] ? __msan_poison_alloca+0xec/0x110 [ 684.502976][T17984] ? kmsan_get_metadata+0x116/0x180 [ 684.502976][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] RIP: 0033:0x4665d9 [ 684.502976][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 684.502976][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 684.502976][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 684.502976][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 684.502976][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 684.502976][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 684.502976][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Uninit was stored to memory at: [ 684.502976][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 684.502976][T17984] __msan_chain_origin+0x54/0xa0 [ 684.502976][T17984] do_recvmmsg+0x17fc/0x22d0 [ 684.502976][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 684.502976][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 684.502976][T17984] do_syscall_64+0x9f/0x140 [ 684.502976][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 684.502976][T17984] [ 684.502976][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 684.502976][T17984] do_recvmmsg+0xbf/0x22d0 [ 684.502976][T17984] do_recvmmsg+0xbf/0x22d0 [ 685.267894][T17984] not chained 150000 origins [ 685.272538][T17984] CPU: 1 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 685.272969][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.272969][T17984] Call Trace: [ 685.272969][T17984] dump_stack+0x24c/0x2e0 [ 685.272969][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 685.272969][T17984] ? kmsan_get_metadata+0x116/0x180 [ 685.272969][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 685.272969][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.272969][T17984] ? kmsan_get_metadata+0x116/0x180 [ 685.272969][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 685.272969][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 685.272969][T17984] ? kmsan_get_metadata+0x116/0x180 [ 685.272969][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.272969][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 685.272969][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 685.272969][T17984] ? _copy_from_user+0x1fd/0x300 [ 685.272969][T17984] ? kmsan_get_metadata+0x116/0x180 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.272969][T17984] ? __msan_poison_alloca+0xec/0x110 [ 685.272969][T17984] ? kmsan_get_metadata+0x116/0x180 [ 685.272969][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] RIP: 0033:0x4665d9 [ 685.272969][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 685.272969][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 685.272969][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 685.272969][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 685.272969][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 685.272969][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 685.272969][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Uninit was stored to memory at: [ 685.272969][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 685.272969][T17984] __msan_chain_origin+0x54/0xa0 [ 685.272969][T17984] do_recvmmsg+0x17fc/0x22d0 [ 685.272969][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 685.272969][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 685.272969][T17984] do_syscall_64+0x9f/0x140 [ 685.272969][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 685.272969][T17984] [ 685.272969][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 685.272969][T17984] do_recvmmsg+0xbf/0x22d0 [ 685.272969][T17984] do_recvmmsg+0xbf/0x22d0 [ 686.030689][T17986] not chained 160000 origins [ 686.032967][T17986] CPU: 1 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 686.032967][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.032967][T17986] Call Trace: [ 686.032967][T17986] dump_stack+0x24c/0x2e0 [ 686.032967][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 686.032967][T17986] ? kmsan_get_metadata+0x116/0x180 [ 686.032967][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 686.032967][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.083049][T17986] ? kmsan_get_metadata+0x116/0x180 [ 686.083049][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 686.083049][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 686.083049][T17986] ? kmsan_get_metadata+0x116/0x180 [ 686.083049][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.083049][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 686.083049][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 686.083049][T17986] ? _copy_from_user+0x1fd/0x300 [ 686.083049][T17986] ? kmsan_get_metadata+0x116/0x180 [ 686.083049][T17986] __msan_chain_origin+0x54/0xa0 [ 686.083049][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.083049][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.083049][T17986] ? __msan_poison_alloca+0xec/0x110 [ 686.083049][T17986] ? kmsan_get_metadata+0x116/0x180 [ 686.083049][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 686.083049][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.083049][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.083049][T17986] do_syscall_64+0x9f/0x140 [ 686.083049][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.183094][T17986] RIP: 0033:0x4665d9 [ 686.183094][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 686.183094][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 686.213135][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 686.213135][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 686.213135][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 686.213135][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 686.213135][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Uninit was stored to memory at: [ 686.213135][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 686.213135][T17986] __msan_chain_origin+0x54/0xa0 [ 686.213135][T17986] do_recvmmsg+0x17fc/0x22d0 [ 686.213135][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 686.213135][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 686.213135][T17986] do_syscall_64+0x9f/0x140 [ 686.213135][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.213135][T17986] [ 686.213135][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 686.213135][T17986] do_recvmmsg+0xbf/0x22d0 [ 686.213135][T17986] do_recvmmsg+0xbf/0x22d0 [ 686.670860][T17984] not chained 170000 origins [ 686.672987][T17984] CPU: 0 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 686.672987][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.672987][T17984] Call Trace: [ 686.672987][T17984] dump_stack+0x24c/0x2e0 [ 686.672987][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 686.672987][T17984] ? kmsan_get_metadata+0x116/0x180 [ 686.672987][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 686.672987][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.672987][T17984] ? kmsan_get_metadata+0x116/0x180 [ 686.672987][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 686.735680][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 686.735680][T17984] ? kmsan_get_metadata+0x116/0x180 [ 686.735680][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.735680][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 686.735680][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 686.735680][T17984] ? _copy_from_user+0x1fd/0x300 [ 686.735680][T17984] ? kmsan_get_metadata+0x116/0x180 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.735680][T17984] ? __msan_poison_alloca+0xec/0x110 [ 686.735680][T17984] ? kmsan_get_metadata+0x116/0x180 [ 686.735680][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] RIP: 0033:0x4665d9 [ 686.735680][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 686.735680][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 686.735680][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 686.735680][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 686.735680][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 686.735680][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 686.735680][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Uninit was stored to memory at: [ 686.735680][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 686.735680][T17984] __msan_chain_origin+0x54/0xa0 [ 686.735680][T17984] do_recvmmsg+0x17fc/0x22d0 [ 686.735680][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 686.735680][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 686.735680][T17984] do_syscall_64+0x9f/0x140 [ 686.735680][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 686.735680][T17984] [ 686.735680][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 686.735680][T17984] do_recvmmsg+0xbf/0x22d0 [ 686.735680][T17984] do_recvmmsg+0xbf/0x22d0 [ 687.424740][T17986] not chained 180000 origins [ 687.429481][T17986] CPU: 0 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 687.432984][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.432984][T17986] Call Trace: [ 687.432984][T17986] dump_stack+0x24c/0x2e0 [ 687.452272][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 687.452272][T17986] ? kmsan_get_metadata+0x116/0x180 [ 687.452272][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 687.452272][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.452272][T17986] ? kmsan_get_metadata+0x116/0x180 [ 687.452272][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 687.452272][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 687.452272][T17986] ? kmsan_get_metadata+0x116/0x180 [ 687.452272][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.452272][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 687.452272][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 687.452272][T17986] ? _copy_from_user+0x1fd/0x300 [ 687.452272][T17986] ? kmsan_get_metadata+0x116/0x180 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.452272][T17986] ? __msan_poison_alloca+0xec/0x110 [ 687.452272][T17986] ? kmsan_get_metadata+0x116/0x180 [ 687.452272][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] RIP: 0033:0x4665d9 [ 687.452272][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 687.452272][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 687.452272][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 687.452272][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 687.452272][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 687.452272][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 687.452272][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Uninit was stored to memory at: [ 687.452272][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 687.452272][T17986] __msan_chain_origin+0x54/0xa0 [ 687.452272][T17986] do_recvmmsg+0x17fc/0x22d0 [ 687.452272][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 687.452272][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 687.452272][T17986] do_syscall_64+0x9f/0x140 [ 687.452272][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 687.452272][T17986] [ 687.452272][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 687.452272][T17986] do_recvmmsg+0xbf/0x22d0 [ 687.452272][T17986] do_recvmmsg+0xbf/0x22d0 [ 688.063686][T17984] not chained 190000 origins [ 688.068335][T17984] CPU: 1 PID: 17984 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 688.072953][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.083213][T17984] Call Trace: [ 688.083213][T17984] dump_stack+0x24c/0x2e0 [ 688.083213][T17984] kmsan_internal_chain_origin+0x6f/0x130 [ 688.083213][T17984] ? kmsan_get_metadata+0x116/0x180 [ 688.083213][T17984] ? kmsan_internal_check_memory+0xb5/0x520 [ 688.083213][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.083213][T17984] ? kmsan_get_metadata+0x116/0x180 [ 688.083213][T17984] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 688.083213][T17984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 688.083213][T17984] ? kmsan_get_metadata+0x116/0x180 [ 688.083213][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.083213][T17984] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 688.083213][T17984] ? kmsan_unpoison_shadow+0x74/0xa0 [ 688.083213][T17984] ? _copy_from_user+0x1fd/0x300 [ 688.083213][T17984] ? kmsan_get_metadata+0x116/0x180 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.083213][T17984] ? __msan_poison_alloca+0xec/0x110 [ 688.083213][T17984] ? kmsan_get_metadata+0x116/0x180 [ 688.083213][T17984] ? __se_sys_recvmmsg+0xd6/0x410 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] RIP: 0033:0x4665d9 [ 688.083213][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 688.083213][T17984] RSP: 002b:00007fcf6ad41188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 688.083213][T17984] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 688.083213][T17984] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 688.083213][T17984] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 688.083213][T17984] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 688.083213][T17984] R13: 0000000000a9fb1f R14: 00007fcf6ad41300 R15: 0000000000022000 [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Uninit was stored to memory at: [ 688.083213][T17984] kmsan_internal_chain_origin+0xad/0x130 [ 688.083213][T17984] __msan_chain_origin+0x54/0xa0 [ 688.083213][T17984] do_recvmmsg+0x17fc/0x22d0 [ 688.083213][T17984] __se_sys_recvmmsg+0x24a/0x410 [ 688.083213][T17984] __x64_sys_recvmmsg+0x62/0x80 [ 688.083213][T17984] do_syscall_64+0x9f/0x140 [ 688.083213][T17984] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.083213][T17984] [ 688.083213][T17984] Local variable ----msg_sys@do_recvmmsg created at: [ 688.083213][T17984] do_recvmmsg+0xbf/0x22d0 [ 688.083213][T17984] do_recvmmsg+0xbf/0x22d0 [ 688.859043][T17986] not chained 200000 origins [ 688.862984][T17986] CPU: 0 PID: 17986 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 688.862984][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.862984][T17986] Call Trace: [ 688.885483][T17986] dump_stack+0x24c/0x2e0 [ 688.885483][T17986] kmsan_internal_chain_origin+0x6f/0x130 [ 688.885483][T17986] ? kmsan_get_metadata+0x116/0x180 [ 688.885483][T17986] ? kmsan_internal_check_memory+0xb5/0x520 [ 688.885483][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.885483][T17986] ? kmsan_get_metadata+0x116/0x180 [ 688.885483][T17986] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 688.885483][T17986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 688.885483][T17986] ? kmsan_get_metadata+0x116/0x180 [ 688.885483][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.885483][T17986] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 688.885483][T17986] ? kmsan_unpoison_shadow+0x74/0xa0 [ 688.885483][T17986] ? _copy_from_user+0x1fd/0x300 [ 688.885483][T17986] ? kmsan_get_metadata+0x116/0x180 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.885483][T17986] ? __msan_poison_alloca+0xec/0x110 [ 688.885483][T17986] ? kmsan_get_metadata+0x116/0x180 [ 688.885483][T17986] ? __se_sys_recvmmsg+0xd6/0x410 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] RIP: 0033:0x4665d9 [ 688.885483][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 688.885483][T17986] RSP: 002b:00007fcf6ad20188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 688.885483][T17986] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 688.885483][T17986] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 688.885483][T17986] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 688.885483][T17986] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c0f0 [ 688.885483][T17986] R13: 0000000000a9fb1f R14: 00007fcf6ad20300 R15: 0000000000022000 [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Uninit was stored to memory at: [ 688.885483][T17986] kmsan_internal_chain_origin+0xad/0x130 [ 688.885483][T17986] __msan_chain_origin+0x54/0xa0 [ 688.885483][T17986] do_recvmmsg+0x17fc/0x22d0 [ 688.885483][T17986] __se_sys_recvmmsg+0x24a/0x410 [ 688.885483][T17986] __x64_sys_recvmmsg+0x62/0x80 [ 688.885483][T17986] do_syscall_64+0x9f/0x140 [ 688.885483][T17986] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 688.885483][T17986] [ 688.885483][T17986] Local variable ----msg_sys@do_recvmmsg created at: [ 688.885483][T17986] do_recvmmsg+0xbf/0x22d0 [ 688.885483][T17986] do_recvmmsg+0xbf/0x22d0 22:44:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, &(0x7f0000000240)) 22:44:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 22:44:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 22:44:56 executing program 0: r0 = socket(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000000)) 22:44:56 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:44:56 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:57 executing program 1: socket(0x2, 0x0, 0x1bf) 22:44:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 22:44:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @ethernet={0x0, @multicast}, @in={0x2, 0x4e23, @dev}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf04}) 22:44:57 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000002f40), 0x8) 22:44:57 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 22:44:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 22:44:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:44:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 22:44:57 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="c987afd175e9fc097cd3af8d1aa46792b718d3352d1a67297ff89de22e570e4652b333c6646d40ca619db1df919f2309437e5824008217e2606156213b36af9f2d61bec3cc57118d0f0a385c36547ba3afad98649fbdc59d00c63c80ef6c91bf1e5c29c8dcc451dfb8daf2d81918505381586652ece58f308d1e1e41128fd7ac5aa953f9ba92d0d44ffecb7aee7dbe8ae9b61379a14bd4d5bc0587a15acd3ad9d55d744e", 0xa4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0xa1f4}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "39a7a93b6f98ad8c0f0b9e253bae9fa99fe0f74b4811c8a7bb48b3ac5d7115b62f2a9353f09f6c715bc68c89df70db7feac221c547aa19e0bc3d12b3f0367c0a"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 22:44:58 executing program 2: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000330000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:58 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:58 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x3]}, 0x8}) 22:44:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 22:44:58 executing program 3: socket(0x1e, 0x3, 0x0) 22:44:59 executing program 2: r0 = socket(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x101) 22:44:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x91, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:44:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 22:44:59 executing program 0: bpf$MAP_CREATE(0xe, 0x0, 0x0) 22:44:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000002100), 0x4f, 0x0) read$usbmon(r0, 0x0, 0x0) 22:44:59 executing program 4: socket$inet(0x2, 0xa, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:44:59 executing program 2: bpf$BPF_PROG_DETACH(0xd, 0x0, 0x0) 22:44:59 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0), 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:44:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000000)) 22:44:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002ec0)='ns/ipc\x00') 22:44:59 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 22:45:00 executing program 2: socket(0x1, 0x0, 0x400) 22:45:00 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x9}, 0x10) 22:45:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@call, @func], &(0x7f0000000200)='GPL\x00', 0x5, 0xd5, &(0x7f0000000240)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:00 executing program 4: pselect6(0x40, &(0x7f00000008c0), &(0x7f0000000900)={0x1000}, 0x0, &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x3]}, 0x8}) 22:45:00 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0), 0x101, 0x0) 22:45:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f0000000240)) 22:45:00 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:45:01 executing program 4: syz_open_dev$usbmon(&(0x7f0000002100), 0x4f, 0x200) 22:45:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 22:45:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) 22:45:01 executing program 0: request_key(&(0x7f0000000e40)='asymmetric\x00', &(0x7f0000000e80)={'syz', 0x0}, &(0x7f0000000ec0)=' hash=', 0x0) [ 694.167551][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.174459][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:45:01 executing program 2: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x238, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 22:45:01 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 22:45:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x2a581, 0x0) ioctl$RTC_IRQP_READ(r0, 0x5452, &(0x7f0000000780)) 22:45:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0xa1f4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:45:01 executing program 0: r0 = socket(0x2, 0x3, 0x6) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth1_to_batadv\x00'}) 22:45:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="1831000003", @ANYRES32], &(0x7f0000000080)='GPL\x00', 0x7, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 694.893804][ T4674] usb 3-1: new high-speed USB device number 11 using dummy_hcd 22:45:02 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a1, 0x0) 22:45:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 695.154309][ T4674] usb 3-1: Using ep0 maxpacket: 16 [ 695.160098][T18140] veth1_to_batadv: mtu less than device minimum [ 695.275506][ T4674] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:45:02 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000f00)='user\x00', &(0x7f0000000f40)={'syz', 