25325][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.130259][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.135461][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.141646][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.147996][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.153226][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.158291][T18209] do_SYSENTER_32+0x73/0x90 [ 667.162934][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.169300][T18209] [ 667.171948][T18209] Uninit was stored to memory at: [ 667.177164][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 667.182925][T18209] __msan_chain_origin+0x54/0xa0 [ 667.188125][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 667.193705][T18209] get_compat_msghdr+0x108/0x2b0 [ 667.199015][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.203725][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.208577][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.214865][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.221784][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.227198][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.232234][T18209] do_SYSENTER_32+0x73/0x90 [ 667.237531][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.244497][T18209] [ 667.246900][T18209] Uninit was stored to memory at: [ 667.252115][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 667.257925][T18209] __msan_chain_origin+0x54/0xa0 [ 667.262866][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 667.268162][T18209] get_compat_msghdr+0x108/0x2b0 [ 667.273099][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.277603][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.282457][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.288625][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.294889][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.300103][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.305214][T18209] do_SYSENTER_32+0x73/0x90 [ 667.309894][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.316402][T18209] [ 667.318816][T18209] Uninit was stored to memory at: [ 667.323847][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 667.329698][T18209] __msan_chain_origin+0x54/0xa0 [ 667.334660][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 667.339789][T18209] get_compat_msghdr+0x108/0x2b0 [ 667.344728][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.349331][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.354458][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.360630][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.366805][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.372094][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.377035][T18209] do_SYSENTER_32+0x73/0x90 [ 667.381732][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.388178][T18209] [ 667.390505][T18209] Uninit was stored to memory at: [ 667.395511][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 667.401231][T18209] __msan_chain_origin+0x54/0xa0 [ 667.406531][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 667.411642][T18209] get_compat_msghdr+0x108/0x2b0 [ 667.417275][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.421869][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.426733][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.432835][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.438995][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.444296][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.449324][T18209] do_SYSENTER_32+0x73/0x90 [ 667.453918][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.460517][T18209] [ 667.462829][T18209] Uninit was stored to memory at: [ 667.467920][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 667.473825][T18209] __msan_chain_origin+0x54/0xa0 [ 667.479036][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 667.484454][T18209] get_compat_msghdr+0x108/0x2b0 [ 667.489446][T18209] do_recvmmsg+0xdc1/0x22d0 [ 667.493972][T18209] __sys_recvmmsg+0x519/0x6f0 [ 667.498669][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.504750][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.510916][T18209] __do_fast_syscall_32+0x127/0x180 [ 667.516390][T18209] do_fast_syscall_32+0x77/0xd0 [ 667.521379][T18209] do_SYSENTER_32+0x73/0x90 [ 667.526399][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.532770][T18209] [ 667.535086][T18209] Local variable ----msg_sys@do_recvmmsg created at: [ 667.541759][T18209] do_recvmmsg+0xbf/0x22d0 [ 667.546367][T18209] do_recvmmsg+0xbf/0x22d0 [ 667.663216][T18188] not chained 80000 origins [ 667.667777][T18188] CPU: 0 PID: 18188 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 667.677094][T18188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.687399][T18188] Call Trace: [ 667.690693][T18188] dump_stack+0x24c/0x2e0 [ 667.695225][T18188] kmsan_internal_chain_origin+0x6f/0x130 [ 667.701060][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.706721][T18188] ? kmsan_get_metadata+0x116/0x180 [ 667.712117][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.717768][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 667.723857][T18188] ? kmsan_get_metadata+0x116/0x180 [ 667.729075][T18188] ? kmsan_get_metadata+0x116/0x180 [ 667.734568][T18188] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 667.740864][T18188] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 667.747024][T18188] ? kmsan_get_metadata+0x116/0x180 [ 667.752227][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.757929][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 667.764258][T18188] ? kmsan_unpoison_shadow+0x74/0xa0 [ 667.769636][T18188] ? _copy_from_user+0x1fd/0x300 [ 667.774884][T18188] __msan_chain_origin+0x54/0xa0 [ 667.780128][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 667.785307][T18188] get_compat_msghdr+0x108/0x2b0 [ 667.790280][T18188] do_recvmmsg+0xdc1/0x22d0 [ 667.794819][T18188] ? __msan_get_context_state+0x9/0x20 [ 667.800478][T18188] ? kfree+0x29/0x11f0 [ 667.804851][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 667.811108][T18188] ? kmsan_get_metadata+0x116/0x180 [ 667.816564][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 667.822538][T18188] ? __msan_poison_alloca+0xec/0x110 [ 667.828563][T18188] ? __sys_recvmmsg+0xb5/0x6f0 [ 667.833763][T18188] __sys_recvmmsg+0x519/0x6f0 [ 667.838743][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.845109][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.851369][T18188] __do_fast_syscall_32+0x127/0x180 [ 667.856922][T18188] do_fast_syscall_32+0x77/0xd0 [ 667.861779][T18188] do_SYSENTER_32+0x73/0x90 [ 667.866286][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.873081][T18188] RIP: 0023:0xf7f80549 [ 667.877146][T18188] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 667.897349][T18188] RSP: 002b:00000000f55595fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 667.905881][T18188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 667.914130][T18188] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 667.922308][T18188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 667.930703][T18188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 667.939450][T18188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 667.947538][T18188] Uninit was stored to memory at: [ 667.952597][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 667.958344][T18188] __msan_chain_origin+0x54/0xa0 [ 667.963413][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 667.968636][T18188] get_compat_msghdr+0x108/0x2b0 [ 667.973605][T18188] do_recvmmsg+0xdc1/0x22d0 [ 667.978306][T18188] __sys_recvmmsg+0x519/0x6f0 [ 667.983073][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.989231][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.995759][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.001134][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.006202][T18188] do_SYSENTER_32+0x73/0x90 [ 668.010726][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.017522][T18188] [ 668.019857][T18188] Uninit was stored to memory at: [ 668.024981][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.030973][T18188] __msan_chain_origin+0x54/0xa0 [ 668.035924][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.041052][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.046028][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.050625][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.055393][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.061513][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.068082][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.073288][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.078963][T18188] do_SYSENTER_32+0x73/0x90 [ 668.083662][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.090096][T18188] [ 668.092416][T18188] Uninit was stored to memory at: [ 668.097419][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.103227][T18188] __msan_chain_origin+0x54/0xa0 [ 668.108249][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.113364][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.118303][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.122810][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.127573][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.133732][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.139976][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.145275][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.150135][T18188] do_SYSENTER_32+0x73/0x90 [ 668.154656][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.160987][T18188] [ 668.163303][T18188] Uninit was stored to memory at: [ 668.168311][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.174118][T18188] __msan_chain_origin+0x54/0xa0 [ 668.179149][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.184460][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.189396][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.193905][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.198680][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.204754][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.211221][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.216445][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.221393][T18188] do_SYSENTER_32+0x73/0x90 [ 668.225919][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.232252][T18188] [ 668.234567][T18188] Uninit was stored to memory at: [ 668.239581][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.245401][T18188] __msan_chain_origin+0x54/0xa0 [ 668.250367][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.255488][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.260565][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.265096][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.269875][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.276220][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.282566][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.287773][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.292826][T18188] do_SYSENTER_32+0x73/0x90 [ 668.297435][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.303827][T18188] [ 668.306237][T18188] Uninit was stored to memory at: [ 668.311334][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.317057][T18188] __msan_chain_origin+0x54/0xa0 [ 668.321999][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.327611][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.332904][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.337497][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.342263][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.348517][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.354676][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.359881][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.364820][T18188] do_SYSENTER_32+0x73/0x90 [ 668.369417][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.375751][T18188] [ 668.378067][T18188] Uninit was stored to memory at: [ 668.383190][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 668.389441][T18188] __msan_chain_origin+0x54/0xa0 [ 668.394725][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 668.400028][T18188] get_compat_msghdr+0x108/0x2b0 [ 668.404982][T18188] do_recvmmsg+0xdc1/0x22d0 [ 668.409698][T18188] __sys_recvmmsg+0x519/0x6f0 [ 668.414488][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.420560][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.426805][T18188] __do_fast_syscall_32+0x127/0x180 [ 668.432006][T18188] do_fast_syscall_32+0x77/0xd0 [ 668.436872][T18188] do_SYSENTER_32+0x73/0x90 [ 668.441474][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.447812][T18188] [ 668.450146][T18188] Local variable ----msg_sys@do_recvmmsg created at: [ 668.456891][T18188] do_recvmmsg+0xbf/0x22d0 [ 668.461395][T18188] do_recvmmsg+0xbf/0x22d0 [ 668.700386][T18209] not chained 90000 origins [ 668.705069][T18209] CPU: 0 PID: 18209 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 668.713853][T18209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.724103][T18209] Call Trace: [ 668.727394][T18209] dump_stack+0x24c/0x2e0 [ 668.731837][T18209] kmsan_internal_chain_origin+0x6f/0x130 [ 