0x3}, 0x0) 22:45:02 executing program 1: r0 = syz_io_uring_setup(0x5ad3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000580)) r1 = fcntl$dupfd(r0, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000003c00)=[{0x0}], 0x1) [ 695.454336][ T4674] usb 3-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 695.463720][ T4674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 695.471924][ T4674] usb 3-1: Product: syz [ 695.476579][ T4674] usb 3-1: Manufacturer: syz [ 695.481308][ T4674] usb 3-1: SerialNumber: syz 22:45:02 executing program 0: r0 = socket(0xa, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) [ 695.701068][ T4674] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 22:45:02 executing program 3: setuid(0xee00) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 22:45:03 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000d40)="ac", 0x1) 22:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000aa00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 22:45:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001180), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 22:45:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 696.159729][ T9588] usb 3-1: USB disconnect, device number 11 22:45:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1277, 0xffffffffffffffff) 22:45:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000003cc0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}}], 0x1, 0x0) 22:45:03 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000080)="afe8f5cf26822b9825a1560e1f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8d9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x41, 0xaf, &(0x7f0000000140)=""/175, 0x41000, 0x19, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xe, 0x8, 0x7fffffff}, 0x10, 0x2f5bb, r2}, 0x78) 22:45:03 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x14441) 22:45:03 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 22:45:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003b40)='/sys/power/wake_unlock', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x20013, r0, 0x0) 22:45:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:45:04 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000000240)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 22:45:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:45:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002340)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 22:45:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x12, 0x7, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0xd, 0x32, &(0x7f0000000080)="afe8f5cf26822b9825a1560e1f", &(0x7f0000000000)=""/50, 0x9, 0x0, 0xaf, 0x1000, &(0x7f0000000180)="b3e18227067ca3433c96048bdcec89b13ce39560ad0125fd03dfdc1b7ee57e8a0df55ae3d8dba6315aa208a80ded776c9f8a2a2ff5aea644784037a27b6fbb831295f382bece645eebe64e398a3d95b9829ded9b6a539fae1009d0afb6608c141db84dd76133e6364f0a42ab235641e8bf2d855d7eb3550d0275f5fb0c603433a095b1791cb993fe797eebd57cc8c967ac4108dcee5d4fa195bc9326a8ea7737bd03d037e6c4fd42414942592abbb4", &(0x7f0000000240)="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", 0x1, 0x9}, 0x48) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:45:04 executing program 0: setuid(0xee00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 22:45:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000005c0)) 22:45:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8902, 0x0) 22:45:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 22:45:05 executing program 1: pselect6(0x40, &(0x7f00000008c0), &(0x7f0000000900)={0x1000}, &(0x7f0000000940), &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) 22:45:05 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) 22:45:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000600)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:05 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05002b0f700015dbdf253d"], 0x50}}, 0x0) 22:45:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 698.903699][ T4674] usb 1-1: new full-speed USB device number 7 using dummy_hcd 22:45:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002780)='/sys/power/wake_unlock', 0x2202, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 698.987583][T18222] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:06 executing program 3: bpf$MAP_CREATE(0xb00, 0x0, 0x0) [ 699.274326][ T4674] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:45:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x94, &(0x7f0000000480)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 699.473422][ T4674] usb 1-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 [ 699.483751][ T4674] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 699.491935][ T4674] usb 1-1: Product: syz [ 699.496695][ T4674] usb 1-1: Manufacturer: syz [ 699.501413][ T4674] usb 1-1: SerialNumber: syz 22:45:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x91a, 0x0, "35f251f309c25ce3"}) 22:45:06 executing program 2: pselect6(0x40, &(0x7f00000008c0), &(0x7f0000000900)={0x1000}, &(0x7f0000000940), &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x3]}, 0x8}) [ 699.700821][ T4674] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 22:45:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 22:45:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 22:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000780)={&(0x7f0000000600)=@deltaction={0x1c, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 22:45:07 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x22}, 0x14) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000000)={'syztnl0\x00', 0x0}) [ 700.177912][ T3105] usb 1-1: USB disconnect, device number 7 22:45:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)=ANY=[@ANYBLOB="20000000030a01"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000080)=""/215, 0xd7}], 0x1}}], 0x1, 0x0, 0x0) 22:45:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f0000000240)) [ 700.548434][T18254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0xf4240, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 700.627582][T18254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000440)=""/154, 0xc6, 0x9a, 0x1}, 0x20) 22:45:07 executing program 0: socket(0x10, 0x3, 0x7f) 22:45:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:45:08 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="c987afd175e9fc097cd3af8d1aa46792b718d3352d1a67297ff89d", 0x1b) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 22:45:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) 22:45:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891a, &(0x7f0000000000)) 22:45:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)={0xec4, 0x14, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "efb6fee9a7080ee6760a2e53e0db6078def3606da5fbd155f8fc0612819b9d5d99198a25feb1b9b62acc6bac7ab28e9d709e89af29931b2ab4d1b781da26b2d48a55f1433cb41af87d9f7497aa840164d5c8f92ad54d5332d73b3b5bccc4778b0fb1d551821ea6c6963b8b5a39904c1bfe306bd9c453bf96b17840578a0d6c6719537d99969fc3c2b0289f4d5d9fa4174226b32fa39f3191dbab7437fa9d1fdddc92664347faa81dac2eb5188344d9"}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "594ae420b002622415912f4f3609db03f6020d9dde2d41afde5258253f055c0eb68e0772726d927f1fdd7f92a3995556b3df33a6317b1463"}, @INET_DIAG_REQ_BYTECODE={0xdbd, 0x1, "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"}]}, 0xec4}}, 0x4004804) 22:45:08 executing program 0: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:45:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 22:45:08 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={0x0}, 0x10) 22:45:08 executing program 2: ioperm(0x0, 0xfff, 0x0) fork() 22:45:09 executing program 3: r0 = fork() capget(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 22:45:09 executing program 1: socketpair(0x1, 0x0, 0x40, &(0x7f0000000000)) 22:45:09 executing program 0: mq_open(&(0x7f0000000000)='(*%#\x00', 0x1, 0x0, 0x0) 22:45:09 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000180)=0x80000000, 0x8) 22:45:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000008540), 0x0, 0x0) ioctl$UFFDIO_API(r0, 0x4020940d, 0x0) 22:45:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x9, 0x7, 0x8, 0x11, 0x1}, 0x40) 22:45:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2100, 0x0) 22:45:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) sendfile(r1, r1, 0x0, 0x24002da8) 22:45:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') 22:45:10 executing program 3: prctl$PR_SET_MM_MAP(0x1b, 0xe, 0x0, 0x0) 22:45:10 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) 22:45:10 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x10000}) 22:45:10 executing program 1: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000001c0)) 22:45:10 executing program 0: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 22:45:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:45:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x2, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x1601}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 22:45:11 executing program 2: memfd_create(&(0x7f0000000000)='-/T\\$,\\/\x00', 0x4) 22:45:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f000000b780), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000012400)={&(0x7f000000b740), 0xc, &(0x7f00000123c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:45:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 22:45:11 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x98001, 0x0) 22:45:11 executing program 1: mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, &(0x7f0000000040)) 22:45:11 executing program 0: prctl$PR_SET_MM_MAP(0x39, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 22:45:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8af73faa3373b00, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:12 executing program 5: socket$inet(0x2, 0xe4d22c4419fabeb4, 0x0) 22:45:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0xdc}]}) 22:45:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/176, 0x28, 0xb0, 0xffff}, 0x20) 22:45:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000004140)={'sit0\x00', 0x0}) 22:45:12 executing program 0: r0 = mq_open(&(0x7f00000004c0)='team\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:45:12 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000000)) 22:45:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000440)=""/154, 0x1000000, 0x9a, 0x1}, 0x20) 22:45:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x90d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x802}, 0x40) 22:45:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[], &(0x7f0000000440)=""/154, 0xc6, 0x9a, 0x8}, 0x20) 22:45:12 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}) 22:45:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 22:45:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 22:45:13 executing program 5: ioperm(0x0, 0x8, 0x0) 22:45:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 22:45:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f000000b780), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000012400)={&(0x7f000000b740), 0xc, &(0x7f00000123c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 22:45:13 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:45:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:45:13 executing program 2: mq_open(&(0x7f0000000080)='\xbb.\x9e\x80?\xf7}\xe2\x88\xd2]!)\x97S\x02\xfa\x8b\x91\x80H\xfb\xfd\x99\x01&N\x8c\xd3\x9dB\xe5\xef\xfe47m\xd0}\x90%\x95A\xd3\x99\xcfS\xfa]\xaf\xaf\xd8\xaa=\x84od\xc8y\a[\x89\x0e\xc3\x01\x83\x0f[d\xe0:\xd5\xe5i\xb7q \x15\x8b\x83Eb\r\x87\xaf\xba\xe2\xef\x13\x90\x14\xf7\xe2\x03\x05\x86\x93\xc8g\xe8\x98\x91\x84G]\xd9W#\xaa\xff\xd0\xec\xff\x87\xf2\b\xab\x11KK\xa5\x03VrH5\a\x9f\xcel%\xa1\xc4\x9f\xbf\x84f\xa9l\x9c\x19\b\x17B\xcf\xfeGz\x83\xc2', 0x0, 0x0, 0x0) 22:45:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:45:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x6b, &(0x7f00000001c0)=""/107, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xc}, 0x10}, 0x78) 22:45:14 executing program 3: syslog(0x2, &(0x7f0000000080)=""/2, 0x2) 22:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000280)) 22:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}) 22:45:14 executing program 1: syz_io_uring_setup(0x4f01, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, &(0x7f0000000d00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/169) 22:45:14 executing program 4: fork() r0 = fork() prctl$PR_SET_PTRACER(0x59616d61, r0) 22:45:14 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x1, 0x1, 0xffffffffffffffff, 0x0) 22:45:14 executing program 3: socket$inet(0x2, 0x0, 0x2d3) 22:45:14 executing program 2: shmget$private(0x0, 0x3000, 0x1040, &(0x7f0000ffc000/0x3000)=nil) 22:45:15 executing program 1: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 22:45:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'vcan0\x00'}) 22:45:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x6800) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a558bd9d0d8c2d5aaa335d79a3d94691220b68591c8bdc08b78fc4a328afc66d9629769fd6df71c4d83d4e6da14aa915d9aff21408ba4e71cdc66d8ea2e6eff", "0b6fbd21b4f73c750a458dfd7dc8c58ec678b76ad0c1a071ef9fb87a8b4ae971ede8891396497a3d312db8d37687679cf680753e47193a546a1e2b86cb9b330d", "ba84d7f1592fac9d891e74caffe1e21d34b88b6a261f0f0940e7ff5e738369da"}) 22:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2100, 0x0) 22:45:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8}]}}, &(0x7f0000000100)=""/201, 0x2a, 0xc9, 0x1}, 0x20) 22:45:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:45:15 executing program 5: mq_open(&(0x7f0000000080)='\xc8&\x00', 0x40, 0x0, &(0x7f00000000c0)) 22:45:16 executing program 4: syz_io_uring_setup(0x639c, &(0x7f00000006c0)={0x0, 0xcee7, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 22:45:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 22:45:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5180, 0x0) 22:45:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x9, 0x90, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:45:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x13}, 0x40) 22:45:16 executing program 4: mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, 0x0) 22:45:16 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x450080, 0x0) 22:45:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "e5f77b3e7ff8588f"}) 22:45:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0xca, &(0x7f0000000080)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:17 executing program 5: mq_open(&(0x7f0000000080)='\xde\xfc?\xb4SFT\x99\xf0\x02\x06\xc0\xda0\x84\xba\x85\x8f\x7f\xb5\x87a(d|\xb6\xff\xcb9w\xb1\xae\x00\x1f\x93zx\xf9g*\xb7j\x16\a\xa4\xfa\x9b\xf4\xde`t\x17\a\xaf\x93A\xb7\x97\x180\xfd\xe8\x8b\x8c\xcb\xe8\x10\xdaw\xf1Y\xd6\x9b\x9f\xaf:\xaa\r\xb7\xd9Z\xd98qP\xa8B\x19\xc5D~\xc1\xb5\x11n\x16\x16Z$\xb6\xf5c\xc2\xb9\xa7\xc87\xccm\v\x89\xc2a.Vl\xf8', 0xc7, 0x0, &(0x7f0000000040)={0x0, 0xd398, 0x8000000000009}) 22:45:17 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)={0x1f}) 22:45:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:17 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:45:17 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 22:45:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f000000b780), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000012400)={&(0x7f000000b740), 0xc, &(0x7f00000123c0)={&(0x7f00000004c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 22:45:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0xc0189436, 0x0) 22:45:17 executing program 2: msgget(0x2, 0x10) 22:45:18 executing program 1: memfd_create(&(0x7f0000000040)='[\x00', 0x2) 22:45:18 executing program 4: mq_open(&(0x7f0000000040), 0x0, 0x0, 0x0) 22:45:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 22:45:18 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @a}, 0x48, 0x0) 22:45:18 executing program 2: getresuid(&(0x7f0000000140), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 22:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000200)=@ipx={0x4, 0x0, 0x0, "f601ab4daa2e"}, 0x80) 22:45:18 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}) 22:45:18 executing program 3: mq_open(&(0x7f0000000140)='\xbb.\x9e\x80?\xf7}\xe2\x88\xd2]!)\x97S\x02\xfa\x8b\x91\x80H\xfb\xfd\x99\x01&N\x8c\xd3\x9dB\xe5\xef\xfe47m\xd0}\x90%\x95A\xd3\x99\xcfS\xfa]\xaf\xaf\xd8\xaa=\x84od\xc8y\a[\x89\x0e\xc3\x01\x83\x0f[d\xe0:\xd5\xe5i\xb7q \x15\x8b\x83Eb\r\x87\xaf\xba\xe2\xef\x13\x90\x14\xf7\xe2\x03\x05\x86\x93\xc8g\xe8\x98\x91\x84G]\xd9W#\xaa\xff\xd0\xec\xff\x87\xf2\b\xab\x11KK\xa5\x03VrH5\a\x9f\xcel%\xa1\xc4\x9f\xbf\x84f\xa9l\x9c\x19\b\x17B\xcf\xfeGz\x83\xc2', 0x40, 0x0, &(0x7f0000000000)={0x0, 0x10001}) 22:45:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40441, 0x0) 22:45:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000000)=@nfc, 0x80) 22:45:19 executing program 1: syslog(0x3, &(0x7f0000000080)=""/165, 0xa5) 22:45:19 executing program 5: socket$inet(0x2, 0x0, 0x793) 22:45:19 executing program 0: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x48) 22:45:19 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x109442, 0x0) 22:45:19 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000780), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000880)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9f69ee4"}}) 22:45:19 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000500)=""/48) 22:45:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 22:45:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:45:20 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@can, 0x80, 0x0}}], 0x1, 0x100, 0x0) 22:45:20 executing program 4: prctl$PR_SET_MM_MAP(0x29, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 22:45:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000880)) 22:45:21 executing program 0: mq_open(&(0x7f0000000140)='\xbb.\x9e\x80?\xf7}\xe2\x88\xd2]!)\x97S\x02\xfa\x8b\x91\x80H\xfb\xfd\x99\x01&N\x8c\xd3\x9dB\xe5\xef\xfe47m\xd0}\x90%\x95A\xd3\x99\xcfS\xfa]\xaf\xaf\xd8\xaa=\x84od\xc8y\a[\x89\x0e\xc3\x01\x83\x0f[d\xe0:\xd5\xe5i\xb7q \x15\x8b\x83Eb\r\x87\xaf\xba\xe2\xef\x13\x90\x14\xf7\xe2\x03\x05\x86\x93\xc8g\xe8\x98\x91\x84G]\xd9W#\xaa\xff\xd0\xec\xff\x87\xf2\b\xab\x11KK\xa5\x03VrH5\a\x9f\xcel%\xa1\xc4\x9f\xbf\x84f\xa9l\x9c\x19\b\x17B\xcf\xfeGz\x83\xc2', 0x40, 0x0, &(0x7f0000000000)) 22:45:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 22:45:21 executing program 5: r0 = mq_open(&(0x7f0000000000)='(*%#\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:45:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)='I', 0x1}], 0x1, &(0x7f00000006c0)=[{0x18, 0x0, 0x0, 'F'}, {0x10}], 0x28}}], 0x1, 0x0) 22:45:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9}, 0x40) 22:45:21 executing program 3: capset(&(0x7f0000000200)={0x20071026, 0xffffffffffffffff}, 0x0) 22:45:21 executing program 0: semget(0x1, 0x0, 0x602) 22:45:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x9}, 0x40) 22:45:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xa903d5a8df66451f, 0x0) [ 715.033711][T18549] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 22:45:22 executing program 2: capset(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, 0x0) 22:45:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) 22:45:22 executing program 3: prctl$PR_SET_MM_MAP(0xd, 0xe, 0x0, 0x0) 22:45:22 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 22:45:22 executing program 4: mq_open(&(0x7f0000000000)='.*%#\x00', 0x0, 0x0, 0x0) 22:45:22 executing program 5: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 22:45:22 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 22:45:22 executing program 3: mq_open(&(0x7f0000000000)='.)^9#\xab\'\x00', 0x0, 0x0, 0x0) 22:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5427, 0x0) 22:45:23 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x200, 0x0, 0x0, 0x0) 22:45:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) 22:45:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xff, &(0x7f0000000140)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:23 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)) 22:45:23 executing program 3: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 22:45:23 executing program 1: getitimer(0x0, &(0x7f0000003780)) 22:45:23 executing program 0: mq_open(&(0x7f0000000000)='(*%#\x00', 0xc7, 0x0, 0x0) 22:45:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000006480), 0x400, 0xd0500) 22:45:24 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 22:45:24 executing program 4: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:45:24 executing program 1: mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/173) 22:45:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}}) 22:45:24 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x303041) 22:45:24 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000fff000/0x1000)=nil) 22:45:24 executing program 4: mq_open(&(0x7f0000000000)='[\xfe', 0x40, 0x0, 0x0) 22:45:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000005100)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 22:45:24 executing program 0: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}) 22:45:24 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, &(0x7f00000001c0)={0x0, 0x20, 0xffffffff, 0x20, 0x9}, 0x48) 22:45:24 executing program 1: semget(0x3, 0x600, 0x0) 22:45:25 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 22:45:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000008540), 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc01047d0, 0x0) 22:45:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 22:45:25 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000006c0)={{0x2, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff}) 22:45:25 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 22:45:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x0) 22:45:25 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/89) 22:45:25 executing program 4: syz_open_dev$loop(&(0x7f0000001080), 0x0, 0x2182) 22:45:26 executing program 3: bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x48) 22:45:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001180)={&(0x7f0000000040)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "efb6fee9a7080ee6760a2e53e0db6078def3606da5fbd155f8fc0612819b9d5d99198a25feb1b9b62acc6bac7ab28e9d709e89af29931b2ab4d1b781da26b2d48a55f1433cb41af87d9f7497aa840164d5c8f92ad54d5332d73b3b5bccc4778b0fb1d551821ea6c6963b8b5a39904c1bfe306bd9c453bf96b17840578a0d6c6719537d99969fc3c2b0289f4d5d9fa4174226b32fa39f3191dbab7437fa9d1fdddc92664347faa81dac2eb51883"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "594ae420b002622415912f4f3609db03f6020d9dde2d41afde5258253f055c0eb68e0772726d927f1fdd7f92a3995556b3df33a631"}, @INET_DIAG_REQ_BYTECODE={0xdbd, 0x1, "d8e9a9aa3cdfb0f96f4f97ecd7c5c467b20b562e783f28216fd50631f19c655cbf2f1e704c71bf27e0bbd2b38a812b95a4b1e01d5be47683d32807222b3beb733e8f7079077d0a05ac6e82b06214ea2c389a54abb553bd11ca9b311329664bae3f0fcd5a89fff63769ff41a86f94cfb838339bcb83628afcb3262f60dbcd9d16a6a8b9d7a2e9537daea0dfdb5bf75ea805a7d0e0ace883c0916c7f910a76b0611b7e1859a08497e147bb2bba3866c63d3b1de3be9cbe8be34ecefae573a8fab786d52e66eb73ed8293f6fead4deff880fb56c786484f3cd9b0525ae8096012a7f2606b6e38dbf36f26c2838945232b616223bfef9076bf8e9276984da34d5a62014d6bd7d5331d4887beab7e54f92464acbc89930ad7e2eaded03cf7be9beba3869ea2d5d45bde552d631ffeba006484455fb8b177466acbc2c694acac01ac8958c27c55818aaae6c0c5c7a3b983a87751756b01a95ae6b39326752f7258355514f4000b7e11fc4fef469de002df653555481eb3d1932d49174460ba8762f53c5d3305f0c37f699c7e4ec38df9f457c21557616f016f54fff7612f7d4bf9810dd199c3fb957ea0049bb81e541c5f67f39ed09810d63ff82f8bccbd8f900060f11289701595d8f9e6af134686f4257e4b3aa57cf4fc26ff48bb244319ac7e5bd2444f155d38c18f9363bebfc1025dddab3d92242e1f607b41ccc5669bcc6cd65b04015550cb3ceaf6893096762a36b39eaafbf5888303e836cbcb97b0bedcda199c05066eb4bad9440ff3626c46f4a5c6a67da1af73b38820050bb57823fa05c193fcedc024eab4fd4ae2a3143e509b02df0ca1affbb305be49bfbce749df6a8160fa1fa7e0595356032b134df537bfe7616a22794aa6326b25f5778f7d683c246473b96a2591bb0e04e9f7ea3bb3f79aee3e5061d53a033cc48671eec8e468965285d069ed0b74016e791191913626b9a82644784e538f6aa0cccc48ba670da7026b2b210fcd76612fcd752c245fb89825ae54f3771fd4ac0cdf732153923b24f4f37c1fdd50a4aee89bff9f100a2660791530c246bb8120ffe24fc938b2bef82a55ebc4b2b641c2fcf7809e0193a91278e8c0f20e571f39c58416091f24ed3a74d962e0fc71867c2dca79e59fb75cd66f648c4fbdf0948a9669dc6ccc599b972712ecda8b6622afe28895fa9b4f5c67e452eb7e36e4784674e330476199b29c4f4ae376e319fb8d7df53d11e16d43163eea8d297fc34431264022d1e8e1da46850340f7d529fc60ce44f4328fe2ec82831d2531b0905d7dd59995a3ebe83c505c6b93d2eb7f20c3028c292a71715cb90cbd877ac4d3bf0728e4a983eac78c3aada931c38a4ba27fb03dacce28209d63f0201ffcb43d168da58f87fd8f1a9c16cc2a9f1873e0bc52fbcf6c6c16ab55517b56637e8e32509c0f17184b999218f7f93c11c541e6c01cd91e366b299fa55cc9c265c204aae6cd8fb987109e6284bc9ce8fd56ca073dce4c0b0a0b2e9d7027dff0cd5f07fcb941a070e42563fb89a12585c2c4104c84f748562bdfc9aa04d82a4c400b3a06a7ee754923626672aa60693aa2b7ba21db02770a595a7d15385d9845d36779cb50c75815a5fceebc86e01c455841e45807542589ac69c68ea881c327b3b3aa5e49016c83bd172c94a3807e71dd4a1b648da86079add4f386ea1b5cfe1b8f85f13e6982be74720adcf2bdb42b6568d41729c2333c319ebaa9aeeda5d0237c6abdb6c87527cd2937644401d7a98b458e6f4c1b779d79c3b086b48b541c8c7452771d80d86cbe35517e41a7d74cc0508a0334bf1520a9aa81bf4bc01e3eb55f19d15061e9a566f1d33747a8c8f4e3758f7b0c159a04e6ab7057fba96af0dc75769eb44aadbf2c5e9d6ac2641b5c0fabafacaaa1dd9f10f530895b02b755480880926d83da981f639288a32e2e1611f3c27cc9a4e5f6e825f5108523492a2cb10ed95aa0868e14787e6b4fac36fa25d0d8ff477d91d2fa45b34b92f644a894163278e29ebd01f578c26226cf93b0013e1acd0e2c89017e586788fc88d26aef132e94ab018b91c10f6ea62339664074fea9807ebb5ebfd055df4ef230a74255e42b18495003550d1a8095f034f1e5c7f8a5661e850d69595c0b24e6c81efcdb3cd5eced21b50c4165acecd711f7e8ee78f3723a1f0d02972fa6ae384d645ec684244a0b5ca3bfa493710dfaf8694f0140aabb50019f95748f11709a37c9e8f198b3a609b1a4220175c50d6ec7d40909505632f1af191a2c4209f2bc3ebb7eda9edeff48bab9f5eaa9874881553fc81b89ee41af46a21104490338e56cf193d9159ea84a585e6c07878779cd210c4780f7b84ca8a6ab91994316ef932f9d04592dcc9141e8ee76f85d403cedb77b066ca562b6702bf4e9e1be23c73b501cd4bb3c44c1bb8475ad63e5cb12e966c27522a9340a96230ce5eb3e24a604bb7e3aa7eecaf948d7d004bbbe11662e0f76ff833a3c326c6ed9afbed4a82816b35ba5997256ef688a09ca8186f1afa46539fc47f6a062944e9b63e134eb9708330f1278746a31dcbdde8174a20c986bec79cac69a9c4e0d3e98d45e5e3d1ffba0c88dcb6cfe6184c5296cbfabf3567271e1542d7f08ffc1804e1de6b2fc7a98c2e3607e5bc774b3ca1cd84f7ec14b9a948a7bcf65a112be5edb629f6c69d2099f93f428345a3fa298ec0903d8804ae0ad60d5096891aabde55d441877de82233712e8bcf6966c965566d8ef37aed854ae8bacaf08da76331e87fe6b29e79c3ea40dc30eed37d03a4bc3144c7346c6f569662dc77eb80e66a17a5ed258f650353290ef2630828faa1db1215d6aaa74523bb5a40a80ee1277d9aaca496f09a45c73b70b16b6b31fd12a70cf288137cef7a9645ce3b33f651bf18c8823e80fed3776cf2810768a4c6420df5c724fdb0ed06f73841121f4e9ed3a7dafd754f0ffc9132eceaef1b3e59f1094a6eedef42d54ed86908571d21ce7912e83c9cbcfda1e916ebc90026cf521778d8f82929ed38b8fabd2d971ce0293c0ccb407f52cf998fff251fff4afad6f621d7ff5117a63cb73ef9535d3f0ab40422e609815491a82aa96516dbc0f9a5b61075fb9de854c4af7411b381328871cb06f931af9296b160f2d664b8d082231ec1472a7f27168f17e6d294cfd2ee617dd5cc85d50ab2c32e7fd3f4365260366c40e82e55ad2c371417910e6df7d2a3656af4b6474593da3ef3f0ed2d6112ffa6550a2288aabf75bd77924b0786d244bc513518e4b48721e137e20992875fbe9919fef6deefbf853faecf1d1448021707105cb9b96f5e0c94fa91b72dc1a3dc0be3e396de9bb1f0e4013b209ea24205479c0537b97060ae1af921f03dc613ba7f15cb009ba7a733f578db6b331650044bdda6ec46e29a7079ba2234643a3aabf72424156148e98e512c9b9ec9c42bceb08367bde323076049400bb013334747169aeee0b8c6bbb8c64fec3d176bcd01baa7fed11b6581d0f2d58bf760087dc513888bf12db44c4ffa18afccbeda0c7800c4eb4df10c57b088473965da73dd17e03e65fa0dd9a8bd993bc07a8d40fe4e8c40827fac4ddf5fb842a36077c4c13809c2e9e82134cadec2e9cee17ac4d444e8263bbcb0f26ea9b699b8811e749a76f0fda60c4d4123edc8541459e5136db9d64ef7148643e302be4ea132254d42a3e21926335450b481b7ff4b49b60ef92176b8888a8778d1792c54b2968bc0af54bc548e8d4b265feb4450c76d342417d2c33797f9818a8b2ea0f809d2c3d7eca2023194cbea07dfa177b1fb4443b2c91e53c211995461358ab14e177aaa081e1cd80ae255ad25f85638a24862dd4501c06a0ec77b9db668a4cfb208fc63d6cde48a83a0280b089e4adbb00313145021b9c1eed90b43fd5ddc3f1f28af07a9a0f299e8b44c5597490eff819a8694e527d13ac637f74e9f81d3570e52ac4b76e6b46ef23c2057f1127ed3d9f6349300469c3f0304898ac7e63bd1994e77c20cf7e3162f50bae3d7817680992e78640ce6084cbd737b070014425dac584abc5549d9face6d5cc1b27b072a5f4d0f29f7f0a80ed6cf7d78f83ae385b8dc78aad90eaf7670eb112536ee9ef0ceafba1d5e055bb5e17d6341d2583123265a59f483e2a0ecb23e76d9311fbacd60052e2ac5eee3b26eeb5e3b381474ac19691915f78ed4f24758f0250662198bec6ea62cfc0d65a8dd32abc61dc4035f6aa27628e0ff70d6250f632344ea5e2dab1d4c12c3eb09b2217ff71aa58917f50de4774d5efc18dde5f43a443d7baef8cabde2633378617601a6977f6cf7924efb31bdb9ec3c3e7c29a6f0bdfa485813434b7a080888a16c6dd34785e9d215545fd1563d10c56a24caf4224dc707d04471660d51ce74f8a8017d41c73b9819cdb9ff08fc3114d646b2a77144bfbdad8e2e16d58bbaa3c61a7d4e099aa1123349cdbfb4d3fb200a7af8cef0b243d6fddd549a574d8f2df6c5b22d9c0383e0a528a95fbe3eb7d4f6495bfdcab465b0109537803f7d623db8ffe3d6c4bacc43ce096e923a7b6d79d10ce8a24faeefc9dc63f7532f280f19058d8ac1d078f68f8e7e4e72fa66cc40c9ca375a8dc215f9186426d7d6aa40b3b2a86e2e90fdae639b46278de123ff75fd4b56ed5a0eea56f0c9f052383a066d4feaff8f58ab79b83cfd003567fa8150406c685743cd77b33034976e0ef2bbaca64d43a544a716af180a2c4fbf50c5fd03251c85ee502424bdc56762e5a65eda9758fdc6481f9b9336ff7d207da6f2c11ee16c5dc2d9004a879b683093fe24124fac8ea9f600d68314bbe0ca525c726f02c846ad960abd1fe60d400252b52a876f0d7f7249b8987fa8871bdc6c5435623426266d0173950a614e5721b3bb24c021b3ccc6f4cac8b81dcced724c94c73c38875d30a87735d37e2d467dcc227c0588b7dc662b47d9d35f8540600e0836ae9f76689"}]}, 0xec4}}, 0x0) 22:45:26 executing program 5: statx(0xffffffffffffffff, &(0x7f00000063c0)='./file0\x00', 0x0, 0x0, 0x0) 22:45:26 executing program 1: r0 = mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 22:45:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000200)="778ada79070083cbffbd378739dc371e54a4d80cbccd095d66828a10d10b51f28ec7271c1fcfda49", 0x28}], 0x1}}], 0x1, 0x0) 22:45:26 executing program 4: mq_open(&(0x7f0000000000)='[\x00', 0x40, 0x0, &(0x7f0000000040)={0x80, 0x1, 0x100000000, 0xdb83}) 22:45:26 executing program 3: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000000c0), 0x1000, 0x0) 22:45:26 executing program 0: capset(&(0x7f0000001040)={0x20080522}, &(0x7f0000001080)={0x3}) 22:45:26 executing program 5: getrusage(0x0, &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 22:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a080)={0x0, 0x0, &(0x7f000000a040)={&(0x7f00000018c0)=ANY=[], 0x8744}}, 0x0) 22:45:27 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) readahead(r0, 0x0, 0x0) 22:45:27 executing program 4: io_uring_setup(0x50d4, &(0x7f0000000000)={0x0, 0xe1b6, 0x2d}) 22:45:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 22:45:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:45:27 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 22:45:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x2, 0xa1, &(0x7f00000000c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x9, 0x7, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:45:27 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x80b42, 0x0) 22:45:28 executing program 3: prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 22:45:28 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc00) 22:45:28 executing program 0: prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 22:45:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x6b, &(0x7f00000001c0)=""/107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xc}, 0x10}, 0x78) 22:45:28 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001140)={0x0}, 0x10) 22:45:28 executing program 4: lsetxattr$security_capability(0x0, 0x0, &(0x7f00000000c0), 0xc, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 22:45:28 executing program 5: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 22:45:28 executing program 0: r0 = mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:45:28 executing program 3: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x5000) 22:45:28 executing program 2: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x48) 22:45:28 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x101) io_setup(0x0, &(0x7f00000000c0)) 22:45:29 executing program 0: prctl$PR_SET_MM_MAP(0x2f, 0xe, 0x0, 0x0) 22:45:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1) 22:45:29 executing program 3: io_uring_setup(0x3d65, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 22:45:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa02000, 0x0) 22:45:29 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:45:29 executing program 1: socketpair(0x26, 0x5, 0x17, &(0x7f0000000040)) 22:45:29 executing program 4: syz_io_uring_setup(0x6427, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140), 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000fff000/0x1000)=nil) 22:45:29 executing program 0: mq_unlink(&(0x7f0000000040)='\x00') 22:45:30 executing program 3: socket$inet6(0xa, 0x0, 0xee4f658e) 22:45:30 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:45:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x410002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x8, 0x4, 0x2, 0x0, 0x1, 0x94009, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5, @perf_config_ext={0x3, 0xc263}, 0x400b8, 0x3, 0xb9f, 0x0, 0x3, 0x3, 0xa4d8, 0x0, 0x6d07, 0x0, 0x4}, r1, 0x4, r0, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:45:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002380)=""/170, 0x1a, 0xaa, 0x1}, 0x20) 22:45:30 executing program 0: memfd_create(&(0x7f0000000100)='!-**%-+-\'^]\x00', 0x4) 22:45:30 executing program 4: mincore(&(0x7f0000ff7000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/129) 22:45:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)) 22:45:30 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000001c0)) 22:45:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @ethernet={0x0, @random="f50d4191c58c"}, @rc}) 22:45:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:45:31 executing program 0: futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, &(0x7f00000000c0), 0x0, 0x0) 22:45:31 executing program 4: add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='M', 0x1, 0x0) 22:45:31 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7000) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 22:45:31 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x599281, 0x0) 22:45:31 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f5b5d9b1e9cb4ec80401ffc77fb115b4b94f0bbbd1f9c30384ac81d99387eb1cb7f49cc1af181e0450bc9a6ed5b98e16f5ca17ab27e4b05597891b6c3f5ae821"}, 0x48, 0xfffffffffffffffc) 22:45:31 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 22:45:31 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:45:31 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 22:45:31 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:45:31 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffe}) 22:45:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/config\x00') 22:45:32 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x8000000, 0xffffffffffffffff, 0x0) 22:45:32 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x102, 0x0) 22:45:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:32 executing program 3: add_key$fscrypt_v1(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:45:32 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 22:45:32 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:45:32 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTATu(r0, &(0x7f0000000040)={0x4f, 0x7d, 0x0, {{0x0, 0x39, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, '!]$', 0x0, '', 0x1, '}', 0x2, '\'!'}, 0x1, '^', 0x0, 0xffffffffffffffff}}, 0x4f) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x5e, 0x7d, 0x0, {{0x0, 0x47, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '.-]@-', 0x5, '-\\.{&', 0x7, 'ns/uts\x00', 0x3, '][+'}, 0x2, '\'!', 0x0, 0xee01, 0xee01}}, 0x5e) 22:45:32 executing program 4: semtimedop(0x0, &(0x7f00000004c0)=[{}], 0x1, &(0x7f0000000500)) 22:45:32 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xb90a}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}) 22:45:33 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/bsg\x00'}, 0x0, 0x49, 0x0) 22:45:33 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 22:45:33 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTATu(r0, &(0x7f0000000040)={0x4f, 0x7d, 0x0, {{0x0, 0x39, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, '!]$', 0x0, '', 0x1, '}', 0x2, '\'!'}, 0x1, '^', 0x0, 0xffffffffffffffff}}, 0x4f) 22:45:33 executing program 2: unshare(0x22040200) unshare(0x26000000) 22:45:33 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000180)="31b07c42725e6d8474b91c8bb08fc4fd232da52adff20d0b797529", 0x1b, 0xfffffffffffffffa) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "fd7ac225174ce90f477a378fbf4637fec02552a3f267f962d8f80a7d5f97d9e316ff31fb2237c384c80d495146d6d8b424e3f103ed610e6e595fa59f50209e03", 0x32}, 0x48, r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="d09f9de95d5d61ab73a88afa13fb438e557e562877eb286efe160b3d1c36627941b00494fe48ecd5ca78a4e62e94a8749568a80b4f779b758ef1d968796ccbb935d035181625c3c5405c30061d43713b8b14621a7c1ce79d5702b4fd38fddabb8a70b2a74c87e7cc5da576080c3568143b2e94961fbb8e00f262ae7edee96d862e1e170e583e1be0a742998b40df7f5a5bc5dd0a165371f183091c6463e2d7a03e", 0xa1, 0xfffffffffffffffd) ioctl$BLKROGET(r1, 0x125e, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_map}) 22:45:33 executing program 0: keyctl$assume_authority(0x10, 0x0) keyctl$assume_authority(0x10, 0x0) 22:45:33 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001400), r0) 22:45:33 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:45:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004980)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000004980)) 22:45:34 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x7e0}, 0x10) 22:45:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}}, 0x0) 22:45:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') 22:45:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', 0x0}) 22:45:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001200)={0xe0, 0x0, 0x4, 0x0, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 22:45:34 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 22:45:34 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) 22:45:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001340)={&(0x7f0000001180), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 22:45:35 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x201) 22:45:35 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0xfffffffffffffff7, 0x0) 22:45:35 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x100) 22:45:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 22:45:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2, @l2={0x1f, 0x0, @none}, @qipcrtr}) 22:45:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x1ac}}, 0x0) 22:45:35 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 22:45:35 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f00000004c0)=[{0x0, 0x52, 0x1000}, {0x0, 0x5}], 0x2, 0x0) 22:45:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:45:35 executing program 1: memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) 22:45:36 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:45:36 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0) 22:45:36 executing program 0: clock_gettime(0x1, &(0x7f00000002c0)) 22:45:36 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x2) 22:45:36 executing program 3: syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004980)) 22:45:36 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xffffffffffffffa8) 22:45:36 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:45:36 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000018) 22:45:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 22:45:36 executing program 5: add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:45:37 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) fcntl$getown(r0, 0x9) 22:45:37 executing program 3: add_key$fscrypt_v1(&(0x7f0000000480), 0x0, &(0x7f0000000500)={0x0, "77b2013433d1203e0c8a56970567e59cf0b536530c6ab7897081da0bed16a2a91abecc3b28b492533eb7ae3674a260d62439cd30dd437eaf2581eaef3f3881ac"}, 0x48, 0xfffffffffffffffd) 22:45:37 executing program 1: unshare(0x8000000) unshare(0xa000200) 22:45:37 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xee00}}) 22:45:37 executing program 0: pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWSTAT(r0, 0x0, 0x0) 22:45:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 22:45:37 executing program 2: clock_gettime(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') 22:45:37 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000001240), 0x40, 0x0) 22:45:37 executing program 4: mlockall(0x492a66600387ff2f) 22:45:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/221) 22:45:38 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x488000, 0x0) 22:45:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000980), r0) 22:45:38 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x9673692536c0918a, 0xffffffffffffffff, 0x0) 22:45:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x22200, 0x0) 22:45:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nfc, @hci, @ipx={0x4, 0x0, 0x0, "9be5eda4cbc9"}}) 22:45:38 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0}}) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/55) 22:45:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xa61731fef6acc613) 22:45:38 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0xac4, 0x9, 0x0) 22:45:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:45:39 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:45:39 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'tunl0\x00', 0x0}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/112) 22:45:39 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/69) 22:45:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:45:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/176) 22:45:39 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000540)=[{}], 0x1, 0x0, &(0x7f0000000580)={[0x2e]}, 0x8) 22:45:39 executing program 1: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) fork() sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 22:45:39 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x107140) 22:45:39 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) sysinfo(&(0x7f00000001c0)=""/222) 22:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:45:40 executing program 5: request_key(&(0x7f00000007c0)='id_resolver\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0) 22:45:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(r0, 0x0, 0x0) 22:45:40 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='io.weight\x00', 0x2, 0x0) 22:45:40 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000140)=""/55) 22:45:40 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 22:45:40 executing program 4: add_key(&(0x7f0000000540)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 22:45:40 