668.737671][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.743337][T18209] ? kmsan_get_metadata+0x116/0x180 [ 668.748592][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.754259][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 668.760792][T18209] ? kmsan_get_metadata+0x116/0x180 [ 668.766097][T18209] ? kmsan_get_metadata+0x116/0x180 [ 668.771789][T18209] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 668.777733][T18209] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 668.783989][T18209] ? kmsan_get_metadata+0x116/0x180 [ 668.789286][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.795206][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 668.801530][T18209] ? kmsan_unpoison_shadow+0x74/0xa0 [ 668.807038][T18209] ? _copy_from_user+0x1fd/0x300 [ 668.812201][T18209] __msan_chain_origin+0x54/0xa0 [ 668.817249][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 668.822568][T18209] get_compat_msghdr+0x108/0x2b0 [ 668.827625][T18209] do_recvmmsg+0xdc1/0x22d0 [ 668.832148][T18209] ? __msan_get_context_state+0x9/0x20 [ 668.837785][T18209] ? kfree+0x29/0x11f0 [ 668.841869][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 668.848287][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 668.854260][T18209] ? __msan_poison_alloca+0xec/0x110 [ 668.860010][T18209] ? __sys_recvmmsg+0xb5/0x6f0 [ 668.864782][T18209] __sys_recvmmsg+0x519/0x6f0 [ 668.869466][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.875629][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.881968][T18209] __do_fast_syscall_32+0x127/0x180 [ 668.887261][T18209] do_fast_syscall_32+0x77/0xd0 [ 668.892202][T18209] do_SYSENTER_32+0x73/0x90 [ 668.896719][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.903703][T18209] RIP: 0023:0xf7f80549 [ 668.907971][T18209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 668.928450][T18209] RSP: 002b:00000000f54d55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 668.937027][T18209] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 668.945506][T18209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 668.953591][T18209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 668.962414][T18209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 668.970890][T18209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 668.979066][T18209] Uninit was stored to memory at: [ 668.984436][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 668.990347][T18209] __msan_chain_origin+0x54/0xa0 [ 668.995419][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.000692][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.005829][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.010535][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.015405][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.022163][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.028988][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.034481][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.039860][T18209] do_SYSENTER_32+0x73/0x90 [ 669.044365][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.050792][T18209] [ 669.053280][T18209] Uninit was stored to memory at: [ 669.058571][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.064469][T18209] __msan_chain_origin+0x54/0xa0 [ 669.069578][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.074706][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.080081][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.084592][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.089384][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.095639][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.101927][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.107658][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.112597][T18209] do_SYSENTER_32+0x73/0x90 [ 669.117200][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.124718][T18209] [ 669.127041][T18209] Uninit was stored to memory at: [ 669.132228][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.139082][T18209] __msan_chain_origin+0x54/0xa0 [ 669.144112][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.149230][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.154268][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.158862][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.163543][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.169622][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.176153][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.181359][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.186478][T18209] do_SYSENTER_32+0x73/0x90 [ 669.191186][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.197521][T18209] [ 669.199848][T18209] Uninit was stored to memory at: [ 669.205030][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.211036][T18209] __msan_chain_origin+0x54/0xa0 [ 669.216147][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.221263][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.226345][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.230941][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.235645][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.241726][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.247986][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.253454][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.258309][T18209] do_SYSENTER_32+0x73/0x90 [ 669.262816][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.269363][T18209] [ 669.271940][T18209] Uninit was stored to memory at: [ 669.277035][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.282934][T18209] __msan_chain_origin+0x54/0xa0 [ 669.287982][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.293101][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.298040][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.302847][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.307568][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.313849][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.320013][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.325317][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.330181][T18209] do_SYSENTER_32+0x73/0x90 [ 669.334862][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.341204][T18209] [ 669.343518][T18209] Uninit was stored to memory at: [ 669.348528][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.354255][T18209] __msan_chain_origin+0x54/0xa0 [ 669.359208][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.364498][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.369550][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.374121][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.378801][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.385046][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.391491][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.396909][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.401946][T18209] do_SYSENTER_32+0x73/0x90 [ 669.406713][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.413307][T18209] [ 669.415775][T18209] Uninit was stored to memory at: [ 669.420821][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.426646][T18209] __msan_chain_origin+0x54/0xa0 [ 669.431601][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.436725][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.441780][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.446287][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.450965][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.457360][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.463533][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.468737][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.473588][T18209] do_SYSENTER_32+0x73/0x90 [ 669.478299][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.486332][T18209] [ 669.488656][T18209] Local variable ----msg_sys@do_recvmmsg created at: [ 669.495319][T18209] do_recvmmsg+0xbf/0x22d0 [ 669.499747][T18209] do_recvmmsg+0xbf/0x22d0 [ 669.606559][T18209] not chained 100000 origins [ 669.611319][T18209] CPU: 0 PID: 18209 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 669.620218][T18209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.630658][T18209] Call Trace: [ 669.633956][T18209] dump_stack+0x24c/0x2e0 [ 669.638422][T18209] kmsan_internal_chain_origin+0x6f/0x130 [ 669.644261][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.650116][T18209] ? kmsan_get_metadata+0x116/0x180 [ 669.655640][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.661291][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.667540][T18209] ? kmsan_get_metadata+0x116/0x180 [ 669.672991][T18209] ? kmsan_get_metadata+0x116/0x180 [ 669.678217][T18209] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.684240][T18209] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 669.690410][T18209] ? kmsan_get_metadata+0x116/0x180 [ 669.695612][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.701364][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.707430][T18209] ? kmsan_unpoison_shadow+0x74/0xa0 [ 669.712806][T18209] ? _copy_from_user+0x1fd/0x300 [ 669.717749][T18209] __msan_chain_origin+0x54/0xa0 [ 669.722688][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.727805][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.733182][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.737693][T18209] ? __msan_get_context_state+0x9/0x20 [ 669.743346][T18209] ? kfree+0x29/0x11f0 [ 669.747421][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.753584][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.759307][T18209] ? __msan_poison_alloca+0xec/0x110 [ 669.765036][T18209] ? __sys_recvmmsg+0xb5/0x6f0 [ 669.769808][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.774668][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.780941][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.787144][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.792548][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.797522][T18209] do_SYSENTER_32+0x73/0x90 [ 669.802030][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.808538][T18209] RIP: 0023:0xf7f80549 [ 669.812602][T18209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 669.832936][T18209] RSP: 002b:00000000f54d55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 669.841458][T18209] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 669.850580][T18209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 669.858640][T18209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 669.866788][T18209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 669.874845][T18209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 669.883256][T18209] Uninit was stored to memory at: [ 669.888274][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.894349][T18209] __msan_chain_origin+0x54/0xa0 [ 669.899465][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.904576][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.909791][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.914385][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.919060][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.925129][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.931379][T18209] __do_fast_syscall_32+0x127/0x180 [ 669.936676][T18209] do_fast_syscall_32+0x77/0xd0 [ 669.941624][T18209] do_SYSENTER_32+0x73/0x90 [ 669.946437][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.952779][T18209] [ 669.955442][T18209] Uninit was stored to memory at: [ 669.960912][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 669.966740][T18209] __msan_chain_origin+0x54/0xa0 [ 669.971686][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 669.976823][T18209] get_compat_msghdr+0x108/0x2b0 [ 669.981944][T18209] do_recvmmsg+0xdc1/0x22d0 [ 669.986655][T18209] __sys_recvmmsg+0x519/0x6f0 [ 669.991347][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.997420][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.004724][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.010089][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.014951][T18209] do_SYSENTER_32+0x73/0x90 [ 670.019748][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.026780][T18209] [ 670.029248][T18209] Uninit was stored to memory at: [ 670.034392][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.040679][T18209] __msan_chain_origin+0x54/0xa0 [ 670.045802][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.051026][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.056247][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.060872][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.065880][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.071978][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.078767][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.083969][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.088929][T18209] do_SYSENTER_32+0x73/0x90 [ 670.093696][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.100200][T18209] [ 670.102614][T18209] Uninit was stored to memory at: [ 670.107640][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.113462][T18209] __msan_chain_origin+0x54/0xa0 [ 