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:45:41 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) 22:45:41 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x10, 0x1000}, {0x0, 0xb90a}], 0x2, &(0x7f0000000140)={0x0, 0x3938700}) 22:45:41 executing program 0: add_key(&(0x7f0000000200)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:45:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 22:45:41 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x7254d605f49b90c1) 22:45:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:45:41 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8580, 0x0) 22:45:41 executing program 3: unshare(0x28040400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:45:41 executing program 0: shmget$private(0x0, 0x7000, 0x54001800, &(0x7f0000ff9000/0x7000)=nil) 22:45:41 executing program 1: request_key(&(0x7f00000007c0)='id_resolver\x00', 0x0, 0x0, 0x0) 22:45:42 executing program 4: unshare(0x22040200) unshare(0x28020000) 22:45:42 executing program 5: sysfs$2(0x2, 0x20, &(0x7f0000000080)=""/4096) 22:45:42 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x820900) 22:45:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, @qipcrtr={0x2a, 0x3, 0xfffffffe}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1\x00', 0x0, 0x9, 0x5}) 22:45:42 executing program 1: sysfs$2(0x2, 0xfffffffffffffffc, 0x0) 22:45:42 executing program 5: unshare(0x20040000) unshare(0x22040200) 22:45:43 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x10, 0x1000}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}) 22:45:43 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 22:45:43 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffeffffb, 0x0) 22:45:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:43 executing program 4: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x20) 22:45:43 executing program 5: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) shmdt(r0) 22:45:43 executing program 2: syz_open_dev$loop(&(0x7f0000001c40), 0x0, 0x4a0000) 22:45:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x51, &(0x7f0000001300)=[{&(0x7f0000000000)="c16d59d14f11b22e0bebeb5d6a", 0x10}], 0x1}}, {{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000028c0), 0x9, &(0x7f0000002980), 0x18}}], 0x2, 0x4800) 22:45:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') 22:45:44 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd) 22:45:44 executing program 4: socketpair(0x7b, 0x0, 0x0, 0x0) 22:45:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') 22:45:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 22:45:44 executing program 0: select(0x52, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 22:45:45 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x1, 0x7, 0x1) 22:45:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='environ\x00') 22:45:45 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0xc802, 0x0) 22:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000640)=""/74, 0xfffffffffffffe89}, {&(0x7f0000000340)=""/167, 0xa7}, {&(0x7f0000000400)=""/151, 0x97}, {&(0x7f0000000140)=""/43, 0x25}, {&(0x7f0000000280)=""/48, 0xfffffffffffffe02}, {&(0x7f0000001d40)=""/236, 0xe1}], 0x8}, 0x0) 22:45:45 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0xffffffffffffc281, 0xc0000) openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 22:45:45 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 22:45:46 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x2f, 0x20, 0x1f, 0x0, 0x0, @local, @empty, 0x0, 0x40}}) 22:45:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x1) 22:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 22:45:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x401, 0x4) 22:45:46 executing program 5: mq_unlink(&(0x7f0000000040)='/dev/bsg\x00') 22:45:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:45:47 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:45:47 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x10}, {}], 0x2, 0x0) 22:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20141) 22:45:47 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0xffffffffffffffff}}) 22:45:47 executing program 0: getgid() semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000100)=0x1) sysfs$2(0x2, 0x7, &(0x7f0000000140)=""/55) syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() getgid() 22:45:47 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x22200, 0x0) 22:45:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000280)="ce02bdb1", 0x4) 22:45:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 22:45:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xc, 0x5, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x20}}, 0x0) 22:45:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000080)={'wlan1\x00'}) 22:45:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004b00)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}}], 0x1, 0x0) [ 741.376400][T19076] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:45:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000080)={'wlan1\x00'}) [ 741.493286][T19077] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:45:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0xf, 0xb, 0x201}, 0x14}}, 0x0) 22:45:48 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 22:45:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:49 executing program 2: r0 = epoll_create(0x30) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 22:45:49 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, 0x0) 22:45:49 executing program 1: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0xffffff6c) 22:45:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80086601, 0x0) 22:45:49 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 22:45:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000000c0)) 22:45:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000080)={'wlan1\x00'}) 22:45:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000040)) 22:45:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 22:45:50 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x10000000}) 22:45:50 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd60"], 0x0) 22:45:50 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:45:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:45:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xed61}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 22:45:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x185, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='veth1_macvtap\x00', 0x1, 0xffff, 0x101}) 22:45:51 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x125, 0x1, 0x0, 0x0) 22:45:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1, 0xf8c}, 0x40) 22:45:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:45:51 executing program 0: socketpair(0x15, 0x5, 0x34, &(0x7f0000000040)) 22:45:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b80)={'vxcan0\x00'}) 22:45:51 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 22:45:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 22:45:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000080)={'wlan1\x00'}) 22:45:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) 22:45:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0xc0}, 0x14}}, 0x0) 22:45:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000000801020000000700000909000100737996c3e05000001c000480080008400000000108000140000007ff080002400000aeaf05000300210000000c000480080002400000fa56c3f0c5dc9bb6b80a1673f11962771a2876fae0f924f407ce04fce85c2d2b3494e77610aff8c5b3774c7fa0b28a3cd7b11501315c26fa159f8fb27a6ee2e2048b036572b346b656c7725bbf03dde190f17bb3aa63696e3f77c8ae832f68b1570dd14ad2006c14184765e2d7d670dda83a429fce7875f614e2bbbe3923f8b818edf0bc4e3107e842"], 0x50}}, 0x4000880) 22:45:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000080)={'wlan1\x00'}) 22:45:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x700}}) 22:45:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x138, 0x138, 0xffffffff, 0x370, 0x258, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6erspan0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="246ec9a78c16"}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @icmp_id}}}}, {{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @rand_addr, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 746.119035][T19150] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:53 executing program 1: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x7}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 22:45:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000080)={'wlan1\x00'}) 22:45:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xb3, &(0x7f0000001740)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) 22:45:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x138, 0x138, 0xffffffff, 0x370, 0x258, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6erspan0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="246ec9a78c16"}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @icmp_id}}}}, {{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @rand_addr, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:45:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x5, 0x12e, [], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ipvlan1\x00', 'team_slave_0\x00', 'lo\x00', 'geneve0\x00', @remote, [], @multicast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1a6) 22:45:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:45:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan1\x00'}) 22:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "a554b1b198e026b0", "f44769aa33367a51e5c6b6eea5252fc7", "f19635b6", "5b66f2c97b1eb3b9"}, 0x28) 22:45:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 22:45:54 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0}, 0x20) 22:45:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:45:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 22:45:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 22:45:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000080)={'wlan1\x00'}) 22:45:55 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000004c0)=0x13, 0x4) 22:45:55 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 22:45:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000080)={'wlan1\x00'}) 22:45:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000000008010200000007000009090001007379"], 0x50}}, 0x0) [ 748.449935][T19195] wlan1: mtu less than device minimum 22:45:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 22:45:55 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 22:45:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[], 0x58) 22:45:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, &(0x7f0000000080)={'wlan1\x00'}) [ 748.949765][T19202] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 22:45:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x0, 0xf8c}, 0x40) 22:45:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r1, 0x3, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 22:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000004c0)="4d355152dc72a1169ed5acea9902e9d7", 0x10) 22:45:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:45:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x38}}, 0x0) 22:45:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}, 0x300}, 0x0) 22:45:57 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x6296fda96c058aaf, 0x0, 0x0}, 0x20) 22:45:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f00000000c0)={0xf0, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xdc, 0x5, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}]}, 0xf0}}, 0x0) 22:45:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 22:45:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 22:45:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 750.502656][T19236] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 750.608659][T19240] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 22:45:57 executing program 2: bpf$PROG_LOAD(0x23, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:45:57 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 22:45:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000080)={'wlan1\x00'}) 22:45:58 executing program 0: socketpair(0x29, 0x2, 0x6, &(0x7f0000000000)) 22:45:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan0\x00'}) 22:45:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:45:58 executing program 2: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 22:45:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000080)={'wlan1\x00'}) 22:45:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x300}, 0x0) 22:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 22:45:58 executing program 4: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f00000006c0)) 22:45:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x5, 0x0, [], 0x0, 0x0, 0x0}, 0x8ce) 22:45:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1, 0xf8c, 0x1510}, 0x40) 22:45:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00'}) 22:45:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1, 0xf8c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 22:45:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, &(0x7f0000000080)={'wlan1\x00'}) 22:45:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:45:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:45:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x185}) 22:45:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@private2}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f0000000000)=0xffffffffffffff1c) 22:46:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000080)={'wlan1\x00'}) 22:46:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="b63b8c511d23"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_hsr\x00'}) 22:46:00 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 22:46:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 22:46:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 22:46:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 22:46:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @dev}}}}) 22:46:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 22:46:00 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) [ 753.841909][T19295] ip6_vti0: mtu less than device minimum 22:46:00 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 22:46:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) 22:46:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 22:46:01 executing program 4: r0 = epoll_create(0x30) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) 22:46:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000080)={'wlan1\x00'}) 22:46:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 22:46:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 22:46:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x60}, 0x0) 22:46:02 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 22:46:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 22:46:02 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1fff, 0x0) 22:46:02 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:46:02 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 755.607243][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.613993][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 22:46:02 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:46:02 executing program 3: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) dup2(r0, r0) 22:46:02 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:46:03 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)) 22:46:03 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 22:46:03 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 22:46:03 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x0, 0x101}, {}, {}, {}, {}, {}, {}, {}], 0x9) 22:46:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = getpid() fcntl$setown(r2, 0x6, r3) 22:46:03 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4}], 0x1) 22:46:03 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fff}, {0x0, 0x8}, {0x0, 0x40, 0x1000}], 0x3) 22:46:03 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 22:46:04 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) close(r0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 22:46:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) close(r0) 22:46:04 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 22:46:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @ethernet={0x0, @dev}, @rc={0x1f, @fixed}}) 22:46:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="2a2b57d1012694470a3269e2dc5f3d7a2ca428c59a9eccd531f01334a94a9ae419263e1b1c4f1af55cb290c40ec1c8660366da1aaae0e8ccf21b0578f2cf94b6d5e2431ffb172b9d5eead331effccbca11f5703d70538d93656ace786a7e31d4646f80dc66264e57620680ad32feebe03a58e2ae5143aa8c24e30472f10454a35382456119602ca9e4094131f7507fe918", 0x91, 0x0, 0x0, 0x0) 22:46:04 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 22:46:04 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 22:46:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x30, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:46:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="2a2b57d1012694470a3269e2dc5f3d7a2ca428c59a9eccd531f01334a94a9ae419263e1b1c4f1af55cb290c40ec1c8660366da1aaae0e8ccf21b0578f2cf94b6d5e2431ffb172b9d5eead331effccbca11f5703d70538d93656ace786a7e31d4646f80dc66264e57620680ad32feebe03a58e2ae5143aa8c24e30472f10454a35382456119602ca9e4094131f7507fe918", 0x91, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x1}, 0x8) 22:46:04 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 22:46:04 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x125f}, {0x0, 0x8000, 0x1800}], 0x2) 22:46:05 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 22:46:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0xa) 22:46:05 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) 22:46:05 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) getdents(r0, 0x0, 0x0) 22:46:05 executing program 2: socket(0x1e, 0x0, 0x1) 22:46:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="f55aa8931b802d7771eb90646ccac19690d7fd499e8a083e30bd909a7702224a283e", 0x22}, {&(0x7f0000000200)="40f3ce862b80546e01be91f4b7fd3814a00f1f6430ed48c6efecd50312de81aa91926ed79df47d60351cc2f2fcf671d452a99a0c0a4e69582b80ac5766b85ffcebd225d816ddf2ef7b67e12fe2be87e666b6eb8d5c67c0a2449a655737fbc56dcdb387eebb3b933399ba46a810a88f", 0x6f}, {0x0}, {&(0x7f0000000380)="c7", 0x1}], 0x4}, 0x0) 22:46:06 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000000c0)=""/95) 22:46:06 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 22:46:06 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x3]) 22:46:06 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 22:46:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 22:46:06 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x3011, 0xffffffffffffff9c, 0x0) 22:46:06 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:46:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 22:46:06 executing program 1: r0 = socket(0x2, 0x3, 0x0) close(r0) 22:46:06 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x7}, {0x0, 0x6}, {0x0, 0x0, 0x800}], 0x3) 22:46:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000140)=0xfffffffffffffe43) 22:46:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x168}, 0x0) 22:46:07 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:46:07 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) 22:46:07 executing program 2: socketpair(0x1, 0x0, 0x1, 0x0) 22:46:07 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 22:46:07 executing program 3: shmget(0x0, 0x4000, 0x250, &(0x7f0000ffc000/0x4000)=nil) 22:46:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) 22:46:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x8, 0x0, 0x0) 22:46:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, 0x0, 0x0) 22:46:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x2400, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 22:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setregid(r1, 0x0) setregid(0x0, 0x0) 22:46:08 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x9, &(0x7f0000000800)=ANY=[], 0x130}, 0x0) 22:46:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 22:46:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:46:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x4, 0x0, 0x0) 22:46:09 executing program 2: pipe(&(0x7f00000001c0)) 22:46:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 22:46:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x8, 0x0, 0x0) 22:46:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:46:09 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x20, 0x0) 22:46:10 executing program 2: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:46:10 executing program 1: r0 = socket$inet(0x2, 0x8002, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 22:46:10 executing program 3: accept(0xffffffffffffff9c, &(0x7f0000000180)=@in6, 0xfffffffffffffffe) 22:46:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x10, 0x0, 0x0) 22:46:10 executing program 4: r0 = socket$inet(0x2, 0x8002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x20007605, 0x0) 22:46:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 22:46:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1001, 0x0, 0x0) 22:46:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1d, 0x0, 0x0) 22:46:10 executing program 4: r0 = socket$inet(0x2, 0x8002, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 22:46:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffe4d, 0x0, 0x0, 0x0) 22:46:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 22:46:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8) 22:46:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 22:46:11 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 22:46:11 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) 22:46:11 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_int(r2, 0xffff, 0x800, 0x0, 0x0) 22:46:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 22:46:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xa) 22:46:12 executing program 4: writev(0xffffffffffffffff, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}], 0x3) 22:46:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1025, 0x0, 0x0) 22:46:12 executing program 1: r0 = socket$inet(0x2, 0x8002, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 22:46:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) 22:46:12 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:46:13 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 22:46:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 22:46:13 executing program 3: r0 = socket$inet(0x2, 0x8002, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000000c0)=[@rights], 0x10}, 0x0) 22:46:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 22:46:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x3, &(0x7f0000001240)=@framed, &(0x7f0000001280)='syzkaller\x00', 0x1, 0xda, &(0x7f00000012c0)=""/218, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:13 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002a40)=0xffffffffffffffff, 0x4) 22:46:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1c60000000000000, 0xffffffffffffffff}) 22:46:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x80047462) 22:46:14 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1}, 0x0) 22:46:14 executing program 0: perf_event_open(&(0x7f0000002980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:46:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:46:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x18, 0x7, &(0x7f0000002b00)=@raw=[@btf_id, @map_val={0x18, 0xa}, @jmp={0x5, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x1}], &(0x7f0000002b80)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000002bc0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:14 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 22:46:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:46:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=@framed={{}, [@generic, @map_val, @call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x12000, 0x0) 22:46:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x18, 0x1, &(0x7f0000002b00)=@raw=[@jmp], &(0x7f0000002b80)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000002bc0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:15 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x17}, 0x14) 22:46:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 22:46:16 executing program 0: perf_event_open(&(0x7f0000002980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:46:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x0, 0x1, &(0x7f0000002b00)=@raw=[@jmp], &(0x7f0000002b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:16 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:46:16 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0}, 0x10) 22:46:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:46:16 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:46:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003", 0x10}], 0x1}, 0xc100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000640)="b10b938636ea69df7b5a9984bb1bc72e", 0x10}], 0x1, 0x0, 0x0, 0x3178bb13}, 0x0) 22:46:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001b80)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@private2, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 22:46:17 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000700), 0x8, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:46:17 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x6c, 0x0, 0x0) 22:46:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb5010000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 22:46:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 22:46:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x2c, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2c0, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x125}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x371}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x186}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x146}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x460}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x424, 0x5, 0x0, 0x1, [{0x420, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x83}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf221}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x126}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x434, 0x5, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x20c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2a}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x19c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x95}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x360, 0x5, 0x0, 0x1, [{0x290, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8040}, 0x4048008) 22:46:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) 22:46:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000840)={0xa8, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa8}}, 0x0) 22:46:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@gettaction={0x14, 0x68, 0x7fbc2065f9125a73, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:46:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e21, 0x0, @local}, 0x1c, 0x0}, 0x4008090) 22:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 22:46:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39030000}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}}}, 0x24}}, 0x0) 22:46:18 executing program 2: pipe(&(0x7f00000011c0)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 22:46:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 22:46:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 22:46:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000000)=@srh, 0x8) 22:46:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 22:46:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffe7e) 22:46:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0xb49}], 0x1}}], 0x1, 0x0) 22:46:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_bond\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 22:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x002\x00s'], 0x24}}, 0x0) 22:46:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0xfffffdef}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) pipe(&(0x7f00000001c0)) sendmmsg$inet(r3, &(0x7f0000001880), 0x0, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 22:46:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000480)) 22:46:20 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) [ 773.241342][T19726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:20 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x9) 22:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 22:46:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 22:46:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 22:46:21 executing program 1: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:46:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0xc2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @fastopen={0x22, 0x12, "00000000e98cfabd9a527d4829bf1537"}, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 22:46:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x10001}, 0x1c, 0x0}}], 0x1, 0x0) 22:46:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 22:46:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000fc0)=@newtfilter={0x23}, 0x23}}, 0x0) 22:46:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x2b}, r2}, 0x14) 22:46:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 22:46:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x101, 0x12, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x1, 0x0, 0x40000000}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={0x0, 0x20c}, 0x1, 0x0, 0x0, 0x48000}, 0x80) unshare(0x40000000) 22:46:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000900000000000000070000008c"], &(0x7f0000000200)='GPL\x00', 0x5, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:23 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 22:46:23 executing program 0: socketpair(0x28, 0x0, 0x81, &(0x7f0000000000)) [ 776.488156][T19792] IPVS: ftp: loaded support on port[0] = 21 22:46:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x13, 0x0, 0x2c) 22:46:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0xc2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @fastopen={0x22, 0x12, "00000000e98cfabd9a527d4829bf1537"}, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 22:46:23 executing program 5: pipe2(&(0x7f00000002c0), 0x400004) 22:46:23 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x1, 0x6}) 22:46:23 executing program 3: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 777.078562][T19820] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 777.186874][T19792] IPVS: ftp: loaded support on port[0] = 21 22:46:24 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000380), 0xe) 22:46:24 executing program 5: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) 22:46:24 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000d80), 0xc) 22:46:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 22:46:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x6, 0x0) 22:46:25 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000600)='\x00', 0xffffffffffffffff, 0x0, 0x0) 22:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={&(0x7f0000001140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002280)=[{&(0x7f00000011c0)="2356bbb5be209d2da83ffdee31617c7374f05a52cdbf2f2af30b16b2198b8756094ceebdc25bf051d4e8844548d3de89e4b6b8dbc7500b79f79ba63e6a779e6ce31957e9e0d3ef91333a521159804683a2af7cfee27040a88af807212c6efadc177f97808027d7c11e8a64ab3c642030ae1e3768fadf952158473f213c45460541ed6724eabe9d5d975e8b8efd33544dce", 0x91}], 0x1}, 0xa) 22:46:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="0001"], 0xa, 0x0}, 0x0) 22:46:25 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 22:46:25 executing program 1: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x14, 0xffffffffffffffff) 22:46:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 22:46:25 executing program 5: pipe2(&(0x7f00000004c0), 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) 22:46:25 executing program 3: socketpair(0x1, 0x5, 0x1, &(0x7f0000000140)) 22:46:25 executing program 2: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000100), 0x8, 0x0) 22:46:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 22:46:26 executing program 1: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 22:46:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ftruncate(r0, 0x0) 22:46:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights, @rights, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 22:46:26 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/168) 22:46:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 22:46:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsync(r0) 22:46:27 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xc) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 22:46:27 executing program 5: pipe2(&(0x7f00000004c0), 0x0) 22:46:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 22:46:27 executing program 4: syz_extract_tcp_res(&(0x7f0000000140), 0x6, 0xfffffff9) 22:46:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getown(r0, 0x5) 22:46:27 executing program 2: syz_emit_ethernet(0x40, 0x0, 0x0) 22:46:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 22:46:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x341140, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 22:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/178, 0x26, 0xb2, 0x1}, 0x20) 22:46:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 22:46:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'dummy0\x00'}) 22:46:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001700)='I', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[], 0x28}, 0x0) 22:46:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 22:46:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x8, 0x0, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:29 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40) 22:46:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x20}]}]}}, &(0x7f0000000140)=""/178, 0x4a, 0xb2, 0x1}, 0x20) 22:46:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101102, 0x0) 22:46:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000480)=@raw=[@generic], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x249}, 0x78) 22:46:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000022940)={0x0, 0x0, &(0x7f00000001c0)=[{0xfffffffffffffffe}], 0x1}, 0x0) 22:46:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum]}, {0x0, [0x0]}}, &(0x7f0000001d40)=""/205, 0x27, 0xcd, 0x1}, 0x20) 22:46:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:46:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 22:46:30 executing program 0: socketpair(0x18, 0x0, 0x5, &(0x7f0000000240)) 22:46:30 executing program 3: bpf$BPF_PROG_ATTACH(0x3, &(0x7f00000011c0)={@map}, 0x14) 22:46:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000001c0)=""/199, 0x28, 0xc7, 0x1}, 0x20) 22:46:30 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x42}}, 0x80, 0x0}, 0x0) 22:46:30 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000011c0)={@map}, 0x14) 22:46:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x4e, &(0x7f0000000340)=""/78, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 783.883614][T19960] ===================================================== [ 783.890589][T19960] BUG: KMSAN: uninit-value in ip6table_mangle_hook+0xd59/0xd80 [ 783.893208][T19960] CPU: 1 PID: 19960 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 783.893208][T19960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.914400][T19960] Call Trace: [ 783.914400][T19960] dump_stack+0x24c/0x2e0 [ 783.914400][T19960] kmsan_report+0xfb/0x1e0 [ 783.914400][T19960] __msan_warning+0x5c/0xa0 [ 783.914400][T19960] ip6table_mangle_hook+0xd59/0xd80 [ 783.914400][T19960] ? ip6table_mangle_net_exit+0x100/0x100 [ 783.914400][T19960] nf_hook_slow+0x17b/0x460 [ 783.914400][T19960] __ip6_local_out+0x717/0x7e0 [ 783.914400][T19960] ? __ip6_local_out+0x7e0/0x7e0 [ 783.914400][T19960] ip6_local_out+0xa1/0x1e0 [ 783.914400][T19960] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 783.966502][T19960] geneve_xmit+0x338e/0x3c40 [ 783.966502][T19960] ? geneve_stop+0x400/0x400 [ 783.966502][T19960] xmit_one+0x2b6/0x760 [ 783.966502][T19960] __dev_queue_xmit+0x3432/0x4600 [ 783.966502][T19960] dev_queue_xmit+0x4b/0x60 [ 783.966502][T19960] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 783.966502][T19960] packet_sendmsg+0x86ee/0x99d0 [ 783.966502][T19960] ? kmsan_get_metadata+0x116/0x180 [ 783.966502][T19960] ? kmsan_internal_set_origin+0x85/0xc0 [ 783.966502][T19960] ? process_slab+0x13a8/0x1b70 [ 783.966502][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 783.966502][T19960] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 783.966502][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 783.966502][T19960] ? packet_getsockopt+0x1120/0x1120 [ 783.966502][T19960] __sys_sendmsg+0x714/0x830 [ 783.966502][T19960] ? kmsan_copy_to_user+0x9c/0xb0 [ 783.966502][T19960] ? _copy_to_user+0x1d2/0x270 [ 783.966502][T19960] __se_sys_sendmsg+0x97/0xb0 [ 783.966502][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 783.966502][T19960] do_syscall_64+0x9f/0x140 [ 783.966502][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 783.966502][T19960] RIP: 0033:0x4665d9 [ 783.966502][T19960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 783.966502][T19960] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 783.966502][T19960] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 783.966502][T19960] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 783.966502][T19960] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 783.966502][T19960] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 783.966502][T19960] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 783.966502][T19960] [ 783.966502][T19960] Uninit was stored to memory at: [ 783.966502][T19960] kmsan_internal_chain_origin+0xad/0x130 [ 783.966502][T19960] __msan_chain_origin+0x54/0xa0 [ 784.163232][T19960] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 784.163232][T19960] geneve_xmit+0x338e/0x3c40 [ 784.163232][T19960] xmit_one+0x2b6/0x760 [ 784.163232][T19960] __dev_queue_xmit+0x3432/0x4600 [ 784.163232][T19960] dev_queue_xmit+0x4b/0x60 [ 784.163232][T19960] packet_sendmsg+0x86ee/0x99d0 [ 784.163232][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.163232][T19960] __sys_sendmsg+0x714/0x830 [ 784.202609][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.202609][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.202609][T19960] do_syscall_64+0x9f/0x140 [ 784.202609][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.202609][T19960] [ 784.202609][T19960] Uninit was created at: [ 784.228541][T19960] kmsan_internal_poison_shadow+0x5c/0xf0 [ 784.228541][T19960] kmsan_slab_alloc+0x8e/0xe0 [ 784.228541][T19960] __kmalloc_node_track_caller+0xa4f/0x1470 [ 784.228541][T19960] __alloc_skb+0x4dd/0xe90 [ 784.228541][T19960] alloc_skb_with_frags+0x1f3/0xc10 [ 784.228541][T19960] sock_alloc_send_pskb+0xdc1/0xf90 [ 784.228541][T19960] packet_sendmsg+0x6a12/0x99d0 [ 784.228541][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.228541][T19960] __sys_sendmsg+0x714/0x830 [ 784.228541][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.228541][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.228541][T19960] do_syscall_64+0x9f/0x140 [ 784.228541][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.228541][T19960] ===================================================== [ 784.228541][T19960] Disabling lock debugging due to kernel taint [ 784.311129][T19960] ===================================================== [ 784.318166][T19960] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x421/0x630 [ 784.319867][T19960] CPU: 1 PID: 19960 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 784.319867][T19960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.339646][T19960] Call Trace: [ 784.339646][T19960] dump_stack+0x24c/0x2e0 [ 784.339646][T19960] kmsan_report+0xfb/0x1e0 [ 784.339646][T19960] __msan_warning+0x5c/0xa0 [ 784.339646][T19960] __skb_checksum_complete+0x421/0x630 [ 784.339646][T19960] ? __skb_checksum+0x1220/0x1220 [ 784.339646][T19960] ? csum_partial_ext+0xa0/0xa0 [ 784.339646][T19960] nf_ip6_checksum+0x529/0x6a0 [ 784.339646][T19960] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 784.339646][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 784.339646][T19960] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 784.339646][T19960] ? ipv6_skip_exthdr+0x96e/0xa20 [ 784.339646][T19960] ? kmsan_get_metadata+0x116/0x180 [ 784.339646][T19960] nf_nat_ipv6_fn+0x3bf/0x570 [ 784.339646][T19960] nf_nat_ipv6_local_fn+0xad/0x870 [ 784.339646][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 784.424937][T19960] ? nf_nat_ipv6_out+0x750/0x750 [ 784.424937][T19960] nf_hook_slow+0x17b/0x460 [ 784.424937][T19960] __ip6_local_out+0x717/0x7e0 [ 784.424937][T19960] ? __ip6_local_out+0x7e0/0x7e0 [ 784.424937][T19960] ip6_local_out+0xa1/0x1e0 [ 784.424937][T19960] ip6_push_pending_frames+0x243/0x570 [ 784.424937][T19960] icmpv6_push_pending_frames+0x6e4/0x720 [ 784.424937][T19960] icmp6_send+0x38cc/0x40d0 [ 784.424937][T19960] ip6_pkt_drop+0x926/0xa20 [ 784.424937][T19960] ip6_pkt_discard_out+0xbb/0x130 [ 784.424937][T19960] ? ip6_pkt_prohibit+0x70/0x70 [ 784.424937][T19960] ip6_local_out+0x17b/0x1e0 [ 784.424937][T19960] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 784.424937][T19960] geneve_xmit+0x338e/0x3c40 [ 784.424937][T19960] ? geneve_stop+0x400/0x400 [ 784.424937][T19960] xmit_one+0x2b6/0x760 [ 784.424937][T19960] __dev_queue_xmit+0x3432/0x4600 [ 784.424937][T19960] dev_queue_xmit+0x4b/0x60 [ 784.424937][T19960] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 784.424937][T19960] packet_sendmsg+0x86ee/0x99d0 [ 784.424937][T19960] ? kmsan_get_metadata+0x116/0x180 [ 784.424937][T19960] ? kmsan_internal_set_origin+0x85/0xc0 [ 784.424937][T19960] ? process_slab+0x13a8/0x1b70 [ 784.424937][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 784.424937][T19960] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 784.424937][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.424937][T19960] ? packet_getsockopt+0x1120/0x1120 [ 784.424937][T19960] __sys_sendmsg+0x714/0x830 [ 784.424937][T19960] ? kmsan_copy_to_user+0x9c/0xb0 [ 784.424937][T19960] ? _copy_to_user+0x1d2/0x270 [ 784.424937][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.424937][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.424937][T19960] do_syscall_64+0x9f/0x140 [ 784.424937][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.424937][T19960] RIP: 0033:0x4665d9 [ 784.424937][T19960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 784.424937][T19960] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 784.424937][T19960] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 784.424937][T19960] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 784.424937][T19960] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 