670.118411][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.123613][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.128646][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.133528][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.138355][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.144602][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.150871][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.156250][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.161198][T18209] do_SYSENTER_32+0x73/0x90 [ 670.165877][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.172218][T18209] [ 670.174534][T18209] Uninit was stored to memory at: [ 670.179641][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.185612][T18209] __msan_chain_origin+0x54/0xa0 [ 670.190813][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.195928][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.200963][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.205572][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.210270][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.216425][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.222671][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.227970][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.232911][T18209] do_SYSENTER_32+0x73/0x90 [ 670.237415][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.243745][T18209] [ 670.246063][T18209] Uninit was stored to memory at: [ 670.251072][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.256794][T18209] __msan_chain_origin+0x54/0xa0 [ 670.261730][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.266930][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.271953][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.276552][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.281234][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.287305][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.293566][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.299035][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.304073][T18209] do_SYSENTER_32+0x73/0x90 [ 670.308877][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.315315][T18209] [ 670.317642][T18209] Uninit was stored to memory at: [ 670.322826][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.328668][T18209] __msan_chain_origin+0x54/0xa0 [ 670.333702][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.338813][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.343750][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.348292][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.353058][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.359301][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.365469][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.370863][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.375723][T18209] do_SYSENTER_32+0x73/0x90 [ 670.380232][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.386652][T18209] [ 670.388979][T18209] Local variable ----msg_sys@do_recvmmsg created at: [ 670.395752][T18209] do_recvmmsg+0xbf/0x22d0 [ 670.400169][T18209] do_recvmmsg+0xbf/0x22d0 [ 670.611001][T18209] not chained 110000 origins [ 670.615643][T18209] CPU: 1 PID: 18209 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 670.624591][T18209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.634822][T18209] Call Trace: [ 670.638197][T18209] dump_stack+0x24c/0x2e0 [ 670.642818][T18209] kmsan_internal_chain_origin+0x6f/0x130 [ 670.648821][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.655141][T18209] ? kmsan_get_metadata+0x116/0x180 [ 670.660583][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.666332][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 670.672568][T18209] ? kmsan_get_metadata+0x116/0x180 [ 670.677876][T18209] ? kmsan_get_metadata+0x116/0x180 [ 670.683447][T18209] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.689642][T18209] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 670.695929][T18209] ? kmsan_get_metadata+0x116/0x180 [ 670.701664][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.707584][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 670.713656][T18209] ? kmsan_unpoison_shadow+0x74/0xa0 [ 670.719130][T18209] ? _copy_from_user+0x1fd/0x300 [ 670.724220][T18209] __msan_chain_origin+0x54/0xa0 [ 670.729620][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.734747][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.739884][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.744494][T18209] ? __msan_get_context_state+0x9/0x20 [ 670.749971][T18209] ? kfree+0x29/0x11f0 [ 670.754046][T18209] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 670.760302][T18209] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.766092][T18209] ? __msan_poison_alloca+0xec/0x110 [ 670.771379][T18209] ? __sys_recvmmsg+0xb5/0x6f0 [ 670.776146][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.781101][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.787313][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.793473][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.799009][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.803875][T18209] do_SYSENTER_32+0x73/0x90 [ 670.808558][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.815171][T18209] RIP: 0023:0xf7f80549 [ 670.819240][T18209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 670.839758][T18209] RSP: 002b:00000000f54d55fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 670.848351][T18209] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 670.856529][T18209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 670.864646][T18209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 670.873016][T18209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 670.881196][T18209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 670.889350][T18209] Uninit was stored to memory at: [ 670.894533][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.900270][T18209] __msan_chain_origin+0x54/0xa0 [ 670.905233][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.910356][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.915297][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.919941][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.925157][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.931401][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.937661][T18209] __do_fast_syscall_32+0x127/0x180 [ 670.943096][T18209] do_fast_syscall_32+0x77/0xd0 [ 670.948141][T18209] do_SYSENTER_32+0x73/0x90 [ 670.952750][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.959425][T18209] [ 670.961795][T18209] Uninit was stored to memory at: [ 670.966801][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 670.972709][T18209] __msan_chain_origin+0x54/0xa0 [ 670.977767][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 670.983332][T18209] get_compat_msghdr+0x108/0x2b0 [ 670.988628][T18209] do_recvmmsg+0xdc1/0x22d0 [ 670.993406][T18209] __sys_recvmmsg+0x519/0x6f0 [ 670.998094][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.004761][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.011013][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.016327][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.021445][T18209] do_SYSENTER_32+0x73/0x90 [ 671.026066][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.032775][T18209] [ 671.035111][T18209] Uninit was stored to memory at: [ 671.040230][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 671.046313][T18209] __msan_chain_origin+0x54/0xa0 [ 671.051520][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 671.056634][T18209] get_compat_msghdr+0x108/0x2b0 [ 671.061575][T18209] do_recvmmsg+0xdc1/0x22d0 [ 671.066258][T18209] __sys_recvmmsg+0x519/0x6f0 [ 671.071299][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.077808][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.084056][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.089542][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.094485][T18209] do_SYSENTER_32+0x73/0x90 [ 671.099079][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.105503][T18209] [ 671.107906][T18209] Uninit was stored to memory at: [ 671.113025][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 671.118844][T18209] __msan_chain_origin+0x54/0xa0 [ 671.124149][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 671.129309][T18209] get_compat_msghdr+0x108/0x2b0 [ 671.134253][T18209] do_recvmmsg+0xdc1/0x22d0 [ 671.138756][T18209] __sys_recvmmsg+0x519/0x6f0 [ 671.143545][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.149635][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.156606][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.161929][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.166795][T18209] do_SYSENTER_32+0x73/0x90 [ 671.171435][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.178020][T18209] [ 671.180534][T18209] Uninit was stored to memory at: [ 671.185969][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 671.192212][T18209] __msan_chain_origin+0x54/0xa0 [ 671.197288][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 671.202583][T18209] get_compat_msghdr+0x108/0x2b0 [ 671.207538][T18209] do_recvmmsg+0xdc1/0x22d0 [ 671.212348][T18209] __sys_recvmmsg+0x519/0x6f0 [ 671.217562][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.223831][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.230285][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.235546][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.241015][T18209] do_SYSENTER_32+0x73/0x90 [ 671.245634][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.252362][T18209] [ 671.254690][T18209] Uninit was stored to memory at: [ 671.259807][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 671.265905][T18209] __msan_chain_origin+0x54/0xa0 [ 671.270957][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 671.276198][T18209] get_compat_msghdr+0x108/0x2b0 [ 671.281230][T18209] do_recvmmsg+0xdc1/0x22d0 [ 671.285742][T18209] __sys_recvmmsg+0x519/0x6f0 [ 671.290659][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.296819][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.303159][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.308580][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.313607][T18209] do_SYSENTER_32+0x73/0x90 [ 671.318287][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.324721][T18209] [ 671.327034][T18209] Uninit was stored to memory at: [ 671.332207][T18209] kmsan_internal_chain_origin+0xad/0x130 [ 671.338018][T18209] __msan_chain_origin+0x54/0xa0 [ 671.342968][T18209] __get_compat_msghdr+0x6db/0x9d0 [ 671.348119][T18209] get_compat_msghdr+0x108/0x2b0 [ 671.353152][T18209] do_recvmmsg+0xdc1/0x22d0 [ 671.357754][T18209] __sys_recvmmsg+0x519/0x6f0 [ 671.362430][T18209] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.368502][T18209] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.374661][T18209] __do_fast_syscall_32+0x127/0x180 [ 671.379866][T18209] do_fast_syscall_32+0x77/0xd0 [ 671.384979][T18209] do_SYSENTER_32+0x73/0x90 [ 671.389484][T18209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.395814][T18209] [ 671.398133][T18209] Local variable ----msg_sys@do_recvmmsg created at: [ 671.404894][T18209] do_recvmmsg+0xbf/0x22d0 [ 671.409325][T18209] do_recvmmsg+0xbf/0x22d0 [ 671.636367][T18188] not chained 120000 origins [ 671.641013][T18188] CPU: 0 PID: 18188 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 671.649798][T18188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.660294][T18188] Call Trace: [ 671.663579][T18188] dump_stack+0x24c/0x2e0 [ 671.668156][T18188] kmsan_internal_chain_origin+0x6f/0x130 [ 671.674969][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.681388][T18188] ? kmsan_get_metadata+0x116/0x180 [ 671.687914][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.693982][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 671.700056][T18188] ? kmsan_get_metadata+0x116/0x180 [ 671.705534][T18188] ? kmsan_get_metadata+0x116/0x180 [ 671.711283][T18188] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 671.717912][T18188] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 671.724027][T18188] ? kmsan_get_metadata+0x116/0x180 [ 671.729495][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.735741][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 671.742202][T18188] ? kmsan_unpoison_shadow+0x74/0xa0 [ 671.747771][T18188] ? _copy_from_user+0x1fd/0x300 [ 671.752807][T18188] __msan_chain_origin+0x54/0xa0 [ 671.757955][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 671.763098][T18188] get_compat_msghdr+0x108/0x2b0 [ 671.768235][T18188] do_recvmmsg+0xdc1/0x22d0 [ 671.773097][T18188] ? __msan_get_context_state+0x9/0x20 [ 671.778562][T18188] ? kfree+0x29/0x11f0 [ 671.782736][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 671.789340][T18188] ? kmsan_get_metadata+0x116/0x180 [ 671.795128][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.800861][T18188] ? __msan_poison_alloca+0xec/0x110 [ 671.806238][T18188] ? __sys_recvmmsg+0xb5/0x6f0 [ 671.811025][T18188] __sys_recvmmsg+0x519/0x6f0 [ 671.815735][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.822447][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.828764][T18188] __do_fast_syscall_32+0x127/0x180 [ 671.833985][T18188] do_fast_syscall_32+0x77/0xd0 [ 671.838941][T18188] do_SYSENTER_32+0x73/0x90 [ 671.843540][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.849969][T18188] RIP: 0023:0xf7f80549 [ 671.854074][T18188] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 671.874350][T18188] RSP: 002b:00000000f55595fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 671.882880][T18188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 671.891135][T18188] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 671.899122][T18188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 671.907270][T18188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 671.915241][T18188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 671.923333][T18188] Uninit was stored to memory at: [ 671.928351][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 671.934083][T18188] __msan_chain_origin+0x54/0xa0 [ 671.940324][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 671.945528][T18188] get_compat_msghdr+0x108/0x2b0 [ 671.950884][T18188] do_recvmmsg+0xdc1/0x22d0 [ 671.955831][T18188] __sys_recvmmsg+0x519/0x6f0 [ 671.960607][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.967046][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.973383][T18188] __do_fast_syscall_32+0x127/0x180 [ 671.979049][T18188] do_fast_syscall_32+0x77/0xd0 [ 671.984146][T18188] do_SYSENTER_32+0x73/0x90 [ 671.988657][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.995249][T18188] [ 671.997566][T18188] Uninit was stored to memory at: [ 672.002677][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.008695][T18188] __msan_chain_origin+0x54/0xa0 [ 672.013727][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.018882][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.023978][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.028929][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.033983][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.040260][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.046540][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.051773][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.056719][T18188] do_SYSENTER_32+0x73/0x90 [ 672.061249][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.067677][T18188] [ 672.069992][T18188] Uninit was stored to memory at: [ 672.074999][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.080900][T18188] __msan_chain_origin+0x54/0xa0 [ 672.085836][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.091054][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.096077][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.100582][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.105521][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.111706][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.117948][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.123323][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.128331][T18188] do_SYSENTER_32+0x73/0x90 [ 672.132972][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.139690][T18188] [ 672.142024][T18188] Uninit was stored to memory at: [ 672.147163][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.153078][T18188] __msan_chain_origin+0x54/0xa0 [ 672.158056][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.163427][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.168651][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.173530][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.178467][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.184846][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.191097][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.196666][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.201615][T18188] do_SYSENTER_32+0x73/0x90 [ 672.206140][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.212598][T18188] [ 672.214931][T18188] Uninit was stored to memory at: [ 672.219944][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.225892][T18188] __msan_chain_origin+0x54/0xa0 [ 672.231053][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.236188][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.241472][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.246093][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.250876][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.256963][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.263215][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.268506][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.273372][T18188] do_SYSENTER_32+0x73/0x90 [ 672.278081][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.284528][T18188] [ 672.286846][T18188] Uninit was stored to memory at: [ 672.292041][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.297884][T18188] __msan_chain_origin+0x54/0xa0 [ 672.303095][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.308705][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.313914][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.318507][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.323195][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.329265][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.335531][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.340861][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.345726][T18188] do_SYSENTER_32+0x73/0x90 [ 672.350317][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.356650][T18188] [ 672.359063][T18188] Uninit was stored to memory at: [ 672.364082][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.369902][T18188] __msan_chain_origin+0x54/0xa0 [ 672.374839][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.380129][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.385221][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.389991][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.394755][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.400830][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.406995][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.412200][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.417226][T18188] do_SYSENTER_32+0x73/0x90 [ 672.421823][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.428244][T18188] [ 672.430561][T18188] Local variable ----msg_sys@do_recvmmsg created at: [ 672.437486][T18188] do_recvmmsg+0xbf/0x22d0 [ 672.441930][T18188] do_recvmmsg+0xbf/0x22d0 [ 672.660839][T18188] not chained 130000 origins [ 672.665494][T18188] CPU: 0 PID: 18188 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 672.674572][T18188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.684950][T18188] Call Trace: [ 672.688238][T18188] dump_stack+0x24c/0x2e0 [ 672.692877][T18188] kmsan_internal_chain_origin+0x6f/0x130 [ 672.698733][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.704566][T18188] ? kmsan_get_metadata+0x116/0x180 [ 672.710319][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.716074][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.722768][T18188] ? kmsan_get_metadata+0x116/0x180 [ 672.728133][T18188] ? kmsan_get_metadata+0x116/0x180 [ 672.733411][T18188] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.739655][T18188] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 672.746703][T18188] ? kmsan_get_metadata+0x116/0x180 [ 672.752110][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.758154][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.767166][T18188] ? kmsan_unpoison_shadow+0x74/0xa0 [ 672.772723][T18188] ? _copy_from_user+0x1fd/0x300 [ 672.777903][T18188] __msan_chain_origin+0x54/0xa0 [ 672.782882][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.788017][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.793146][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.797766][T18188] ? __msan_get_context_state+0x9/0x20 [ 672.803419][T18188] ? kfree+0x29/0x11f0 [ 672.807493][T18188] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.813583][T18188] ? kmsan_get_metadata+0x116/0x180 [ 672.818797][T18188] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.824424][T18188] ? __msan_poison_alloca+0xec/0x110 [ 672.829702][T18188] ? __sys_recvmmsg+0xb5/0x6f0 [ 672.834561][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.839230][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.845728][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.852029][T18188] __do_fast_syscall_32+0x127/0x180 [ 672.857600][T18188] do_fast_syscall_32+0x77/0xd0 [ 672.862676][T18188] do_SYSENTER_32+0x73/0x90 [ 672.867597][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.874287][T18188] RIP: 0023:0xf7f80549 [ 672.878558][T18188] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 672.898588][T18188] RSP: 002b:00000000f55595fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 672.907947][T18188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 672.916199][T18188] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 672.924904][T18188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 672.933178][T18188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 672.941236][T18188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 672.950433][T18188] Uninit was stored to memory at: [ 672.955453][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 672.961833][T18188] __msan_chain_origin+0x54/0xa0 [ 672.967343][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 672.972971][T18188] get_compat_msghdr+0x108/0x2b0 [ 672.977932][T18188] do_recvmmsg+0xdc1/0x22d0 [ 672.982611][T18188] __sys_recvmmsg+0x519/0x6f0 [ 672.987372][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.993435][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.999678][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.005107][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.010241][T18188] do_SYSENTER_32+0x73/0x90 [ 673.015547][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.022482][T18188] [ 673.024919][T18188] Uninit was stored to memory at: [ 673.029988][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.036068][T18188] __msan_chain_origin+0x54/0xa0 [ 673.041976][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.047230][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.052444][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.057113][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.062079][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.068983][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.075450][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.082339][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.087904][T18188] do_SYSENTER_32+0x73/0x90 [ 673.092671][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.099105][T18188] [ 673.101424][T18188] Uninit was stored to memory at: [ 673.107440][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.113888][T18188] __msan_chain_origin+0x54/0xa0 [ 673.119352][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.124492][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.129613][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.134447][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.139145][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.145632][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.151797][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.157025][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.161972][T18188] do_SYSENTER_32+0x73/0x90 [ 673.166621][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.173579][T18188] [ 673.175917][T18188] Uninit was stored to memory at: [ 673.181195][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.186916][T18188] __msan_chain_origin+0x54/0xa0 [ 673.192006][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.197363][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.202307][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.206826][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.211789][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.218131][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.224325][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.229908][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.235097][T18188] do_SYSENTER_32+0x73/0x90 [ 673.239613][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.246442][T18188] [ 673.248793][T18188] Uninit was stored to memory at: [ 673.254162][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.260105][T18188] __msan_chain_origin+0x54/0xa0 [ 673.265047][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.270547][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.275981][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.280592][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.285524][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.292060][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.298484][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.304523][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.309391][T18188] do_SYSENTER_32+0x73/0x90 [ 673.313984][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.320362][T18188] [ 673.322781][T18188] Uninit was stored to memory at: [ 673.328079][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.333809][T18188] __msan_chain_origin+0x54/0xa0 [ 673.339281][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.344661][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.349748][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.354258][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.359206][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.365715][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.371885][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.377088][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.382163][T18188] do_SYSENTER_32+0x73/0x90 [ 673.386809][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.393336][T18188] [ 673.395661][T18188] Uninit was stored to memory at: [ 673.400766][T18188] kmsan_internal_chain_origin+0xad/0x130 [ 673.406487][T18188] __msan_chain_origin+0x54/0xa0 [ 673.411822][T18188] __get_compat_msghdr+0x6db/0x9d0 [ 673.417027][T18188] get_compat_msghdr+0x108/0x2b0 [ 673.422269][T18188] do_recvmmsg+0xdc1/0x22d0 [ 673.426951][T18188] __sys_recvmmsg+0x519/0x6f0 [ 673.431645][T18188] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.438200][T18188] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.444360][T18188] __do_fast_syscall_32+0x127/0x180 [ 673.449768][T18188] do_fast_syscall_32+0x77/0xd0 [ 673.454892][T18188] do_SYSENTER_32+0x73/0x90 [ 673.459934][T18188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.466415][T18188] [ 673.468734][T18188] Local variable ----msg_sys@do_recvmmsg created at: [ 673.475477][T18188] do_recvmmsg+0xbf/0x22d0 [ 673.480342][T18188] do_recvmmsg+0xbf/0x22d0 00:49:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8490040000c9c8dc19643272a96fa42b768b0000002bec0ba41f0100003a40c8a4940000403b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a90000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:49:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1300, 0x7}, 0x40) 00:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:30 executing program 2: r0 = socket$inet(0xa, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x29, 0x4c, 0x0, 0x0) 00:49:30 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000600)='k', 0x1, 0x7fff}], 0x0, 0x0) [ 673.861541][T18251] loop1: detected capacity change from 0 to 127 00:49:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 00:49:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000010c0)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_csum={0x44, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x15, 0x6, "c7ab1ebeaa11a8cd8490f8381ae879578e"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 674.006320][T18251] loop1: detected capacity change from 0 to 127 00:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 00:49:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) [ 674.553442][T18275] IPVS: ftp: loaded support on port[0] = 21 00:49:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in6=@empty, 0x4000000, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 00:49:32 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000078300)={0x0, 0x0, "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", "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"}) 00:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) [ 675.103068][T18312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 00:49:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:49:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) [ 676.507560][T18275] IPVS: ftp: loaded support on port[0] = 21 00:49:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) 00:49:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 00:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:49:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x5}]}]}, 0x20}}, 0x0) 00:49:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) [ 678.158066][T18401] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 678.294338][T18405] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:49:35 executing program 1: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000340)) 00:49:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$llc(r0, 0x0, 0x0) [ 678.844827][T18410] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:49:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:49:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) [ 678.959135][T18411] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:49:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x3}, 0x40) 00:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) [ 679.487666][T18410] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 679.577319][T18427] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:49:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000000)={@private, @empty}, 0xc) 00:49:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000010c0)=@newtaction={0x1ec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x1eac, 0x1, [@m_tunnel_key={0xf4, 0x0, 0x0, 0x0, {{0xf}, {0x2c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, {0x99, 0x6, "48f0b8c86a5492acfaf14aa6ccfc28d75eebe7ba8a9e5104990fcf8e04779e09f4c9246a82c84466c9e002b51742ae50b7014f4d547607c98f56923f2d525db901a54df1483760ee7056ddd8144fcf5a5ce57807af2ad5dd8072e92e0e77e87a447ef5cb944162c727dfd72a81c00a922688de158e614905d5b50a379bbf87caee737a3ff8b15d790546f80a0dd35115d2fb7a9813"}, {0xc}, {0xc}}}, @m_mpls={0x58, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c}]}, {0x5, 0x6, "a0"}, {0xc}, {0xc}}}, @m_sample={0x1050, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_csum={0xd0c, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xcdd, 0x6, "c7ab1ebeaa11a8cd8490f8381ae879578ec435d71059f17023ad4f5d051f853dc60e56952dfa1c933b6cfbc088af8c05dc67752bc69ca1b623f2680e2c400a6881253e82a8c9ec57aaa64b14248bc01169af5520af84ac71636101193d82466bc1b8077b385019b93897ed10d32fb2fe2643a4c64b74ab8ef7928b129c51aee02b37acf4fb2f3a8e2b53be9966318430e1fff0b913ae28be3d8347073e7cc114d49ddb237b1638827852fde1cc682b735a0998f0a64dbca2aaa53d78c457cbf5fa6d72a724fdf35cf6e29d49a2ba7f7b6f23ed037d95d35a590ec2364b9bb9dd1949ba7a7e5d08fbc7f2e794c662d513428b816973c9027172d4b3a9f312a331d13b0e4fd6840ed56e1ec4afe7b09550d57f48b580779fbfdd14e3c0b854e8b6362901235f4f0d8df54e4c2f87beb901ae06f850120172d7672653f3202dd4ee2362fd5d4c39517c5f49f9a0a4741e10d786b22abf8041f86e89431795f4a4c402c9b32bf50c31d984e93f34b3b50364f52ee4005f3cf97c67a296233186d55b5adb63f4406d2620fe098fa517024c62eb63b1fbc0b712ba3dc8c44058316b58f5d8be864a84cc891f5a72ddd34fb53d18f164663b8a35f47aedb1b112d2e9fb3943c058aa70601630280e6aeb279739c8e6646c29e179efc737ef3928a1082d8e1e9962e947f4ee63faf39afa7bb9592b9b750d99802b4c40b5067708dc4bf1be8925f72a673916c84842087f3d1ddb8facdc4541796af4e9b3ee6e01004b9995e2036c85b4a901f607f2172c7371210224aea00111d8f82616d8a850c77d169fa0bc91fcd97164a735df5d5ee654ba01385d4e713a84b31c3da0ffc3a23fe6bcf5455d3b674dc58967c25eff0e4b338938a0c384e77c5487d347445439f3ca724cc311fb7cd035e863631ed2bd8bb2c3cf062a90e22349136617bce5226ace8829e55ac5ac0fbd6088dde8cc1843d4074af86e0bf6f62feb2074b06019bb76f51f6d9cb655446e8b67fe85e1c5d1103ede0a0bcc56fe58a9bc3aabbc9907c37175da609c6470a54386d0566aacd1e92c7ed8ac1111063271ab023117bc8f8ef707bef124d103a49e3d96d3e0334fa5fb5779cb45e70ae3bb05c007604b3318480254004334d660d687fc9029817cbbbd82e58001590f0310b93d3db2e5518b6bbc9f2dfd0a0da0eb0eaa9e0a26dac0a2210a305bfe4be3395bdfd36f011725f60f8733d3800ff3d2e0ec87b059f3146604aac5d5db262ad96c287ab3e8c4815d8a5b0012927471a2d302ce030d3aa1d16b9dd6136e54375b3c56844ca7abaf14c02d5363e25e83920c07bb30043242543b53a5da06a57e47a4a072dd70dd469dba75ed7a3cd07a192a552765647db1a5d920ccd9b0d1ac11228a2f0bb6202beba2d24b79f376fc61396151ae08fcf32622719b18af1ead6d07c72988d604c6c2eb052231dd9a258ce388d581ccf9a87f5b6dfa7b59c67d9250efa9a6ca2f89e9bbaf243ba6fe3b0cca70ac2ef784fbfead6f7de1bd249e97c6c0253231ae0ad956e5cec8f54772fd035438b86c3f7c27e0ca38ae29574e55f186b27a5618994ac81934989415132b7c645e118ddca7d2d255c9ad3d74f9a6c04eee88fbf288f66970307a7edd1d32cc8354ed250ac6a60b2a5d12ea8a9b887a7c52968124d9418efd9aaf85d2fb6d3a99b46aa061ade8720f9f8de8957ac0320cca5d6febee379a988f0c28cb2ee50902a08028a3667e3e7dfad5f690574d606ea960582ef0fd68eb1c49a9e5ba0f74405dec9769e4fbf1cc632d9c3c8a6378f5477318d7841c0b7c3647276c7f354bef9342cbaa0b11ba591019270d86460193e9ee3c43efc7ecf8244fc0c852e590d5d06e77da6e67f3c77c7a3afea7f746752c4536baf671d90d0be251626725681c2bd1031bdb89b203f7e0ce27b91d00356bf448fa3684e5d2ee0ab1cef58bebc566e6cafb13f0c3935e1ca278d019ec83c4a944a524aa26d299fe839d4b80a351786f04b7b00bdce972898981edd7700a363a3eb07583463928681f8a75aa321987797142c6fa4bbe5898fa680c574c0d09b682c658bd70a5e21f9ddb685badbabc23518452f3e25f6d6a3353a59a0e83b68845aa01f0da3f8f8c4968332b502f72b79afa005c9b3eff8a9de141f666f98d0498467da5284530458c20ce976a34264ba65a2bbf70b0573ceca6b323d5bdcc041f1148c687a8d44ce9a126b09b28f94d6cede8c9e8b9d1d5206cd9746fc0e1878fa2c610393f406ff13660e058982335422ae118e27525ba01fed06fec91a402d5cadec68ed434d47af4b49ca6d5b638edf07a91f1e04e48d12e60467a956b311553e5cf9fe7cf041add849a8999b2bc2e40a4d119a4b4562222351141c883aa1d0e9106f0aab267d0fc7ff02ba8c3a279bbd7564d7fe751bf6de06730e594dd910a8c8e138056edae0d9488bbaa1e96922a982b1339531f94968228aa9c43b816d97abb6412daeb485185721d6271db930c510c1b38517a17e5f1aea7a3c5f3db743c8e5935ee845d994e7b901b642e66462ff0b4c7d318db06e000a3359295379592c558ffbd7f081b8cbc26763ef5a885908743817dcbdd41ef871f4489527c5deb51b404027abadb7c4eb5ccad78f0739eb8dc9c6cdcab7b99d8d69f0c3c0cc646ec9518bc4d2680341b5f80d370ade1db98209fee5be2013ab53090c4f37cdcb8668a162f0e102314f11c4b03e20b83bbd9961c620a02c2d4cb10b5dee97724b17edf248605b88a479d2e6d9987c6f997430ae78a808f891a7f25979c0c9daf3fbd293c8a991fb5f9cb2c97cb5ed9a4fa4f22719cf9667e26810b7f54633bb7d4befeac37d7bcdf16267a220b476fc7e556a5d69b646c3528f57c539cb08b098f984643a171058d8f23c72e1c3635a26f874db2cee9ed69f09b8999d2e6f4be039f9596e770f443618ebb5f59e31a89887425c56af1d2aeb59a40dcfe83a0a9766bc6d30ec734106c40b691fb244c7cb98690b48ea05bfcd1e34843d146bf6e18c7fd0de2f8fd7912040dfcebb2973886b79ded54a9f3daa30ad82b84f382f5a86341f4ebd8fd08b1d5de2add31e064a5a11f5beb507aea9783b1fdd39284d194f518d68b544062a32d6333eb2113583d93f304df870489f9342ed36f6f51a4bf26183fbc05754426c155dcd08afc1741319d77845bc87ffc746197c8e0b2be749a37f276b7d6ea19b01abe3c82a3e089ed63b2025af9f2f157eefdcc295601ced601583e6b60eb26549d3ff6156b635fdd172d9461dfe5f5c0085c0bad41c1308208a3a07cf782f1ab46a82f65118de916d8e9b57b06776c0b2afe1870bd9545ec8600b0b3425820d3fcb1b7928ff1b691a4174e26ac25bf14e37c84d798890b13bb7e38ec3aaa7862ffac71378cee5ecc8fd026bdffdd7ab63a9f92224729fedeb75b6d5dc47f97ca8017212d79137dece4bebfc919ec90d01a687d5a8eccb65aa622d5a62bf7394d505f76c405238a719184b336cfda3b79cc7070f7e85a45d3acaf52060838a459b402431c512d3ddfc5069a9f06b0f957511acf4c67b57dcb47cd85957edc7118c0647ad4646e970ab69afc7979abb62966f9a7b3a7555e6912e9b8bbe5418f1fc488849222ee44d8be8cd8cef57b6b4cec3a4b93c5ab21881aa1c6b416d8b12257d3bbe4523b1153f4a59d06fa1e04fc2b9a0c6b1ce54ce8c210c0725b1c9de62e36468737a2ebebc321641de86b4d9c279961439b1f8afcd4458953b43b48864200b3ba79071158c6896826552a4501fcd19366f5908df46276401a00616b36169482acabd09d24a4214c400b7a1ad7a67e9ac1d7ef7e43bff385f3da862c4662168cc9d64852460f35c331a2fdda819021a535321dea877e747db0b0e2df4976b823072f6e11e2c0015945e0ab427d8539f6c612fa907ed3b1de97a7b886d8812f4bb0b10d579d26321e0080165f231693f6ffa6f863afe042ee3ddc1cd81a5c511aba0be4e9516df171bc44df75bef334f8d637e2145c177b924e121c3cc028bcc548aa06dcbe009ffc8f34124d12ba20b46ea2c6d648466b5d73f113ce1eba671daf4ba6d3af9ac56bba644c748be4fa5f9c880578ed43028dc5090fc0ebdc1dafcca7fafda12a69a76838a9fb51e34eaef47baa8a19fc66065fa846d68baa2c36a4f3dfa666dd18f247916c6d96342e043f41f0bd242454d48e982b4d17885e102ab38d81235b0e193118999a10c3e7ed2553e15c0ec54821fddb1a60d92d0158322491ea7958a4317c8e2b991ae808da6b302e4dc83d2e5e1ec57775c294a6676fd98fe6753c937bf8843789a040ff89da7c6768fdc0fcd849f7b963b0828c57fc223069f5339479be181896a58acc49031450b79500c0f779f5e8382ac136514a0374c2da62b21a99fe0c738ddaf8092cfe28d2248c85347b6ba52b0d7634f518dc3ad18de243e4d61fa73c3418621ac405a90fe698528050fcf46c3914688d828bcdde367a1cd08340745cac2528b17578c8831743f11dbe40eacc53249e3300308cfe7fbf996d007dac430226b697538a3fc869779e8b4d642f539bcc7ab63ce22ddc80468972bdfae5c875b0eaa1ab493e895569e461ce6d6120dc1076a1672d643a22982d6e7628211c5c"}, {0xc}, {0xc}}}]}, {0x4}]}, 0x1ec4}}, 0x0) 00:49:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:37 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f00000001c0)) 00:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@increfs], 0xf, 0x12, &(0x7f0000000300)="fb5263ee442bec5a5cd28b403bbc06"}) 00:49:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 00:49:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x18, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000002100)=0xb0) 00:49:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 00:49:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@increfs], 0xf, 0x12, &(0x7f0000000300)="fb5263ee442bec5a5cd28b403bbc06"}) 00:49:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 00:49:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@increfs], 0xf, 0x12, &(0x7f0000000300)="fb5263ee442bec5a5cd28b403bbc06"}) 00:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:39 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) 00:49:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)="0002", 0x2}], 