784.424937][T19960] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 784.424937][T19960] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 784.424937][T19960] [ 784.424937][T19960] Uninit was stored to memory at: [ 784.424937][T19960] kmsan_internal_chain_origin+0xad/0x130 [ 784.424937][T19960] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 784.424937][T19960] kmsan_memcpy_metadata+0xb/0x10 [ 784.424937][T19960] __msan_memcpy+0x46/0x60 [ 784.424937][T19960] skb_copy_and_csum_bits+0x251/0x1430 [ 784.424937][T19960] icmpv6_getfrag+0x13e/0x3b0 [ 784.424937][T19960] __ip6_append_data+0x5e8f/0x74d0 [ 784.424937][T19960] ip6_append_data+0x44b/0x6e0 [ 784.424937][T19960] icmp6_send+0x3673/0x40d0 [ 784.424937][T19960] ip6_pkt_drop+0x926/0xa20 [ 784.424937][T19960] ip6_pkt_discard_out+0xbb/0x130 [ 784.424937][T19960] ip6_local_out+0x17b/0x1e0 [ 784.424937][T19960] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 784.424937][T19960] geneve_xmit+0x338e/0x3c40 [ 784.424937][T19960] xmit_one+0x2b6/0x760 [ 784.424937][T19960] __dev_queue_xmit+0x3432/0x4600 [ 784.424937][T19960] dev_queue_xmit+0x4b/0x60 [ 784.424937][T19960] packet_sendmsg+0x86ee/0x99d0 [ 784.424937][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.424937][T19960] __sys_sendmsg+0x714/0x830 [ 784.424937][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.424937][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.424937][T19960] do_syscall_64+0x9f/0x140 [ 784.424937][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.424937][T19960] [ 784.424937][T19960] Uninit was stored to memory at: [ 784.424937][T19960] kmsan_internal_chain_origin+0xad/0x130 [ 784.424937][T19960] __msan_chain_origin+0x54/0xa0 [ 784.424937][T19960] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 784.424937][T19960] geneve_xmit+0x338e/0x3c40 [ 784.424937][T19960] xmit_one+0x2b6/0x760 [ 784.424937][T19960] __dev_queue_xmit+0x3432/0x4600 [ 784.424937][T19960] dev_queue_xmit+0x4b/0x60 [ 784.424937][T19960] packet_sendmsg+0x86ee/0x99d0 [ 784.424937][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.424937][T19960] __sys_sendmsg+0x714/0x830 [ 784.424937][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.424937][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.424937][T19960] do_syscall_64+0x9f/0x140 [ 784.424937][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.424937][T19960] [ 784.424937][T19960] Uninit was created at: [ 784.424937][T19960] kmsan_internal_poison_shadow+0x5c/0xf0 [ 784.424937][T19960] kmsan_slab_alloc+0x8e/0xe0 [ 784.424937][T19960] __kmalloc_node_track_caller+0xa4f/0x1470 [ 784.424937][T19960] __alloc_skb+0x4dd/0xe90 [ 784.424937][T19960] alloc_skb_with_frags+0x1f3/0xc10 [ 784.424937][T19960] sock_alloc_send_pskb+0xdc1/0xf90 [ 784.424937][T19960] packet_sendmsg+0x6a12/0x99d0 [ 784.424937][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 784.424937][T19960] __sys_sendmsg+0x714/0x830 [ 784.424937][T19960] __se_sys_sendmsg+0x97/0xb0 [ 784.424937][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 784.424937][T19960] do_syscall_64+0x9f/0x140 [ 784.424937][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 784.424937][T19960] ===================================================== [ 784.953157][T19960] ===================================================== [ 784.960097][T19960] BUG: KMSAN: uninit-value in nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 784.963052][T19960] CPU: 1 PID: 19960 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 784.976278][T19960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.976278][T19960] Call Trace: [ 784.976278][T19960] dump_stack+0x24c/0x2e0 [ 784.976278][T19960] kmsan_report+0xfb/0x1e0 [ 784.976278][T19960] __msan_warning+0x5c/0xa0 [ 784.976278][T19960] nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 784.976278][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 784.976278][T19960] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 784.976278][T19960] ? ipv6_skip_exthdr+0x96e/0xa20 [ 785.027726][T19960] ? kmsan_get_metadata+0x116/0x180 [ 785.031666][T19960] nf_nat_ipv6_fn+0x3bf/0x570 [ 785.031666][T19960] nf_nat_ipv6_local_fn+0xad/0x870 [ 785.031666][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 785.031666][T19960] ? nf_nat_ipv6_out+0x750/0x750 [ 785.031666][T19960] nf_hook_slow+0x17b/0x460 [ 785.031666][T19960] __ip6_local_out+0x717/0x7e0 [ 785.063188][T19960] ? __ip6_local_out+0x7e0/0x7e0 [ 785.063188][T19960] ip6_local_out+0xa1/0x1e0 [ 785.063188][T19960] ip6_push_pending_frames+0x243/0x570 [ 785.063188][T19960] icmpv6_push_pending_frames+0x6e4/0x720 [ 785.063188][T19960] icmp6_send+0x38cc/0x40d0 [ 785.063188][T19960] ip6_pkt_drop+0x926/0xa20 [ 785.063188][T19960] ip6_pkt_discard_out+0xbb/0x130 [ 785.063188][T19960] ? ip6_pkt_prohibit+0x70/0x70 [ 785.063188][T19960] ip6_local_out+0x17b/0x1e0 [ 785.063188][T19960] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 785.063188][T19960] geneve_xmit+0x338e/0x3c40 [ 785.118100][T19960] ? geneve_stop+0x400/0x400 [ 785.118100][T19960] xmit_one+0x2b6/0x760 [ 785.118100][T19960] __dev_queue_xmit+0x3432/0x4600 [ 785.118100][T19960] dev_queue_xmit+0x4b/0x60 [ 785.118100][T19960] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 785.118100][T19960] packet_sendmsg+0x86ee/0x99d0 [ 785.118100][T19960] ? kmsan_get_metadata+0x116/0x180 [ 785.118100][T19960] ? kmsan_internal_set_origin+0x85/0xc0 [ 785.118100][T19960] ? process_slab+0x13a8/0x1b70 [ 785.118100][T19960] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 785.118100][T19960] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 785.118100][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 785.118100][T19960] ? packet_getsockopt+0x1120/0x1120 [ 785.118100][T19960] __sys_sendmsg+0x714/0x830 [ 785.118100][T19960] ? kmsan_copy_to_user+0x9c/0xb0 [ 785.118100][T19960] ? _copy_to_user+0x1d2/0x270 [ 785.118100][T19960] __se_sys_sendmsg+0x97/0xb0 [ 785.118100][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 785.118100][T19960] do_syscall_64+0x9f/0x140 [ 785.118100][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.218084][T19960] RIP: 0033:0x4665d9 22:46:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x1}, 0x40) 22:46:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3, 0x40, 0x3, 0x41, 0x0, 0x5, 0x28240, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x19) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000280)=@framed={{}, [@initr0]}, &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x6}, 0x10}, 0x78) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 785.218084][T19960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 785.218084][T19960] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 785.218084][T19960] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 785.253368][T19960] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 785.253368][T19960] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 785.253368][T19960] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 785.253368][T19960] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 785.253368][T19960] [ 785.253368][T19960] Uninit was stored to memory at: [ 785.253368][T19960] kmsan_internal_chain_origin+0xad/0x130 [ 785.253368][T19960] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 785.253368][T19960] kmsan_memcpy_metadata+0xb/0x10 [ 785.253368][T19960] __msan_memcpy+0x46/0x60 [ 785.253368][T19960] skb_copy_and_csum_bits+0x251/0x1430 [ 785.253368][T19960] icmpv6_getfrag+0x13e/0x3b0 [ 785.253368][T19960] __ip6_append_data+0x5e8f/0x74d0 [ 785.253368][T19960] ip6_append_data+0x44b/0x6e0 [ 785.253368][T19960] icmp6_send+0x3673/0x40d0 [ 785.343275][T19960] ip6_pkt_drop+0x926/0xa20 [ 785.343275][T19960] ip6_pkt_discard_out+0xbb/0x130 [ 785.343275][T19960] ip6_local_out+0x17b/0x1e0 [ 785.343275][T19960] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 785.343275][T19960] geneve_xmit+0x338e/0x3c40 [ 785.343275][T19960] xmit_one+0x2b6/0x760 [ 785.343275][T19960] __dev_queue_xmit+0x3432/0x4600 [ 785.343275][T19960] dev_queue_xmit+0x4b/0x60 [ 785.343275][T19960] packet_sendmsg+0x86ee/0x99d0 [ 785.343275][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 785.343275][T19960] __sys_sendmsg+0x714/0x830 [ 785.343275][T19960] __se_sys_sendmsg+0x97/0xb0 [ 785.343275][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 785.343275][T19960] do_syscall_64+0x9f/0x140 [ 785.343275][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.343275][T19960] [ 785.343275][T19960] Uninit was stored to memory at: [ 785.343275][T19960] kmsan_internal_chain_origin+0xad/0x130 [ 785.433180][T19960] __msan_chain_origin+0x54/0xa0 22:46:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000011040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 785.433180][T19960] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 785.433180][T19960] geneve_xmit+0x338e/0x3c40 [ 785.433180][T19960] xmit_one+0x2b6/0x760 [ 785.433180][T19960] __dev_queue_xmit+0x3432/0x4600 [ 785.433180][T19960] dev_queue_xmit+0x4b/0x60 [ 785.433180][T19960] packet_sendmsg+0x86ee/0x99d0 [ 785.463239][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 785.463239][T19960] __sys_sendmsg+0x714/0x830 [ 785.463239][T19960] __se_sys_sendmsg+0x97/0xb0 [ 785.463239][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 785.463239][T19960] do_syscall_64+0x9f/0x140 [ 785.463239][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.463239][T19960] [ 785.463239][T19960] Uninit was created at: [ 785.463239][T19960] kmsan_internal_poison_shadow+0x5c/0xf0 [ 785.463239][T19960] kmsan_slab_alloc+0x8e/0xe0 [ 785.463239][T19960] __kmalloc_node_track_caller+0xa4f/0x1470 [ 785.463239][T19960] __alloc_skb+0x4dd/0xe90 [ 785.463239][T19960] alloc_skb_with_frags+0x1f3/0xc10 [ 785.463239][T19960] sock_alloc_send_pskb+0xdc1/0xf90 [ 785.463239][T19960] packet_sendmsg+0x6a12/0x99d0 [ 785.463239][T19960] ____sys_sendmsg+0xcfc/0x12f0 [ 785.463239][T19960] __sys_sendmsg+0x714/0x830 [ 785.463239][T19960] __se_sys_sendmsg+0x97/0xb0 [ 785.463239][T19960] __x64_sys_sendmsg+0x4a/0x70 [ 785.463239][T19960] do_syscall_64+0x9f/0x140 [ 785.463239][T19960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.463239][T19960] ===================================================== [ 785.581809][ C1] ===================================================== [ 785.586061][ C1] BUG: KMSAN: uninit-value in nf_ip6_checksum+0x669/0x6a0 [ 785.586061][ C1] CPU: 1 PID: 19960 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 785.586061][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.586061][ C1] Call Trace: [ 785.586061][ C1] [ 785.586061][ C1] dump_stack+0x24c/0x2e0 [ 785.586061][ C1] kmsan_report+0xfb/0x1e0 [ 785.586061][ C1] __msan_warning+0x5c/0xa0 [ 785.586061][ C1] nf_ip6_checksum+0x669/0x6a0 [ 785.586061][ C1] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 785.586061][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 785.586061][ C1] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 785.586061][ C1] ? ipv6_skip_exthdr+0x96e/0xa20 [ 785.586061][ C1] ? kmsan_get_metadata+0x116/0x180 [ 785.586061][ C1] nf_nat_ipv6_fn+0x3bf/0x570 [ 785.586061][ C1] nf_nat_ipv6_in+0x129/0x440 [ 785.586061][ C1] ? nf_nat_ipv4_local_in+0xa00/0xa00 [ 785.586061][ C1] nf_hook_slow+0x17b/0x460 [ 785.586061][ C1] ipv6_rcv+0x3c8/0x460 [ 785.586061][ C1] ? local_bh_enable+0x40/0x40 [ 785.586061][ C1] __netif_receive_skb+0x1ec/0x640 [ 785.700696][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 785.700696][ C1] ? ip6_rcv_finish+0x7f0/0x7f0 [ 785.700696][ C1] process_backlog+0x517/0xbd0 [ 785.700696][ C1] ? rps_trigger_softirq+0x4d0/0x4d0 [ 785.700696][ C1] __napi_poll+0x13e/0xca0 [ 785.700696][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 785.700696][ C1] net_rx_action+0x726/0x14a0 [ 785.700696][ C1] ? net_tx_action+0xd30/0xd30 [ 785.739959][ C1] __do_softirq+0x1b9/0x715 [ 785.739959][ C1] ? idle_cpu+0x9a/0x1d0 [ 785.739959][ C1] ? __irq_exit_rcu+0x83/0x280 [ 785.739959][ C1] do_softirq+0x123/0x1c0 [ 785.739959][ C1] [ 785.739959][ C1] __local_bh_enable_ip+0xa1/0xb0 [ 785.739959][ C1] local_bh_enable+0x36/0x40 [ 785.739959][ C1] __dev_queue_xmit+0x3b4a/0x4600 [ 785.739959][ C1] dev_queue_xmit+0x4b/0x60 [ 785.739959][ C1] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 785.739959][ C1] packet_sendmsg+0x86ee/0x99d0 [ 785.739959][ C1] ? kmsan_get_metadata+0x116/0x180 [ 785.739959][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 785.739959][ C1] ? process_slab+0x13a8/0x1b70 [ 785.739959][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 785.739959][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 785.739959][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 785.739959][ C1] ? packet_getsockopt+0x1120/0x1120 [ 785.739959][ C1] __sys_sendmsg+0x714/0x830 [ 785.739959][ C1] ? kmsan_copy_to_user+0x9c/0xb0 [ 785.739959][ C1] ? _copy_to_user+0x1d2/0x270 [ 785.739959][ C1] __se_sys_sendmsg+0x97/0xb0 [ 785.739959][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 785.739959][ C1] do_syscall_64+0x9f/0x140 [ 785.739959][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.739959][ C1] RIP: 0033:0x4665d9 [ 785.739959][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 785.739959][ C1] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 785.739959][ C1] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 785.739959][ C1] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 785.739959][ C1] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 785.739959][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 785.739959][ C1] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 785.739959][ C1] [ 785.739959][ C1] Uninit was stored to memory at: [ 785.739959][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 785.739959][ C1] __msan_chain_origin+0x54/0xa0 [ 785.739959][ C1] __skb_checksum_complete+0x58a/0x630 [ 785.739959][ C1] nf_ip6_checksum+0x529/0x6a0 [ 785.739959][ C1] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 785.739959][ C1] nf_nat_ipv6_fn+0x3bf/0x570 [ 785.739959][ C1] nf_nat_ipv6_local_fn+0xad/0x870 [ 785.739959][ C1] nf_hook_slow+0x17b/0x460 [ 785.739959][ C1] __ip6_local_out+0x717/0x7e0 [ 785.739959][ C1] ip6_local_out+0xa1/0x1e0 [ 785.739959][ C1] ip6_push_pending_frames+0x243/0x570 [ 785.739959][ C1] icmpv6_push_pending_frames+0x6e4/0x720 [ 785.739959][ C1] icmp6_send+0x38cc/0x40d0 [ 785.739959][ C1] ip6_pkt_drop+0x926/0xa20 [ 785.739959][ C1] ip6_pkt_discard_out+0xbb/0x130 [ 785.739959][ C1] ip6_local_out+0x17b/0x1e0 [ 785.739959][ C1] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 785.739959][ C1] geneve_xmit+0x338e/0x3c40 [ 785.739959][ C1] xmit_one+0x2b6/0x760 [ 785.739959][ C1] __dev_queue_xmit+0x3432/0x4600 [ 785.739959][ C1] dev_queue_xmit+0x4b/0x60 [ 785.739959][ C1] packet_sendmsg+0x86ee/0x99d0 [ 785.739959][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 785.739959][ C1] __sys_sendmsg+0x714/0x830 [ 785.739959][ C1] __se_sys_sendmsg+0x97/0xb0 [ 785.739959][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 785.739959][ C1] do_syscall_64+0x9f/0x140 [ 785.739959][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 785.739959][ C1] [ 785.739959][ C1] Uninit was stored to memory at: [ 786.093317][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 786.093317][ C1] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 786.093317][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 786.093317][ C1] __msan_memcpy+0x46/0x60 [ 786.093317][ C1] skb_copy_and_csum_bits+0x251/0x1430 [ 786.093317][ C1] icmpv6_getfrag+0x13e/0x3b0 [ 786.093317][ C1] __ip6_append_data+0x5e8f/0x74d0 [ 786.093317][ C1] ip6_append_data+0x44b/0x6e0 [ 786.093317][ C1] icmp6_send+0x3673/0x40d0 [ 786.093317][ C1] ip6_pkt_drop+0x926/0xa20 [ 786.093317][ C1] ip6_pkt_discard_out+0xbb/0x130 [ 786.093317][ C1] ip6_local_out+0x17b/0x1e0 [ 786.093317][ C1] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 786.093317][ C1] geneve_xmit+0x338e/0x3c40 [ 786.093317][ C1] xmit_one+0x2b6/0x760 [ 786.093317][ C1] __dev_queue_xmit+0x3432/0x4600 [ 786.093317][ C1] dev_queue_xmit+0x4b/0x60 [ 786.093317][ C1] packet_sendmsg+0x86ee/0x99d0 [ 786.093317][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 786.093317][ C1] __sys_sendmsg+0x714/0x830 [ 786.093317][ C1] __se_sys_sendmsg+0x97/0xb0 [ 786.093317][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 786.093317][ C1] do_syscall_64+0x9f/0x140 [ 786.093317][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 786.093317][ C1] [ 786.093317][ C1] Uninit was stored to memory at: [ 786.093317][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 786.093317][ C1] __msan_chain_origin+0x54/0xa0 [ 786.093317][ C1] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 786.093317][ C1] geneve_xmit+0x338e/0x3c40 [ 786.093317][ C1] xmit_one+0x2b6/0x760 [ 786.093317][ C1] __dev_queue_xmit+0x3432/0x4600 [ 786.093317][ C1] dev_queue_xmit+0x4b/0x60 [ 786.093317][ C1] packet_sendmsg+0x86ee/0x99d0 [ 786.093317][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 786.093317][ C1] __sys_sendmsg+0x714/0x830 [ 786.093317][ C1] __se_sys_sendmsg+0x97/0xb0 [ 786.093317][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 786.093317][ C1] do_syscall_64+0x9f/0x140 [ 786.093317][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 786.093317][ C1] [ 786.093317][ C1] Uninit was created at: [ 786.093317][ C1] kmsan_internal_poison_shadow+0x5c/0xf0 [ 786.093317][ C1] kmsan_slab_alloc+0x8e/0xe0 [ 786.093317][ C1] __kmalloc_node_track_caller+0xa4f/0x1470 [ 786.093317][ C1] __alloc_skb+0x4dd/0xe90 [ 786.093317][ C1] alloc_skb_with_frags+0x1f3/0xc10 [ 786.093317][ C1] sock_alloc_send_pskb+0xdc1/0xf90 [ 786.093317][ C1] packet_sendmsg+0x6a12/0x99d0 [ 786.093317][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 786.093317][ C1] __sys_sendmsg+0x714/0x830 [ 786.093317][ C1] __se_sys_sendmsg+0x97/0xb0 [ 786.093317][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 786.093317][ C1] do_syscall_64+0x9f/0x140 [ 786.093317][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 786.093317][ C1] ===================================================== 22:46:33 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x21}, 0x10) 22:46:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 22:46:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:46:34 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x554002, 0x0) 22:46:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 22:46:35 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x42}}, 0x80, 0x0}, 0x0) 22:46:35 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 22:46:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x11, @rand_addr, 0x0, 0x0, 'fo\x00'}, {@empty}}, 0x44) 22:46:35 executing program 2: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 22:46:35 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000cc0), 0xffffffffffffffff) 22:46:35 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 22:46:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) [ 788.599836][T20004] ===================================================== [ 788.602961][T20004] BUG: KMSAN: uninit-value in ip6table_mangle_hook+0xd59/0xd80 [ 788.613085][T20004] CPU: 1 PID: 20004 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 788.624143][T20004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.634951][T20004] Call Trace: [ 788.635052][T20004] dump_stack+0x24c/0x2e0 [ 788.635052][T20004] kmsan_report+0xfb/0x1e0 [ 788.635052][T20004] __msan_warning+0x5c/0xa0 [ 788.635052][T20004] ip6table_mangle_hook+0xd59/0xd80 [ 788.635052][T20004] ? ip6table_mangle_net_exit+0x100/0x100 [ 788.635052][T20004] nf_hook_slow+0x17b/0x460 [ 788.635052][T20004] __ip6_local_out+0x717/0x7e0 [ 788.635052][T20004] ? __ip6_local_out+0x7e0/0x7e0 [ 788.635052][T20004] ip6_local_out+0xa1/0x1e0 [ 788.635052][T20004] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 788.635052][T20004] geneve_xmit+0x338e/0x3c40 [ 788.635052][T20004] ? geneve_stop+0x400/0x400 [ 788.635052][T20004] xmit_one+0x2b6/0x760 [ 788.635052][T20004] __dev_queue_xmit+0x3432/0x4600 [ 788.635052][T20004] dev_queue_xmit+0x4b/0x60 [ 788.635052][T20004] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 788.635052][T20004] packet_sendmsg+0x86ee/0x99d0 [ 788.635052][T20004] ? kmsan_get_metadata+0x116/0x180 [ 788.635052][T20004] ? kmsan_internal_set_origin+0x85/0xc0 [ 788.635052][T20004] ? process_slab+0x13a8/0x1b70 [ 788.635052][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 788.635052][T20004] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 788.635052][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 788.635052][T20004] ? packet_getsockopt+0x1120/0x1120 [ 788.635052][T20004] __sys_sendmsg+0x714/0x830 [ 788.635052][T20004] ? kmsan_copy_to_user+0x9c/0xb0 [ 788.635052][T20004] ? _copy_to_user+0x1d2/0x270 [ 788.635052][T20004] __se_sys_sendmsg+0x97/0xb0 [ 788.635052][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 788.635052][T20004] do_syscall_64+0x9f/0x140 [ 788.635052][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 788.635052][T20004] RIP: 0033:0x4665d9 [ 788.635052][T20004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 788.635052][T20004] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 788.635052][T20004] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 788.635052][T20004] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 788.635052][T20004] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 788.635052][T20004] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 788.635052][T20004] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 788.635052][T20004] [ 788.635052][T20004] Uninit was stored to memory at: [ 788.635052][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 788.635052][T20004] __msan_chain_origin+0x54/0xa0 [ 788.635052][T20004] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 