0x1}}, {{&(0x7f0000000080)=@generic={0x0, "bbb9b956aa01430c04887185758150b4e1a9a92487ddb567366c2543297d85a617cbbe1e3448650d8888f4e2e0d18a8cadbbed3b662e0f8adf16bf5acb59f78ec9bb9d51465d109caf058852851de6fb0489d5776660cbb3980983a1390e30c9e1a0f71e17d68f7681d341e9a32326656e4e20ec84cd9c03e8eba8625993"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="d0db", 0xfffffdef}], 0x1}}], 0x2, 0x0) 00:49:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x24, 0x11, 0x1, 0x0, 0x0, {0x7}}, 0x24}}, 0x0) 00:49:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}]}, &(0x7f0000000140)=0x10) 00:49:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@increfs], 0xf, 0x12, &(0x7f0000000300)="fb5263ee442bec5a5cd28b403bbc06"}) [ 683.268794][T18488] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 00:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000000)={@private, @empty}, 0xc) 00:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 00:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 00:49:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 00:49:41 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x3000040d) 00:49:41 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x232d6c77c389acc8) 00:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0xc93cba2a47f7d025, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 00:49:41 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8912, &(0x7f0000000040)={'ip6_vti0\x00'}) 00:49:42 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 00:49:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 00:49:42 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, 0x0, 0x0) 00:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x800448d3, 0x0) 00:49:42 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0xc001, 0x0) 00:49:42 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000001740)=0x1, 0x4) 00:49:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 00:49:43 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 00:49:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 00:49:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000080)="03cd980057117176", 0x8}], 0x1}, 0x0) 00:49:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) 00:49:44 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000002680), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 00:49:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 00:49:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xd, 0x4, 0x0, 0x7, 0x34, 0x67, 0x0, 0x7f, 0x0, 0x0, @remote, @multicast2, {[@rr={0x7, 0xb, 0x2a, [@local, @private=0xa010102]}, @ssrr={0x89, 0x7, 0x5d, [@dev]}, @ssrr={0x89, 0xb, 0x5d, [@local, @private=0xa010100]}]}}}}}) 00:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xae03, 0x0) 00:49:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) 00:49:44 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 00:49:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 00:49:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x28) 00:49:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5111) 00:49:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 00:49:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) 00:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@ipv4_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_DST={0x8, 0x1, @local}, @RTA_MULTIPATH={0xc, 0x9, {0x80}}]}, 0x38}}, 0x0) 00:49:46 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "282cd7c0cc4525d76324e54fdada32cb96aa7568ae5e9e90e7e68f389f0a44d91b64658fd387762fee673731e08ea58cfedf994b9cdaf5336042a3eb7b83df"}, 0x20000780, &(0x7f0000001980)=[{&(0x7f0000000780)='e', 0x1}], 0x1}}], 0x2, 0x0) 00:49:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 00:49:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:46 executing program 0: socketpair(0x15, 0x5, 0x5, &(0x7f0000000040)) 00:49:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:49:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x4262b2ef1aa23862, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x7d, 0x0, 0x0) 00:49:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 00:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/164, 0x26, 0xa4, 0x1}, 0x20) 00:49:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='8'}) 00:49:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 00:49:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:49:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="0002"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) [ 691.338047][T18645] binder: 18642:18645 ioctl c0306201 20000140 returned -11 00:49:48 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:49:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:49:49 executing program 2: socket$inet(0xa, 0x1, 0x6) 00:49:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:49:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, 0x0) 00:49:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 00:49:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 00:49:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}]}, &(0x7f0000000140)=0xc) 00:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="0002"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 00:49:50 executing program 0: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x8940, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 00:49:50 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r0, 0x10ef4db3364814ef}, 0x14}}, 0x0) 00:49:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000000)={@private, @empty}, 0xc) [ 694.301959][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.308747][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 00:49:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 00:49:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000000080)=""/164, 0x26, 0xa4, 0x1}, 0x20) 00:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="0002"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 00:49:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/164, 0x26, 0xa4, 0x1}, 0x20) 00:49:52 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "282cd7c0cc4525d76324e54fdada32cb96aa7568ae5e9e90e7e68f389f0a44d91b64658fd387762fee673731e08ea58cfedf994b9cdaf5336042a3eb7b83df"}, 0xf, &(0x7f0000001980)=[{&(0x7f0000000780)='e', 0x1}], 0x1}}], 0x2, 0x0) 00:49:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}]}, &(0x7f0000000140)=0xc) 00:49:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x6}, 0x40) 00:49:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000011c0)=')', 0x1}], 0x2}}], 0x1, 0x0) 00:49:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x541000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 00:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000202"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000000)={@private, @empty}, 0xc) 00:49:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:49:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local, {[@generic={0x0, 0x2}]}}}}}) 00:49:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/164, 0x5f5e0ff, 0xa4}, 0x20) 00:49:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}]}, &(0x7f0000000140)=0xc) 00:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000202"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 00:49:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000000)={@private, @empty}, 0xc) 00:49:54 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 00:49:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) 00:49:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000202"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:54 executing program 4: io_setup(0x1, &(0x7f0000002240)=0x0) io_getevents(r0, 0x6, 0x0, 0x0, 0x0) 00:49:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 00:49:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @empty}}, 0x24) 00:49:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="9859", 0x2}], 0x1}, 0x24004050) 00:49:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:55 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 00:49:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:55 executing program 1: pipe2$9p(&(0x7f0000000140), 0x0) 00:49:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f00000001c0)=0x1e, 0x4) 00:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) 00:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 00:49:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 00:49:56 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0), 0x40, 0x0) dup(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) 00:49:56 executing program 4: syz_open_dev$sg(&(0x7f0000007100), 0x0, 0x0) 00:49:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:49:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)) 00:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:49:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000380)) 00:49:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22}]}, &(0x7f0000000140)=0xc) 00:49:57 executing program 0: r0 = epoll_create(0x2) r1 = fanotify_init(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 00:49:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 00:49:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, 0x0, 0x8044) 00:49:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a72dcc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 00:49:58 executing program 0: io_setup(0xfffffffc, &(0x7f0000000000)) 00:49:58 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='d\xe3\x7f\xd8\xf1e\xc2\x87\xb0m,\xa4\xdf\xc2(\xc8\x8bm\x1eV.\xa2\xbf\x02\xac\xf5\xfam\xd22\xeaNF\x12\xac\xc7\xff\x00w@\xf3\x9d\xbd\xadB$%\xc3k\xea+\\\xa0\xa1`m\x8fW\x15\xd2:\xbd\xfe\x18\xc9\x91\x99\xf5\xf3\x88\xfe\x95\x11}\x8c\xa4\x1a\xc1gA[b?\xea\xa1\xc0\x10\xe4\xb0\x9b\xd4b\xf6\x97\xa8HS\xe7\xb6\xc5\xd0\xf7\x1a', 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:49:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22}]}, &(0x7f0000000140)=0xc) 00:49:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0xc020660b, 0x0) [ 701.918997][T18834] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 701.929691][T18834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 701.940312][T18834] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 701.948956][T18834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, 0x0, 0x8044) 00:49:59 executing program 0: clock_gettime(0x80010000, 0x0) 00:49:59 executing program 4: openat$udambuf(0xffffff9c, &(0x7f0000001500), 0x2) 00:49:59 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000640)='memory.high\x00', 0x2, 0x0) 00:50:00 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 00:50:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f00000001c0), 0x4) 00:50:00 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, 0x0, 0x8044) 00:50:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22}]}, &(0x7f0000000140)=0xc) 00:50:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f00000001c0)=0x1e, 0x4) 00:50:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f00000001c0), 0x4) 00:50:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001500)={0x0}, 0x1, 0x0, 0x8424}, 0x0) 00:50:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) 00:50:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:01 executing program 2: setreuid(0xee01, 0xee00) keyctl$link(0x8, 0x0, 0xfffffffffffffffe) 00:50:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000005a40)={0x14, 0xd, 0xa, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0xfffffffffffffffe, 0x9999999999999999}], 0x1}}], 0x2, 0x0, 0x0) 00:50:01 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x0) 00:50:01 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0, 0x0) 00:50:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40284504, 0x0) 00:50:02 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0xfffff, 0x0) 00:50:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 00:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 00:50:02 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 00:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0x0, 0x0) 00:50:03 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000140), 0x0) 00:50:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0010000020201"], 0x1b0}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002f00), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:50:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) [ 706.829099][T18914] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.0'. [ 707.002125][T18914] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.0'. 00:50:04 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0) 00:50:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="60000080"], 0x2c8}, 0x0) 00:50:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 00:50:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @xdp, 0x7fff}) 00:50:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5421, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000002f00), 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x1}, @nl=@kern={0x10, 0x0, 0x0, 0x800}, @phonet={0x23, 0x3, 0x4a, 0x3d}, 0x7fff, 0x0, 0x0, 0x0, 0x90, &(0x7f0000001280)='nr0\x00', 0x7, 0x3, 0xff}) r3 = accept4$unix(r2, &(0x7f00000013c0), &(0x7f0000001440)=0x6e, 0x80000) getpeername(r3, &(0x7f0000001480)=@ipx, &(0x7f0000001500)=0x80) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010c28bd7000fcdbdf250500000008000b00cff4485908003200feffffff08000600", @ANYRES32=r1, @ANYBLOB="08003b007f00ec0005002a00010000009d7c4b36588dc64f17d061047de9509a1beee7599207"], 0x3c}, 0x1, 0x0, 0x0, 0x40002}, 0x4000004) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000002f00), 0x2, 0x0) recvmsg(r4, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/91, 0x5b}], 0x2}, 0x10002) 00:50:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:05 executing program 2: add_key$keyring(&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40104593, 0x0) 00:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:06 executing program 2: socketpair(0x2, 0x2, 0x80, &(0x7f00000006c0)) 00:50:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 00:50:06 executing program 1: io_uring_setup(0x4371, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}) 00:50:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:50:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0x0, 0x0) 00:50:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfe71) 00:50:07 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 00:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x8044) 00:50:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000), 0x10) 00:50:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r2, r1, 0x0, 0x0) 00:50:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 00:50:08 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 00:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x8044) 00:50:08 executing program 0: io_uring_setup(0x30a9, &(0x7f00000001c0)={0x0, 0x10000000, 0x8}) 00:50:09 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)) 00:50:09 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e, 0xfffffffffffffeff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r0 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 00:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x8044) 00:50:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 00:50:09 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/237, 0xed}], 0x1, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/54, 0x36}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 00:50:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) 00:50:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0xc) 00:50:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}, 0x3}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="c4", 0x1}, {&(0x7f0000000280)="b3", 0x1}, {&(0x7f00000002c0)="db", 0x1}], 0x3, &(0x7f0000000700)=[{0x10}], 0x10}, 0x40) 00:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)}, 0x8044) 00:50:10 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x18, 0x0, r0, 0xfffffffffffffffe, 0x0) 00:50:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000200)) 00:50:10 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 00:50:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8941, 0x0) 00:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)}, 0x8044) 00:50:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, 0x0) 00:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x2c8}, 0x0) 00:50:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) 00:50:11 executing program 0: request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 00:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)}, 0x8044) 00:50:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:11 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, 0x0) 00:50:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffe, r1, 0x0) 00:50:11 executing program 0: clock_gettime(0x6, &(0x7f0000001700)) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) 00:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{0x0}], 0x1}, 0x8044) 00:50:12 executing program 4: setresuid(0x0, 0xee00, 0xffffffffffffffff) 00:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, 0x0) 00:50:12 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:12 executing program 0: pselect6(0x8b, &(0x7f0000000080), 0x0, &(0x7f0000000540), &(0x7f0000000580)={0x0, 0x3938700}, 0x0) 00:50:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0x40) 00:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{0x0}], 0x1}, 0x8044) 00:50:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xa, 0x0, 0x4) 00:50:13 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0xb, 0x0, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000020101030000000000000000000220004400fc9797b98ae80180c7a672cd7a735de59cedef6dd29b1153b1c6796351d535943432ef8e0669ed9e6d29572d1c24bfc8d6868800eeaf0967d5b42279"], 0x18}}, 0x0) 00:50:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 00:50:13 executing program 2: socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 00:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{0x0}], 0x1}, 0x8044) 00:50:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 716.166856][T19084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:50:13 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) syncfs(r1) [ 716.655100][T19099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)}], 0x1}, 0x8044) 00:50:14 executing program 2: request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 00:50:14 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:14 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x8, r0, r1, 0xfffffffffffffffe, 0x0) 00:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)}], 0x1}, 0x8044) 00:50:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:14 executing program 0: keyctl$KEYCTL_MOVE(0x19, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:14 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 00:50:15 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet, 0x194}) 00:50:15 executing program 4: socketpair(0x2, 0x0, 0x20000000, &(0x7f0000001440)) 00:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)}], 0x1}, 0x8044) 00:50:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:15 executing program 2: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000080)='keyring\x00', 0x0) 00:50:15 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:15 executing program 3: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x0) 00:50:16 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 00:50:16 executing program 0: keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 00:50:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0xf00}}, 0x0) 00:50:16 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:16 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x200000, 0x0) 00:50:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 00:50:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 00:50:17 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x0) 00:50:17 executing program 1: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:17 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000540)={0x2}, &(0x7f0000000580)={0x0, 0x3938700}, 0x0) 00:50:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8980, 0x0) 00:50:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000020101030000000000a6692233bd"], 0x18}}, 0x0) 00:50:18 executing program 4: r0 = io_uring_setup(0x30a9, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x5, 0x0, 0x0) 00:50:18 executing program 1: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:18 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0xfffffffffffffffe, 0x0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, r0) 00:50:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x9, &(0x7f0000000000), 0x10) [ 721.491841][T19176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:50:18 executing program 1: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:19 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x8, 0x0, r0, 0xfffffffffffffffe, 0x0) 00:50:19 executing program 5: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='\x02\xab\x81\xf6[\xa4\xe1\x9fs6p \xb3mE\"\xcc\xd4w\xccv_\x88X\x98E^\xefp\x17\x8b\x1c\x9f\xa5\x01\xb1\xb5Q#\xea\x18\x84\xabaT#\x00\xa5\xe64\x93\xab\x99mx)\xe7U#L\xc0', 0xfffffffffffffffe) 00:50:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 00:50:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 00:50:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/19) 00:50:19 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:19 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 00:50:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0x0, 0x4) 00:50:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 00:50:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000000), 0x10) 00:50:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 00:50:20 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:20 executing program 5: r0 = gettid() r1 = getpid() tgkill(r1, r0, 0x17) 00:50:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 00:50:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x3}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="c4", 0x1}, {&(0x7f0000000280)="b3", 0x1}, {&(0x7f00000002c0)="db", 0x1}], 0x3, &(0x7f0000000700)=[{0x10}], 0x10}, 0x40) 00:50:20 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x81000000, 0x0, 0x0, 0x0) 00:50:20 executing program 2: rt_sigqueueinfo(0x0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:50:20 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001640)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) 00:50:21 executing program 3: request_key(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 00:50:21 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 00:50:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:21 executing program 4: io_uring_setup(0x6d04, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_setup(0x1a6a, &(0x7f0000000000)) 00:50:21 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1d, r0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0}, 0x0) 00:50:21 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r1, 0x0) 00:50:22 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000005a40)={0x14, 0xd, 0xa, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) 00:50:22 executing program 5: keyctl$KEYCTL_MOVE(0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:22 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140), 0x0) 00:50:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 00:50:23 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 00:50:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5421, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000002f00), 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @multicast2=0xe000043b, 0x1}, @nl=@kern={0x10, 0x0, 0x0, 0x800}, @phonet={0x23, 0x3, 0x4a, 0x3d}, 0x7fff, 0x0, 0x0, 0x0, 0x90, &(0x7f0000001280)='nr0\x00', 0x7, 0x3, 0xff}) r3 = accept4$unix(r2, &(0x7f00000013c0), &(0x7f0000001440)=0x6e, 0x80000) getpeername(r3, &(0x7f0000001480)=@ipx, &(0x7f0000001500)=0x80) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010c28bd7000fcdbdf250500000008000b00cff4485908003200feffffff08000600", @ANYRES32=r1, @ANYBLOB="08003b007f00ec0005002a00010000009d7c4b36588dc64f17d061047de9509a1beee7599207"], 0x3c}, 0x1, 0x0, 0x0, 0x40002}, 0x4000004) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000002f00), 0x2, 0x0) recvmsg(r4, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/91, 0x5b}], 0x2}, 0x10002) 00:50:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 00:50:24 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) 00:50:24 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001500)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 00:50:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80084503, 0x0) 00:50:25 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r0 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 00:50:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:25 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000005a40)={0x58, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x58}}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000001c0)=""/103, 0x67}, {&(0x7f0000000240)=""/196, 0xc4}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) [ 728.955399][T19518] IPVS: ftp: loaded support on port[0] = 21 00:50:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001500)={0x0}, 0x1, 0x0, 0x84240000}, 0x0) 00:50:27 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:27 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r0 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 00:50:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/108) 00:50:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl, @phonet, 0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)='nr0\x00', 0x7, 0x3, 0xff}) 00:50:27 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0xfffffffffffffffe, 0x0) 00:50:28 executing program 3: r0 = io_uring_setup(0x30a9, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:50:28 executing program 0: r0 = io_uring_setup(0x5eb6, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:50:28 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0xe, r0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:28 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:29 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 00:50:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:29 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:29 executing program 4: keyctl$KEYCTL_MOVE(0xb, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) 