788.635052][T20004] geneve_xmit+0x338e/0x3c40 [ 788.635052][T20004] xmit_one+0x2b6/0x760 [ 788.635052][T20004] __dev_queue_xmit+0x3432/0x4600 [ 788.635052][T20004] dev_queue_xmit+0x4b/0x60 [ 788.635052][T20004] packet_sendmsg+0x86ee/0x99d0 [ 788.635052][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 788.635052][T20004] __sys_sendmsg+0x714/0x830 [ 788.635052][T20004] __se_sys_sendmsg+0x97/0xb0 [ 788.635052][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 788.635052][T20004] do_syscall_64+0x9f/0x140 [ 788.635052][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 788.635052][T20004] [ 788.635052][T20004] Uninit was created at: [ 788.635052][T20004] kmsan_internal_poison_shadow+0x5c/0xf0 [ 788.635052][T20004] kmsan_slab_alloc+0x8e/0xe0 [ 788.635052][T20004] __kmalloc_node_track_caller+0xa4f/0x1470 [ 788.635052][T20004] __alloc_skb+0x4dd/0xe90 [ 788.635052][T20004] alloc_skb_with_frags+0x1f3/0xc10 [ 788.635052][T20004] sock_alloc_send_pskb+0xdc1/0xf90 [ 788.635052][T20004] packet_sendmsg+0x6a12/0x99d0 [ 788.635052][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 788.635052][T20004] __sys_sendmsg+0x714/0x830 [ 788.635052][T20004] __se_sys_sendmsg+0x97/0xb0 [ 788.635052][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 788.635052][T20004] do_syscall_64+0x9f/0x140 [ 788.635052][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 788.635052][T20004] ===================================================== [ 789.021819][T20004] ===================================================== [ 789.028877][T20004] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x421/0x630 [ 789.030682][T20004] CPU: 1 PID: 20004 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 22:46:36 executing program 0: syz_open_dev$dri(&(0x7f00000002c0), 0x9, 0x0) [ 789.039537][T20004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.039537][T20004] Call Trace: [ 789.039537][T20004] dump_stack+0x24c/0x2e0 [ 789.039537][T20004] kmsan_report+0xfb/0x1e0 [ 789.039537][T20004] __msan_warning+0x5c/0xa0 [ 789.073457][T20004] __skb_checksum_complete+0x421/0x630 [ 789.073457][T20004] ? __skb_checksum+0x1220/0x1220 [ 789.073457][T20004] ? csum_partial_ext+0xa0/0xa0 [ 789.073457][T20004] nf_ip6_checksum+0x529/0x6a0 [ 789.073457][T20004] nf_nat_icmpv6_reply_translation+0x312/0x1350 22:46:36 executing program 3: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x0, 0x0) getuid() r0 = getpgid(0x0) sched_getparam(r0, &(0x7f0000001280)) fork() [ 789.073457][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.073457][T20004] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 789.073457][T20004] ? ipv6_skip_exthdr+0x96e/0xa20 [ 789.073457][T20004] ? kmsan_get_metadata+0x116/0x180 [ 789.073457][T20004] nf_nat_ipv6_fn+0x3bf/0x570 [ 789.073457][T20004] nf_nat_ipv6_local_fn+0xad/0x870 [ 789.073457][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.073457][T20004] ? nf_nat_ipv6_out+0x750/0x750 [ 789.073457][T20004] nf_hook_slow+0x17b/0x460 [ 789.073457][T20004] __ip6_local_out+0x717/0x7e0 [ 789.073457][T20004] ? __ip6_local_out+0x7e0/0x7e0 [ 789.073457][T20004] ip6_local_out+0xa1/0x1e0 [ 789.073457][T20004] ip6_push_pending_frames+0x243/0x570 [ 789.073457][T20004] icmpv6_push_pending_frames+0x6e4/0x720 [ 789.073457][T20004] icmp6_send+0x38cc/0x40d0 [ 789.073457][T20004] ip6_pkt_drop+0x926/0xa20 [ 789.073457][T20004] ip6_pkt_discard_out+0xbb/0x130 [ 789.073457][T20004] ? ip6_pkt_prohibit+0x70/0x70 [ 789.073457][T20004] ip6_local_out+0x17b/0x1e0 [ 789.073457][T20004] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 789.073457][T20004] geneve_xmit+0x338e/0x3c40 [ 789.073457][T20004] ? geneve_stop+0x400/0x400 [ 789.073457][T20004] xmit_one+0x2b6/0x760 [ 789.073457][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.073457][T20004] dev_queue_xmit+0x4b/0x60 [ 789.073457][T20004] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 789.073457][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.073457][T20004] ? kmsan_get_metadata+0x116/0x180 [ 789.073457][T20004] ? kmsan_internal_set_origin+0x85/0xc0 [ 789.073457][T20004] ? process_slab+0x13a8/0x1b70 [ 789.073457][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.073457][T20004] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 789.073457][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.073457][T20004] ? packet_getsockopt+0x1120/0x1120 [ 789.073457][T20004] __sys_sendmsg+0x714/0x830 [ 789.073457][T20004] ? kmsan_copy_to_user+0x9c/0xb0 [ 789.073457][T20004] ? _copy_to_user+0x1d2/0x270 [ 789.073457][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.073457][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.073457][T20004] do_syscall_64+0x9f/0x140 [ 789.073457][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.073457][T20004] RIP: 0033:0x4665d9 [ 789.073457][T20004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 789.073457][T20004] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.073457][T20004] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 789.073457][T20004] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 789.073457][T20004] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 789.073457][T20004] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 789.073457][T20004] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 789.073457][T20004] [ 789.073457][T20004] Uninit was stored to memory at: [ 789.073457][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 789.073457][T20004] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 789.073457][T20004] kmsan_memcpy_metadata+0xb/0x10 [ 789.073457][T20004] __msan_memcpy+0x46/0x60 [ 789.073457][T20004] skb_copy_and_csum_bits+0x251/0x1430 [ 789.073457][T20004] icmpv6_getfrag+0x13e/0x3b0 [ 789.073457][T20004] __ip6_append_data+0x5e8f/0x74d0 [ 789.073457][T20004] ip6_append_data+0x44b/0x6e0 [ 789.073457][T20004] icmp6_send+0x3673/0x40d0 [ 789.073457][T20004] ip6_pkt_drop+0x926/0xa20 [ 789.073457][T20004] ip6_pkt_discard_out+0xbb/0x130 [ 789.073457][T20004] ip6_local_out+0x17b/0x1e0 [ 789.073457][T20004] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 789.073457][T20004] geneve_xmit+0x338e/0x3c40 [ 789.073457][T20004] xmit_one+0x2b6/0x760 [ 789.463222][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.463222][T20004] dev_queue_xmit+0x4b/0x60 [ 789.463222][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.463222][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.463222][T20004] __sys_sendmsg+0x714/0x830 [ 789.463222][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.463222][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.463222][T20004] do_syscall_64+0x9f/0x140 [ 789.463222][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.463222][T20004] [ 789.463222][T20004] Uninit was stored to memory at: [ 789.463222][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 789.463222][T20004] __msan_chain_origin+0x54/0xa0 [ 789.463222][T20004] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 789.463222][T20004] geneve_xmit+0x338e/0x3c40 [ 789.463222][T20004] xmit_one+0x2b6/0x760 [ 789.463222][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.463222][T20004] dev_queue_xmit+0x4b/0x60 [ 789.463222][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.463222][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.463222][T20004] __sys_sendmsg+0x714/0x830 [ 789.463222][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.463222][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.463222][T20004] do_syscall_64+0x9f/0x140 [ 789.463222][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.463222][T20004] [ 789.463222][T20004] Uninit was created at: [ 789.463222][T20004] kmsan_internal_poison_shadow+0x5c/0xf0 [ 789.463222][T20004] kmsan_slab_alloc+0x8e/0xe0 [ 789.463222][T20004] __kmalloc_node_track_caller+0xa4f/0x1470 [ 789.463222][T20004] __alloc_skb+0x4dd/0xe90 [ 789.463222][T20004] alloc_skb_with_frags+0x1f3/0xc10 [ 789.463222][T20004] sock_alloc_send_pskb+0xdc1/0xf90 [ 789.463222][T20004] packet_sendmsg+0x6a12/0x99d0 [ 789.463222][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.463222][T20004] __sys_sendmsg+0x714/0x830 [ 789.463222][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.463222][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.463222][T20004] do_syscall_64+0x9f/0x140 [ 789.463222][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.463222][T20004] ===================================================== [ 789.666450][T20004] ===================================================== [ 789.673431][T20004] BUG: KMSAN: uninit-value in nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 789.676353][T20004] CPU: 1 PID: 20004 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 789.676353][T20004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.676353][T20004] Call Trace: [ 789.676353][T20004] dump_stack+0x24c/0x2e0 [ 789.676353][T20004] kmsan_report+0xfb/0x1e0 [ 789.676353][T20004] __msan_warning+0x5c/0xa0 [ 789.676353][T20004] nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 789.676353][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.676353][T20004] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 789.676353][T20004] ? ipv6_skip_exthdr+0x96e/0xa20 [ 789.676353][T20004] ? kmsan_get_metadata+0x116/0x180 [ 789.676353][T20004] nf_nat_ipv6_fn+0x3bf/0x570 [ 789.676353][T20004] nf_nat_ipv6_local_fn+0xad/0x870 [ 789.676353][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.676353][T20004] ? nf_nat_ipv6_out+0x750/0x750 [ 789.676353][T20004] nf_hook_slow+0x17b/0x460 [ 789.676353][T20004] __ip6_local_out+0x717/0x7e0 [ 789.676353][T20004] ? __ip6_local_out+0x7e0/0x7e0 [ 789.676353][T20004] ip6_local_out+0xa1/0x1e0 [ 789.676353][T20004] ip6_push_pending_frames+0x243/0x570 [ 789.676353][T20004] icmpv6_push_pending_frames+0x6e4/0x720 [ 789.676353][T20004] icmp6_send+0x38cc/0x40d0 [ 789.676353][T20004] ip6_pkt_drop+0x926/0xa20 [ 789.676353][T20004] ip6_pkt_discard_out+0xbb/0x130 [ 789.676353][T20004] ? ip6_pkt_prohibit+0x70/0x70 [ 789.676353][T20004] ip6_local_out+0x17b/0x1e0 [ 789.676353][T20004] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 789.676353][T20004] geneve_xmit+0x338e/0x3c40 [ 789.676353][T20004] ? geneve_stop+0x400/0x400 [ 789.676353][T20004] xmit_one+0x2b6/0x760 [ 789.676353][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.676353][T20004] dev_queue_xmit+0x4b/0x60 [ 789.676353][T20004] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 789.676353][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.676353][T20004] ? kmsan_get_metadata+0x116/0x180 [ 789.676353][T20004] ? kmsan_internal_set_origin+0x85/0xc0 [ 789.676353][T20004] ? process_slab+0x13a8/0x1b70 [ 789.676353][T20004] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 789.676353][T20004] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 789.676353][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.676353][T20004] ? packet_getsockopt+0x1120/0x1120 [ 789.676353][T20004] __sys_sendmsg+0x714/0x830 [ 789.676353][T20004] ? kmsan_copy_to_user+0x9c/0xb0 [ 789.676353][T20004] ? _copy_to_user+0x1d2/0x270 [ 789.676353][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.676353][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.676353][T20004] do_syscall_64+0x9f/0x140 [ 789.676353][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.676353][T20004] RIP: 0033:0x4665d9 [ 789.676353][T20004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 789.676353][T20004] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.676353][T20004] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 789.676353][T20004] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 789.676353][T20004] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 789.676353][T20004] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 789.997396][T20004] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 789.997396][T20004] [ 789.997396][T20004] Uninit was stored to memory at: [ 789.997396][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 789.997396][T20004] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 789.997396][T20004] kmsan_memcpy_metadata+0xb/0x10 [ 789.997396][T20004] __msan_memcpy+0x46/0x60 [ 789.997396][T20004] skb_copy_and_csum_bits+0x251/0x1430 [ 789.997396][T20004] icmpv6_getfrag+0x13e/0x3b0 [ 789.997396][T20004] __ip6_append_data+0x5e8f/0x74d0 [ 789.997396][T20004] ip6_append_data+0x44b/0x6e0 [ 789.997396][T20004] icmp6_send+0x3673/0x40d0 [ 789.997396][T20004] ip6_pkt_drop+0x926/0xa20 [ 789.997396][T20004] ip6_pkt_discard_out+0xbb/0x130 [ 789.997396][T20004] ip6_local_out+0x17b/0x1e0 [ 789.997396][T20004] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 789.997396][T20004] geneve_xmit+0x338e/0x3c40 [ 789.997396][T20004] xmit_one+0x2b6/0x760 [ 789.997396][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.997396][T20004] dev_queue_xmit+0x4b/0x60 [ 789.997396][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.997396][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.997396][T20004] __sys_sendmsg+0x714/0x830 [ 789.997396][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.997396][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.997396][T20004] do_syscall_64+0x9f/0x140 [ 789.997396][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.997396][T20004] [ 789.997396][T20004] Uninit was stored to memory at: [ 789.997396][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 789.997396][T20004] __msan_chain_origin+0x54/0xa0 [ 789.997396][T20004] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 789.997396][T20004] geneve_xmit+0x338e/0x3c40 [ 789.997396][T20004] xmit_one+0x2b6/0x760 [ 789.997396][T20004] __dev_queue_xmit+0x3432/0x4600 [ 789.997396][T20004] dev_queue_xmit+0x4b/0x60 [ 789.997396][T20004] packet_sendmsg+0x86ee/0x99d0 [ 789.997396][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.997396][T20004] __sys_sendmsg+0x714/0x830 [ 789.997396][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.997396][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.997396][T20004] do_syscall_64+0x9f/0x140 [ 789.997396][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.997396][T20004] [ 789.997396][T20004] Uninit was created at: [ 789.997396][T20004] kmsan_internal_poison_shadow+0x5c/0xf0 [ 789.997396][T20004] kmsan_slab_alloc+0x8e/0xe0 [ 789.997396][T20004] __kmalloc_node_track_caller+0xa4f/0x1470 [ 789.997396][T20004] __alloc_skb+0x4dd/0xe90 [ 789.997396][T20004] alloc_skb_with_frags+0x1f3/0xc10 [ 789.997396][T20004] sock_alloc_send_pskb+0xdc1/0xf90 [ 789.997396][T20004] packet_sendmsg+0x6a12/0x99d0 [ 789.997396][T20004] ____sys_sendmsg+0xcfc/0x12f0 [ 789.997396][T20004] __sys_sendmsg+0x714/0x830 [ 789.997396][T20004] __se_sys_sendmsg+0x97/0xb0 [ 789.997396][T20004] __x64_sys_sendmsg+0x4a/0x70 [ 789.997396][T20004] do_syscall_64+0x9f/0x140 [ 789.997396][T20004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 789.997396][T20004] ===================================================== [ 790.304443][ C1] ===================================================== [ 790.311396][ C1] BUG: KMSAN: uninit-value in nf_ip6_checksum+0x669/0x6a0 [ 790.312944][ C1] CPU: 1 PID: 20004 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 790.312944][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.312944][ C1] Call Trace: [ 790.312944][ C1] [ 790.312944][ C1] dump_stack+0x24c/0x2e0 [ 790.312944][ C1] kmsan_report+0xfb/0x1e0 [ 790.312944][ C1] __msan_warning+0x5c/0xa0 [ 790.312944][ C1] nf_ip6_checksum+0x669/0x6a0 [ 790.312944][ C1] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 790.312944][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 790.312944][ C1] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 790.312944][ C1] ? ipv6_skip_exthdr+0x96e/0xa20 [ 790.312944][ C1] ? kmsan_get_metadata+0x116/0x180 [ 790.312944][ C1] nf_nat_ipv6_fn+0x3bf/0x570 [ 790.312944][ C1] nf_nat_ipv6_in+0x129/0x440 [ 790.312944][ C1] ? nf_nat_ipv4_local_in+0xa00/0xa00 [ 790.403364][ C1] nf_hook_slow+0x17b/0x460 [ 790.403364][ C1] ipv6_rcv+0x3c8/0x460 [ 790.403364][ C1] ? local_bh_enable+0x40/0x40 [ 790.403364][ C1] __netif_receive_skb+0x1ec/0x640 [ 790.403364][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 790.403364][ C1] ? ip6_rcv_finish+0x7f0/0x7f0 [ 790.403364][ C1] process_backlog+0x517/0xbd0 [ 790.403364][ C1] ? rps_trigger_softirq+0x4d0/0x4d0 [ 790.403364][ C1] __napi_poll+0x13e/0xca0 [ 790.403364][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 790.403364][ C1] net_rx_action+0x726/0x14a0 [ 790.403364][ C1] ? net_tx_action+0xd30/0xd30 [ 790.403364][ C1] __do_softirq+0x1b9/0x715 [ 790.403364][ C1] ? idle_cpu+0x9a/0x1d0 [ 790.403364][ C1] ? __irq_exit_rcu+0x83/0x280 [ 790.403364][ C1] do_softirq+0x123/0x1c0 [ 790.403364][ C1] [ 790.403364][ C1] __local_bh_enable_ip+0xa1/0xb0 [ 790.403364][ C1] local_bh_enable+0x36/0x40 [ 790.403364][ C1] __dev_queue_xmit+0x3b4a/0x4600 [ 790.403364][ C1] dev_queue_xmit+0x4b/0x60 [ 790.403364][ C1] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 790.403364][ C1] packet_sendmsg+0x86ee/0x99d0 [ 790.513197][ C1] ? kmsan_get_metadata+0x116/0x180 [ 790.513197][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 790.513197][ C1] ? process_slab+0x13a8/0x1b70 [ 790.513197][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 790.513197][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 790.513197][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 790.513197][ C1] ? packet_getsockopt+0x1120/0x1120 [ 790.513197][ C1] __sys_sendmsg+0x714/0x830 [ 790.513197][ C1] ? kmsan_copy_to_user+0x9c/0xb0 [ 790.564491][ C1] ? _copy_to_user+0x1d2/0x270 [ 790.564491][ C1] __se_sys_sendmsg+0x97/0xb0 [ 790.564491][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 790.564491][ C1] do_syscall_64+0x9f/0x140 [ 790.564491][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 790.564491][ C1] RIP: 0033:0x4665d9 [ 790.564491][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 790.564491][ C1] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 790.564491][ C1] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 790.564491][ C1] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 790.564491][ C1] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 790.564491][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 790.564491][ C1] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 790.663115][ C1] [ 790.663115][ C1] Uninit was stored to memory at: [ 790.663115][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 790.663115][ C1] __msan_chain_origin+0x54/0xa0 [ 790.663115][ C1] __skb_checksum_complete+0x58a/0x630 [ 790.663115][ C1] nf_ip6_checksum+0x529/0x6a0 [ 790.663115][ C1] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 790.693263][ C1] nf_nat_ipv6_fn+0x3bf/0x570 [ 790.693263][ C1] nf_nat_ipv6_local_fn+0xad/0x870 [ 790.693263][ C1] nf_hook_slow+0x17b/0x460 [ 790.693263][ C1] __ip6_local_out+0x717/0x7e0 [ 790.693263][ C1] ip6_local_out+0xa1/0x1e0 [ 790.693263][ C1] ip6_push_pending_frames+0x243/0x570 [ 790.693263][ C1] icmpv6_push_pending_frames+0x6e4/0x720 [ 790.693263][ C1] icmp6_send+0x38cc/0x40d0 [ 790.693263][ C1] ip6_pkt_drop+0x926/0xa20 [ 790.693263][ C1] ip6_pkt_discard_out+0xbb/0x130 [ 790.693263][ C1] ip6_local_out+0x17b/0x1e0 [ 790.693263][ C1] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 790.693263][ C1] geneve_xmit+0x338e/0x3c40 [ 790.693263][ C1] xmit_one+0x2b6/0x760 [ 790.693263][ C1] __dev_queue_xmit+0x3432/0x4600 [ 790.693263][ C1] dev_queue_xmit+0x4b/0x60 [ 790.693263][ C1] packet_sendmsg+0x86ee/0x99d0 [ 790.693263][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 790.693263][ C1] __sys_sendmsg+0x714/0x830 [ 790.693263][ C1] __se_sys_sendmsg+0x97/0xb0 [ 790.693263][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 790.693263][ C1] do_syscall_64+0x9f/0x140 [ 790.693263][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 790.806504][ C1] [ 790.806504][ C1] Uninit was stored to memory at: [ 790.806504][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 790.806504][ C1] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 790.806504][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 790.806504][ C1] __msan_memcpy+0x46/0x60 [ 790.806504][ C1] skb_copy_and_csum_bits+0x251/0x1430 [ 790.806504][ C1] icmpv6_getfrag+0x13e/0x3b0 [ 790.806504][ C1] __ip6_append_data+0x5e8f/0x74d0 [ 790.806504][ C1] ip6_append_data+0x44b/0x6e0 [ 790.806504][ C1] icmp6_send+0x3673/0x40d0 [ 790.806504][ C1] ip6_pkt_drop+0x926/0xa20 [ 790.806504][ C1] ip6_pkt_discard_out+0xbb/0x130 [ 790.806504][ C1] ip6_local_out+0x17b/0x1e0 [ 790.806504][ C1] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 790.806504][ C1] geneve_xmit+0x338e/0x3c40 [ 790.806504][ C1] xmit_one+0x2b6/0x760 [ 790.806504][ C1] __dev_queue_xmit+0x3432/0x4600 [ 790.806504][ C1] dev_queue_xmit+0x4b/0x60 [ 790.806504][ C1] packet_sendmsg+0x86ee/0x99d0 [ 790.806504][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 790.806504][ C1] __sys_sendmsg+0x714/0x830 [ 790.806504][ C1] __se_sys_sendmsg+0x97/0xb0 [ 790.806504][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 790.806504][ C1] do_syscall_64+0x9f/0x140 [ 790.806504][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 790.806504][ C1] [ 790.806504][ C1] Uninit was stored to memory at: [ 790.806504][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 790.806504][ C1] __msan_chain_origin+0x54/0xa0 [ 790.806504][ C1] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 790.806504][ C1] geneve_xmit+0x338e/0x3c40 [ 790.806504][ C1] xmit_one+0x2b6/0x760 [ 790.806504][ C1] __dev_queue_xmit+0x3432/0x4600 [ 790.806504][ C1] dev_queue_xmit+0x4b/0x60 [ 790.806504][ C1] packet_sendmsg+0x86ee/0x99d0 [ 790.806504][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 790.806504][ C1] __sys_sendmsg+0x714/0x830 [ 790.806504][ C1] __se_sys_sendmsg+0x97/0xb0 [ 790.806504][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 790.806504][ C1] do_syscall_64+0x9f/0x140 [ 790.806504][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 790.806504][ C1] [ 790.806504][ C1] Uninit was created at: [ 790.806504][ C1] kmsan_internal_poison_shadow+0x5c/0xf0 [ 790.806504][ C1] kmsan_slab_alloc+0x8e/0xe0 [ 790.806504][ C1] __kmalloc_node_track_caller+0xa4f/0x1470 [ 790.806504][ C1] __alloc_skb+0x4dd/0xe90 [ 790.806504][ C1] alloc_skb_with_frags+0x1f3/0xc10 [ 790.806504][ C1] sock_alloc_send_pskb+0xdc1/0xf90 [ 790.806504][ C1] packet_sendmsg+0x6a12/0x99d0 [ 790.806504][ C1] ____sys_sendmsg+0xcfc/0x12f0 [ 790.806504][ C1] __sys_sendmsg+0x714/0x830 [ 790.806504][ C1] __se_sys_sendmsg+0x97/0xb0 [ 790.806504][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 790.806504][ C1] do_syscall_64+0x9f/0x140 [ 790.806504][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 790.806504][ C1] ===================================================== 22:46:38 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 22:46:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) 22:46:38 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x181140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x42400, 0x14) 22:46:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x42}}, 0x80, 0x0}, 0x0) [ 791.895371][T20022] ===================================================== [ 791.902339][T20022] BUG: KMSAN: uninit-value in ip6table_mangle_hook+0xd59/0xd80 [ 791.903014][T20022] CPU: 0 PID: 20022 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 791.903014][T20022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.903014][T20022] Call Trace: [ 791.903014][T20022] dump_stack+0x24c/0x2e0 [ 791.903014][T20022] kmsan_report+0xfb/0x1e0 [ 791.903014][T20022] __msan_warning+0x5c/0xa0 [ 791.903014][T20022] ip6table_mangle_hook+0xd59/0xd80 [ 791.903014][T20022] ? ip6table_mangle_net_exit+0x100/0x100 [ 791.903014][T20022] nf_hook_slow+0x17b/0x460 [ 791.903014][T20022] __ip6_local_out+0x717/0x7e0 [ 791.903014][T20022] ? __ip6_local_out+0x7e0/0x7e0 [ 791.903014][T20022] ip6_local_out+0xa1/0x1e0 [ 791.903014][T20022] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 791.903014][T20022] geneve_xmit+0x338e/0x3c40 [ 791.903014][T20022] ? geneve_stop+0x400/0x400 [ 791.903014][T20022] xmit_one+0x2b6/0x760 [ 791.995659][T20022] __dev_queue_xmit+0x3432/0x4600 [ 791.995659][T20022] dev_queue_xmit+0x4b/0x60 [ 791.995659][T20022] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 791.995659][T20022] packet_sendmsg+0x86ee/0x99d0 [ 791.995659][T20022] ? kmsan_get_metadata+0x116/0x180 [ 791.995659][T20022] ? kmsan_internal_set_origin+0x85/0xc0 [ 791.995659][T20022] ? process_slab+0x13a8/0x1b70 [ 791.995659][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 791.995659][T20022] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 791.995659][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 791.995659][T20022] ? packet_getsockopt+0x1120/0x1120 [ 791.995659][T20022] __sys_sendmsg+0x714/0x830 [ 791.995659][T20022] ? kmsan_copy_to_user+0x9c/0xb0 [ 791.995659][T20022] ? _copy_to_user+0x1d2/0x270 [ 791.995659][T20022] __se_sys_sendmsg+0x97/0xb0 [ 791.995659][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 791.995659][T20022] do_syscall_64+0x9f/0x140 [ 791.995659][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 791.995659][T20022] RIP: 0033:0x4665d9 [ 791.995659][T20022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.995659][T20022] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 791.995659][T20022] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 791.995659][T20022] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 791.995659][T20022] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 791.995659][T20022] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 791.995659][T20022] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 791.995659][T20022] [ 791.995659][T20022] Uninit was stored to memory at: [ 791.995659][T20022] kmsan_internal_chain_origin+0xad/0x130 [ 791.995659][T20022] __msan_chain_origin+0x54/0xa0 [ 791.995659][T20022] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 791.995659][T20022] geneve_xmit+0x338e/0x3c40 [ 791.995659][T20022] xmit_one+0x2b6/0x760 [ 791.995659][T20022] __dev_queue_xmit+0x3432/0x4600 [ 791.995659][T20022] dev_queue_xmit+0x4b/0x60 [ 791.995659][T20022] packet_sendmsg+0x86ee/0x99d0 [ 791.995659][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 791.995659][T20022] __sys_sendmsg+0x714/0x830 [ 792.215043][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.215043][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.215043][T20022] do_syscall_64+0x9f/0x140 [ 792.215043][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.215043][T20022] [ 792.215043][T20022] Uninit was created at: [ 792.215043][T20022] kmsan_internal_poison_shadow+0x5c/0xf0 [ 792.215043][T20022] kmsan_slab_alloc+0x8e/0xe0 [ 792.251286][T20022] __kmalloc_node_track_caller+0xa4f/0x1470 [ 792.251286][T20022] __alloc_skb+0x4dd/0xe90 [ 792.251286][T20022] alloc_skb_with_frags+0x1f3/0xc10 [ 792.251286][T20022] sock_alloc_send_pskb+0xdc1/0xf90 [ 792.251286][T20022] packet_sendmsg+0x6a12/0x99d0 [ 792.251286][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.251286][T20022] __sys_sendmsg+0x714/0x830 [ 792.251286][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.251286][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.251286][T20022] do_syscall_64+0x9f/0x140 [ 792.251286][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.251286][T20022] ===================================================== [ 792.319034][T20022] ===================================================== [ 792.325985][T20022] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x421/0x630 [ 792.332884][T20022] CPU: 0 PID: 20022 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 792.339970][T20022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.352801][T20022] Call Trace: [ 792.356212][T20022] dump_stack+0x24c/0x2e0 [ 792.356212][T20022] kmsan_report+0xfb/0x1e0 [ 792.356212][T20022] __msan_warning+0x5c/0xa0 [ 792.356212][T20022] __skb_checksum_complete+0x421/0x630 [ 792.356212][T20022] ? __skb_checksum+0x1220/0x1220 [ 792.356212][T20022] ? csum_partial_ext+0xa0/0xa0 [ 792.356212][T20022] nf_ip6_checksum+0x529/0x6a0 [ 792.356212][T20022] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 792.356212][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.356212][T20022] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 792.356212][T20022] ? ipv6_skip_exthdr+0x96e/0xa20 [ 792.356212][T20022] ? kmsan_get_metadata+0x116/0x180 [ 792.356212][T20022] nf_nat_ipv6_fn+0x3bf/0x570 [ 792.356212][T20022] nf_nat_ipv6_local_fn+0xad/0x870 [ 792.356212][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.356212][T20022] ? nf_nat_ipv6_out+0x750/0x750 [ 792.356212][T20022] nf_hook_slow+0x17b/0x460 [ 792.356212][T20022] __ip6_local_out+0x717/0x7e0 [ 792.356212][T20022] ? __ip6_local_out+0x7e0/0x7e0 [ 792.356212][T20022] ip6_local_out+0xa1/0x1e0 [ 792.356212][T20022] ip6_push_pending_frames+0x243/0x570 [ 792.356212][T20022] icmpv6_push_pending_frames+0x6e4/0x720 [ 792.356212][T20022] icmp6_send+0x38cc/0x40d0 [ 792.356212][T20022] ip6_pkt_drop+0x926/0xa20 [ 792.356212][T20022] ip6_pkt_discard_out+0xbb/0x130 [ 792.356212][T20022] ? ip6_pkt_prohibit+0x70/0x70 [ 792.356212][T20022] ip6_local_out+0x17b/0x1e0 [ 792.356212][T20022] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 792.356212][T20022] geneve_xmit+0x338e/0x3c40 [ 792.356212][T20022] ? geneve_stop+0x400/0x400 [ 792.356212][T20022] xmit_one+0x2b6/0x760 [ 792.356212][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.356212][T20022] dev_queue_xmit+0x4b/0x60 [ 792.356212][T20022] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 792.356212][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.356212][T20022] ? kmsan_get_metadata+0x116/0x180 [ 792.356212][T20022] ? kmsan_internal_set_origin+0x85/0xc0 [ 792.356212][T20022] ? process_slab+0x13a8/0x1b70 [ 792.356212][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.356212][T20022] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 792.356212][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.356212][T20022] ? packet_getsockopt+0x1120/0x1120 [ 792.356212][T20022] __sys_sendmsg+0x714/0x830 [ 792.356212][T20022] ? kmsan_copy_to_user+0x9c/0xb0 [ 792.356212][T20022] ? _copy_to_user+0x1d2/0x270 [ 792.356212][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.356212][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.356212][T20022] do_syscall_64+0x9f/0x140 [ 792.356212][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.356212][T20022] RIP: 0033:0x4665d9 [ 792.356212][T20022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 792.356212][T20022] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 792.356212][T20022] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 792.356212][T20022] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 792.356212][T20022] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 792.356212][T20022] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 792.356212][T20022] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 792.356212][T20022] [ 792.356212][T20022] Uninit was stored to memory at: [ 792.356212][T20022] kmsan_internal_chain_origin+0xad/0x130 [ 792.356212][T20022] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 792.356212][T20022] kmsan_memcpy_metadata+0xb/0x10 [ 792.356212][T20022] __msan_memcpy+0x46/0x60 [ 792.356212][T20022] skb_copy_and_csum_bits+0x251/0x1430 [ 792.356212][T20022] icmpv6_getfrag+0x13e/0x3b0 [ 792.356212][T20022] __ip6_append_data+0x5e8f/0x74d0 [ 792.356212][T20022] ip6_append_data+0x44b/0x6e0 [ 792.356212][T20022] icmp6_send+0x3673/0x40d0 [ 792.356212][T20022] ip6_pkt_drop+0x926/0xa20 [ 792.356212][T20022] ip6_pkt_discard_out+0xbb/0x130 [ 792.356212][T20022] ip6_local_out+0x17b/0x1e0 [ 792.356212][T20022] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 792.356212][T20022] geneve_xmit+0x338e/0x3c40 [ 792.356212][T20022] xmit_one+0x2b6/0x760 [ 792.356212][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.356212][T20022] dev_queue_xmit+0x4b/0x60 [ 792.356212][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.356212][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.356212][T20022] __sys_sendmsg+0x714/0x830 [ 792.356212][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.356212][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.356212][T20022] do_syscall_64+0x9f/0x140 [ 792.356212][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.356212][T20022] [ 792.356212][T20022] Uninit was stored to memory at: [ 792.356212][T20022] kmsan_internal_chain_origin+0xad/0x130 [ 792.356212][T20022] __msan_chain_origin+0x54/0xa0 [ 792.356212][T20022] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 792.356212][T20022] geneve_xmit+0x338e/0x3c40 [ 792.356212][T20022] xmit_one+0x2b6/0x760 [ 792.356212][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.356212][T20022] dev_queue_xmit+0x4b/0x60 [ 792.356212][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.356212][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.356212][T20022] __sys_sendmsg+0x714/0x830 [ 792.356212][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.356212][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.356212][T20022] do_syscall_64+0x9f/0x140 [ 792.356212][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.356212][T20022] [ 792.356212][T20022] Uninit was created at: [ 792.356212][T20022] kmsan_internal_poison_shadow+0x5c/0xf0 [ 792.356212][T20022] kmsan_slab_alloc+0x8e/0xe0 [ 792.356212][T20022] __kmalloc_node_track_caller+0xa4f/0x1470 [ 792.356212][T20022] __alloc_skb+0x4dd/0xe90 [ 792.356212][T20022] alloc_skb_with_frags+0x1f3/0xc10 [ 792.356212][T20022] sock_alloc_send_pskb+0xdc1/0xf90 [ 792.356212][T20022] packet_sendmsg+0x6a12/0x99d0 [ 792.356212][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.356212][T20022] __sys_sendmsg+0x714/0x830 [ 792.356212][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.356212][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.356212][T20022] do_syscall_64+0x9f/0x140 [ 792.356212][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.356212][T20022] ===================================================== [ 792.960890][T20022] ===================================================== [ 792.967896][T20022] BUG: KMSAN: uninit-value in nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 792.970767][T20022] CPU: 0 PID: 20022 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 792.970767][T20022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.970767][T20022] Call Trace: [ 792.970767][T20022] dump_stack+0x24c/0x2e0 [ 792.970767][T20022] kmsan_report+0xfb/0x1e0 [ 792.970767][T20022] __msan_warning+0x5c/0xa0 [ 792.970767][T20022] nf_nat_icmpv6_reply_translation+0x39f/0x1350 [ 792.970767][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.970767][T20022] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 792.970767][T20022] ? ipv6_skip_exthdr+0x96e/0xa20 [ 792.970767][T20022] ? kmsan_get_metadata+0x116/0x180 [ 792.970767][T20022] nf_nat_ipv6_fn+0x3bf/0x570 [ 792.970767][T20022] nf_nat_ipv6_local_fn+0xad/0x870 [ 792.970767][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.970767][T20022] ? nf_nat_ipv6_out+0x750/0x750 [ 792.970767][T20022] nf_hook_slow+0x17b/0x460 [ 792.970767][T20022] __ip6_local_out+0x717/0x7e0 [ 792.970767][T20022] ? __ip6_local_out+0x7e0/0x7e0 [ 792.970767][T20022] ip6_local_out+0xa1/0x1e0 [ 792.970767][T20022] ip6_push_pending_frames+0x243/0x570 [ 792.970767][T20022] icmpv6_push_pending_frames+0x6e4/0x720 [ 792.970767][T20022] icmp6_send+0x38cc/0x40d0 [ 792.970767][T20022] ip6_pkt_drop+0x926/0xa20 [ 792.970767][T20022] ip6_pkt_discard_out+0xbb/0x130 [ 792.970767][T20022] ? ip6_pkt_prohibit+0x70/0x70 [ 792.970767][T20022] ip6_local_out+0x17b/0x1e0 [ 792.970767][T20022] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 792.970767][T20022] geneve_xmit+0x338e/0x3c40 [ 792.970767][T20022] ? geneve_stop+0x400/0x400 [ 792.970767][T20022] xmit_one+0x2b6/0x760 [ 792.970767][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.970767][T20022] dev_queue_xmit+0x4b/0x60 [ 792.970767][T20022] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 792.970767][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.970767][T20022] ? kmsan_get_metadata+0x116/0x180 [ 792.970767][T20022] ? kmsan_internal_set_origin+0x85/0xc0 [ 792.970767][T20022] ? process_slab+0x13a8/0x1b70 [ 792.970767][T20022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.970767][T20022] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 792.970767][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.970767][T20022] ? packet_getsockopt+0x1120/0x1120 [ 792.970767][T20022] __sys_sendmsg+0x714/0x830 [ 792.970767][T20022] ? kmsan_copy_to_user+0x9c/0xb0 [ 792.970767][T20022] ? _copy_to_user+0x1d2/0x270 [ 792.970767][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.970767][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.970767][T20022] do_syscall_64+0x9f/0x140 [ 792.970767][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.970767][T20022] RIP: 0033:0x4665d9 [ 792.970767][T20022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 792.970767][T20022] RSP: 002b:00007f471e61f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 792.970767][T20022] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 792.970767][T20022] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 792.970767][T20022] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 792.970767][T20022] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 792.970767][T20022] R13: 0000000000a9fb1f R14: 00007f471e61f300 R15: 0000000000022000 [ 792.970767][T20022] [ 792.970767][T20022] Uninit was stored to memory at: [ 792.970767][T20022] kmsan_internal_chain_origin+0xad/0x130 [ 792.970767][T20022] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 792.970767][T20022] kmsan_memcpy_metadata+0xb/0x10 [ 792.970767][T20022] __msan_memcpy+0x46/0x60 [ 792.970767][T20022] skb_copy_and_csum_bits+0x251/0x1430 [ 792.970767][T20022] icmpv6_getfrag+0x13e/0x3b0 [ 792.970767][T20022] __ip6_append_data+0x5e8f/0x74d0 [ 792.970767][T20022] ip6_append_data+0x44b/0x6e0 [ 792.970767][T20022] icmp6_send+0x3673/0x40d0 [ 792.970767][T20022] ip6_pkt_drop+0x926/0xa20 [ 792.970767][T20022] ip6_pkt_discard_out+0xbb/0x130 [ 792.970767][T20022] ip6_local_out+0x17b/0x1e0 [ 792.970767][T20022] udp_tunnel6_xmit_skb+0x82d/0xf50 [ 792.970767][T20022] geneve_xmit+0x338e/0x3c40 [ 792.970767][T20022] xmit_one+0x2b6/0x760 [ 792.970767][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.970767][T20022] dev_queue_xmit+0x4b/0x60 [ 792.970767][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.970767][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.970767][T20022] __sys_sendmsg+0x714/0x830 [ 792.970767][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.970767][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.970767][T20022] do_syscall_64+0x9f/0x140 [ 792.970767][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.970767][T20022] [ 792.970767][T20022] Uninit was stored to memory at: [ 792.970767][T20022] kmsan_internal_chain_origin+0xad/0x130 [ 792.970767][T20022] __msan_chain_origin+0x54/0xa0 [ 792.970767][T20022] udp_tunnel6_xmit_skb+0xc09/0xf50 [ 792.970767][T20022] geneve_xmit+0x338e/0x3c40 [ 792.970767][T20022] xmit_one+0x2b6/0x760 [ 792.970767][T20022] __dev_queue_xmit+0x3432/0x4600 [ 792.970767][T20022] dev_queue_xmit+0x4b/0x60 [ 792.970767][T20022] packet_sendmsg+0x86ee/0x99d0 [ 792.970767][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.970767][T20022] __sys_sendmsg+0x714/0x830 [ 792.970767][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.970767][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.970767][T20022] do_syscall_64+0x9f/0x140 [ 792.970767][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.970767][T20022] [ 792.970767][T20022] Uninit was created at: [ 792.970767][T20022] kmsan_internal_poison_shadow+0x5c/0xf0 [ 792.970767][T20022] kmsan_slab_alloc+0x8e/0xe0 [ 792.970767][T20022] __kmalloc_node_track_caller+0xa4f/0x1470 [ 792.970767][T20022] __alloc_skb+0x4dd/0xe90 [ 792.970767][T20022] alloc_skb_with_frags+0x1f3/0xc10 [ 792.970767][T20022] sock_alloc_send_pskb+0xdc1/0xf90 [ 792.970767][T20022] packet_sendmsg+0x6a12/0x99d0 [ 792.970767][T20022] ____sys_sendmsg+0xcfc/0x12f0 [ 792.970767][T20022] __sys_sendmsg+0x714/0x830 [ 792.970767][T20022] __se_sys_sendmsg+0x97/0xb0 [ 792.970767][T20022] __x64_sys_sendmsg+0x4a/0x70 [ 792.970767][T20022] do_syscall_64+0x9f/0x140 [ 792.970767][T20022] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 792.970767][T20022] ===================================================== [ 793.590923][ C0] ===================================================== [ 793.592955][ C0] BUG: KMSAN: uninit-value in nf_ip6_checksum+0x669/0x6a0 [ 793.592955][ C0] CPU: 0 PID: 20022 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 793.592955][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.592955][ C0] Call Trace: [ 793.592955][ C0] [ 793.592955][ C0] dump_stack+0x24c/0x2e0 [ 793.592955][ C0] kmsan_report+0xfb/0x1e0 [ 793.592955][ C0] __msan_warning+0x5c/0xa0 [ 793.592955][ C0] nf_ip6_checksum+0x669/0x6a0 [ 793.592955][ C0] nf_nat_icmpv6_reply_translation+0x312/0x1350 [ 793.592955][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 793.657340][ C0] ? __msan_metadata_ptr_for_load_1+0x11/0x20 [ 793.657340][ C0] ? ipv6_skip_exthdr+0x96e/0xa20 [ 793.657340][ C0] ? kmsan_get_metadata+0x116/0x180 [ 793.657340][ C0] nf_nat_ipv6_fn+0x3bf/0x570 [ 793.657340][ C0] nf_nat_ipv6_in+0x129/0x440 [ 793.657340][ C0] ? nf_nat_ipv4_local_in+0xa00/0xa00 [ 793.689777][ C0] nf_hook_slow+0x17b/0x460 [ 793.689777][ C0] ipv6_rcv+0x3c8/0x460 [ 793.689777][ C0] ? local_bh_enable+0x40/0x40 [ 793.689777][ C0] __netif_receive_skb+0x1ec/0x640 [ 793.689777][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 793.689777][ C0] ? ip6_rcv_finish+0x7f0/0x7f0 [ 793.689777][ C0] process_backlog+0x517/0xbd0 [ 793.724252][ C0] ? rps_trigger_softirq+0x4d0/0x4d0 [ 793.724252][ C0] __napi_poll+0x13e/0xca0 [ 793.724252][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 793.724252][ C0] net_rx_action+0x726/0x14a0 [ 793.724252][ C0] ? net_tx_action+0xd30/0xd30 [ 793.724252][ C0] __do_softirq+0x1b9/0x715 [ 793.724252][ C0] ? idle_cpu+0x9a/0x1d0 [ 793.724252][ C0] ? __irq_exit_rcu+0x83/0x280 [ 793.724252][ C0] do_softirq+0x123/0x1c0 [ 793.724252][ C0] [ 793.724252][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 793.724252][ C0] local_bh_enable+0x36/0x40 [ 793.724252][ C0] __dev_queue_xmit+0x3b4a/0x4600 [ 793.724252][ C0] dev_queue_xmit+0x4b/0x60 [ 793.724252][ C0] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 793.724252][ C0] packet_sendmsg+0x86ee/0x99d0 [ 793.724252][ C0] ? kmsan_get_metadata+0x116/0x180 [ 793.724252][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 793.724252][ C0] ? process_slab+0x13a8/0x1b70 [ 793.724252][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 793.724252][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 793.724252][ C0] ____sys_sendmsg+0xcfc/0x12f0 [ 793.724252][ C0] ? packet_getsockopt+0x1120/0x1120 [ 793.724252][ C0] __sys_sendmsg+0x714/0x830 [ 793.724252][ C0] ? kmsan_copy_to_user+0x9c/0xb0 [ 793.724252][ C0] ? _copy_to_user+0x1d2/0x270 [ 793.724252][ C0] __se_sys_sendmsg+0x97/0xb0 [ 793.724252][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 793.724252][ C0] do_syscall_64+0x9f/0x140 [ 793.724252][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 793.724252][ C0] RIP: 0033:0x4665d9 [ 793.724252][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48