00:50:29 executing program 0: socketpair(0x10, 0x2, 0x4, &(0x7f0000000040)) 00:50:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="b3", 0x1}], 0x1}, 0x0) 00:50:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000005a40)={0x14, 0xd, 0xa, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0xfffffffffffffffe}], 0x300}}], 0x2, 0x0, 0x0) 00:50:30 executing program 3: r0 = io_uring_setup(0x30a9, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 00:50:30 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 00:50:30 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffff80}) 00:50:30 executing program 2: io_uring_setup(0x51de, &(0x7f0000000300)={0x0, 0x0, 0x8}) 00:50:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/64) 00:50:30 executing program 3: keyctl$KEYCTL_MOVE(0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:31 executing program 5: pselect6(0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:31 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0xfffffffffffffffe, 0x0) 00:50:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 00:50:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x9, 0x0, r0, 0xfffffffffffffffe, 0x0) 00:50:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x2}]}, 0x1c}}, 0x0) 00:50:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000bc0)={0x0, 0x1}, 0x4) [ 734.638247][T19639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:50:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)=']]}/]-*\x00', 0x0) 00:50:31 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, r0) 00:50:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80044584, 0x0) 00:50:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044590, 0x0) 00:50:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet}) 00:50:32 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffe, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 00:50:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x8]) 00:50:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000022c0)=@newsa={0xf0, 0x10, 0x201, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 00:50:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl, @phonet, 0x7fff, 0x0, 0x0, 0x0, 0x90}) 00:50:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl, @phonet, 0x7fff, 0x0, 0x0, 0x0, 0x90, &(0x7f0000001280)='nr0\x00', 0x7, 0x3, 0xff}) [ 735.980392][T19662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:50:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 00:50:33 executing program 3: setresuid(0xffffffffffffffff, 0x0, 0xee00) 00:50:33 executing program 4: r0 = io_uring_setup(0x1959, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 00:50:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 00:50:33 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, r0) 00:50:33 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) 00:50:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0, 0x0, 0x0]}, &(0x7f0000001700)=0x11978cf310a1e371) 00:50:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 00:50:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/130, 0x82}, 0x41) 00:50:34 executing program 2: pipe2(&(0x7f0000000980), 0x0) 00:50:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000580), &(0x7f0000000600)=0x8) 00:50:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @none}, @phonet, 0xad, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='veth0_to_bond\x00'}) 00:50:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) close(r0) 00:50:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 00:50:35 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000001800)) 00:50:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000480), 0x4) 00:50:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000180)="0eade51aaef9462a21d093905922d8784ee7c0f338ebbdfcdf62b92dfe13046ecda40d73385723f43d1dce2633aeae9bf0af71183b1cc951867c0a3233761bb3e0b4e1a01c5ee0b769571e171763494cdd99e990db603c8404d03374e4cf7485afd3540a479f313a46041c97d7a98d032b534277689a4e1786d1fdab1822d409629b39b4fdf4176b0f0a5f", 0x8b}, {&(0x7f0000000240)="49266ae7be57f7f96076c89308b3bbf5d28588011bfb16c2ad4da0e8fbe86939199c10b14c931163c171a3cdbd69aa6f02772f579cd9c7f09d8d2c311043155128d7a72130a0a4931447af63964e6b867b4962fa244f7a", 0x57}, {&(0x7f00000002c0)="e6f6112f9c76691f6acda77efd8f69488c3ec03ca7e93ff3c6df0824aeaf4d5401d6ed484e29d680fa51d58b9eb61c94a2b67903324ad004e1a23826a8f70cb3d8b22cb503de247a2af8fef81253108c60e4bb950cb91f1cc299c30e1e1ca30d7ca57bd876fa", 0x66}, {&(0x7f0000000340)="81cffe61aec787b0d62c8bc32b9728bdb6b62a0a5281678c1f8308b2b765c02efff53974ff4d2bc5e2b5d51844e72e407b1652dee3964ad82550b4a95d1e249acff9fa60b1cc7ad766f1bed0ff332b2fea1d44301df81dbaac048ffca3fd54059fb6bade0962bd96deaa64301e9575dc9d8411a990a8ae331b7e18c2056f4b4e9dcf95bbda17a6f0c31aa1e8279ec59855b85b2f3a492b09ea3cf746910f80cc6fba6491a570f7c6e05d7df6bd471beb8856ea74890985940b87ebca5277d3a3e4467e04ba2e9287b2637ae0f7747130282793e6935e4591d2e58c556cb8ae4af64151fd9c8df769db8ec3eea53926a385cb2fbba4903c7d630c87791e6731c6471c3dd85f0b895534ce291ebd85fdc5879c7df7a8d9e957446785ae9ca3e6107daaef16c74e60ca454d821bb62533653b722e9097f38a489409e984c7e0d7ddb194516ea7341dc7e357832ac410ffd87b701658416835d1f57e09211a4c10c5197bf8a46da2fdeeed20e85f7129ad2859a9fd5a0f44a9c2b375820dbd21c1c81f15ecacf8a82f7f31c7973b960ed1e68751cc89d34526b14feb18f9324d08ac57adaf5590b112bf119ef8ed19179881e86ad1273ff310e0c2c9c7b60f5a57cd381c684e35faac525174325acdc9a72b40bd0d6fa1475bc398f578cb09ce1c9261c9cc27fadb0ea928215113d0b51ba96e46bc1a370374ee7a0b2a3a57c4a3f34b04c9be24ed1c7a3da0b470b9122d10cf6bcbed26b40c5f427d1c52f53d804f9a133b33143d7b9fd0479ad07ea0848848a452e7237a2712f6fa50603f314f2b63348581a023546e042915a2a4e3a371a0c0b36d12b4b1c242bbce7e19dcb281a87ad2c420c8190cfe814134b9420ac67c44854b26d42e1c71f6d39fc43157ac1e921dfca73b098b77898ec6f5ec623cde72f4cf42428054d0e571f459bba8a1e081b27e564d1c8da30ebb182c5e7df3c99cdecd4eae6bbec3a19a9beb6d1c3738a248da89fc89ef8a26f9e54c8537f55149c6f8f6e42ec8d16a3637c9181745fad679e78648371edd39dea06ace67724bbdf9077126e4f8e52068e22350828a64d3d7618a2fca554bf702e78173b02c4a367852c8aa812702286a06e88cb612564e70851cb83bbec2bd5d13c7666ea8772ef9cf925acf4e845c9c06892dea7bca99a1ef741ae402a0bae8f69a66d5d5f792ef2912dca0b87b8ba33309d5aaea8dde9812789b0ae5906bda8b0317a13a1d25717a9d09205e738330ddd8a05288706b5a4d99869f736af3118ac5f796931f4c22b5f032839d94610d55a6cdc913d130e19b04600963ac5410360559942411f6daf4e78c1f120bad2fd6643c23976ec2414b6f4b9c59deab000cc4989676e135fd581e32be3c640c34b7070d4d560b3ef5bea126645f9068a5cd469bff9f97c75f4c2cacf98709f63210ee737bbf20fa1289b883e5f596dd0e81f9bbd26af435fa16559b0f8d1e12ae1241d940e948b284ae4d75fdd39c348338d090b8f6cf64bd12cc777bd4b43b8966e2e3f9d0724356f3aaa003f76fd6706dbba4d758c287b3d9f3e9085f0dcaf440bb3e5921d9c15113172e57de582ffc5c4637e67a5659ccbec685fb4c62adbecfc983673c4e585986b819a9f0a50d54af7e5d299b2cc3527dc8c198956eba5450bb1523fac7a5cec3d845a188c7aa03b139493e6ad4849df350b5224c1f7ad22912b8da3c9ee3bbfbbd01981d944de1e9196f03a0dbf30d67209d680d4fb24bc53d1b45b408ff32a59328be36c6f3d329a3694a2cc9ff0e3801217a3444025cff89ef3cdf204946b59a493a9c95c50e5f6f6c66455bfec760382441a9963179f9ef16f20a0d3d108313de8a9ab317f7fa9779cf91330eab7b937b3ece3dd36c4c51e8d5b3cc494b435a0495590d93dcf3354a56448d6b4bc71a8e99e917d7b893bd3e2e3b2b99e93d08bd3e545710b276b36c6aa457521319be99565907c335e4e8fc493dc8c6dee8760244be09c0c18536382cde6a4728ece087682e4d4214dddc68d9f434ceb2c798acc3395056b1eeb691eb1b8cb6cfe0a079fd1c146ade0d87e433cc496c96168f5a9bb3b7f905d641b4f2f762105e5904dd5f0ca0c42bba896cf7730b3541a7edbf11d200603c11bdd4af65002bb423d717c65397d34879f66d7d1b5caa9b12990b842789543862581d144dd6fa3e2d42b95c4649c59b739c9303d4079c4937acd47e2055973d3d91858cd4400a952eb6d11befa7e8cffe08e4d0dacf29cc4ca1f7dace37e3a1b3e750876c7b2c9678f0548c9f5040a4ca66b009763f9ff5034b008430c72559b24e90a8237025b03ed9184a5d660522f44ff356b257dc01618ebb6cf38e8afb0575a1f219a185d8ab5ff2d6f8fa9227a36930089f22c03bd28ce37fd804bdafd081b3c19b7be8a8a5b1a10cd10344976c2c10b2c4dcdecae60ff757554b10c624446d5e8925152b5d9b8aa7fe6076c9cf5aa9f04050bc971673aecd041af474a918b20723365eb3096886557f8d54b1f827e0ce760aceef8c6879a08dfd9a8482c335d751a0fa9decc8bc57a4a15b7e4b1a335ab33091f5fb2edad6f0942baeb5e29f33dec815036ad515e1ced3a15c7b59d63995d372af29577408e1e27a127268521199dadd62ce6e1c2c1fd194e22aa2232fa7b6c1e230c12af121645f9f1337ccf6657507002d288ca91a61401f48c9419ab66080a9c41d63b2fe755effb96d1e8589c0035794ddcc8aaac6fbd74ced4a54bf62edc933b0f44be48cd6865ceebf75950b6d88556026cd97b0bd506d0eb0eeed356426b063f0f563e2b6ba4ad996b50a17f0f8887f65515f1981f5af208dab265003fda160df49b0be21fc000787885a8879a8779edbdc1a472ed25012f1a63cf2e9264bb62cbfa5d63e43688a12fc5b2cd9af8f056695b4f7dba70b66f70221be37112c46636f0f9ea731c0000d2bbcc48febfad88ee777b5bfe63821da123f1409bcf129e6e8e22f0fb3194f083b3ac1879687411dc89fb52bf309e0e66e6e4376f0fbd9f343b5740af63b47b77105a1f4ee24ea1d713ae600d23ba63aa0fe02bf3ead02a6adfeb29f7eb0cd5615dac0f6af6095385359e7445d089e3df955b38d4ff98cb89bc18d67aebe9d74b7cfecf965b9873c939c2430a1ec0df836b4340171d355e55694bd096f9efdb7d35f12e6a3ffc9ae4d5b6904aa0a3e2f480ce619528744ec58dfea14866a5013a64dac29af5c9336d84343e5c565310f26aa1bc34b355b1db3e0d8f6fe5304d38c22249a8fd8ecc2fec2ea6eab70793cd7d93af6bfbe875dbce1c4be00ec79c4812736e995acb7ee62d08668768c69f04e7c785ba65ea8a692016c2969feeb29fd499dc81325777e667637e008dafa1e7e4609b014fe00e1aac53a39adb63fb7370f68e162b9b73197e411f255106fa16aa29797f01dffc00e056695b5b5dbd9196913062913c3e37480a00e1ad78707ebe94d702006d59d1a35d3f9b7c55aafd7d333165bbe15b8d76d56709151e2cc1c6d91ce2926e4795df8fbc443d8b8035dabbb352e995fffffb8d5dc5239e0986d33dfbcaac0637cacc3ba69bd1728c4b9090f3eae2f54cf971fdac16174b4a5d2093a765c5f51df1a641ac941b325a6a43118a319ac5b28b4639d28640d03f3c0c2864a4bf2c8e226e078a4b984062f47efc9327f3f24d9bdd562b96d207924ebd12b338bf58c009f20f282687d13f14bd6f520d2443a84c1d9303e7a7cef9265f032c413c95236233db57a4992ecf679ab1fb8401a649695a2a1e14513ae41d9f6467a0ea91c2741358c43b2551d9a5e2e318291c9abe638c4c54dcdd78fed182d73d0f752faabc6a39053286adfc341ac70e3f761239d3dcf60c70397abc91d1a4a231135b1586e4b774cacd90853d2be627ff2144456b344f8cd00ea1259025f6af9e3313f0dfeb257538c208ff5722d298e1d40f8b6d5940717715b5521196c965f373ae7f0912486897ffee96c75be029f30e49be57b3f95bbb64fac5c5ad93289766f91b2bd716d0dc761c4d653d3a8294914a0163e8fe423aff7b44f3b2d081bbac42c7cb9a7eae924be34207298fada901f2b6544e206b8e8998c399c669a40562e62ed6599d02f917f4f7cb4898bc19c008c50f90dab60ebc3cfc4cfb4a2df76c77820775a60a1cdbed82f680fdfdb27c6977ef7c79e02cf1c466b16d68ad7e03a6f3ee8a4ed2f4bb9008d37b6f686f66ed16022fd84982d22895e094b5c85e2f843cd6277090e7e424fe3d886fcaddcc966483d803ecc5c1b7b73f56955539df2d5535c1adaad83dbc32cc21665930da614b38d9ec1722a14277bdec09e4995f2de13eca98dbeddcb0b2cf54d82f21d4cf3be5de79518da61cb05da068d2cc6155ef9dd7604d8936e520907150e6122d66e916a924dbf47a7fa310a329053eaad904dd9f8f8a23bd7bc6d594b6bb64a0f93c39c93694b5dd863072aac0e573ae2fe46ca5eac486b0d40306bb40ab3edb156165103c2343c9573103f3bd4d6b464e3b33072b264e5f1f216b399e7211f9aa035f6d913cdc247e3c30094436ad0b3c6369fea49077fe20e91420bf75c1b1bbf301819e268ab3b4b657e6a7a095048a5f59ed778cd2a1a19030929039c9f468ed87004594e212c8328d91e000a56f9f1a87ec9c3f1227ab6d9a126ece71c48d80d172167a88413c9dc5a36e65de60752db571df2e9dd0ad869284fa395abb88f1be34d7190558895284740719427cfa5620ad53342f1e3b59ec33d8680410a6b113ed54405c3a6c85469720ff19262e36c43c2e5dadfd69d6d5f34c1ad93e36366e1e00f69fe90f9d6d9efaba3f132ff24e8231de94a4645d9c52d4b3f3cd5c77a865f196297186a9a0a9e3d80227e641388bf108996006cc6e4e8651eeb557b21421595625c99412d43bcb5a1e64b1759dde0c2378cf768555cfb6fd489fc190b19a6a231a10c1caaf7dc4c4d8a7e0924c9e84874e8fbb8ffef092b170add999e0249386390fadfe9b7ac087a6417670533d0a6270df95cec37b9fa27d0ee78e96f1dcc930d68e6ccaf2cfecd218b86c1b10550b36185a0019250bcddccb76774d8dbb6200b6668e1b484d4868dee86f293ec5bf0d3a46c6daf43ed4e5d8e18e3e248a1905e6c56aa0819902372165dc72c1883c8e186d38b6acf061d98a715710b04350fef07527c2dfd7e57a071f650106f9fec3509bdef235ce2c9f0e4f05d0b7e3bf74b154c1fdf535a12549acfa4f18b38add1ea2172b0180060569110cea5d67e5831903277f9743b4fcb7ca254193bb7d03918069a79af7200b1790fb4ed462c2010effe93026a53a9b68843e369c6ee0e3fe13d885e029039ffe1945a278b1d85095b0bf73bc3dfe07ced90ca10b5ae1d55831093829ecd2815054d5ddf469e696ff1bd5c807b24cbdb972518d3b9244b751bf928d8a78919e8e0bc", 0xf15}], 0x4}, 0x0) 00:50:36 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 00:50:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='[', 0x1}], 0x1}, 0x0) 00:50:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "d07e"}, &(0x7f0000000200)=0xa) 00:50:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 00:50:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 00:50:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000000040)) 00:50:36 executing program 3: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 00:50:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000240)=0x8) 00:50:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 00:50:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000000)) 00:50:37 executing program 0: socket$inet6_udp(0x1c, 0x2, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)) 00:50:37 executing program 4: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x4000) 00:50:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) 00:50:37 executing program 2: fstat(0xffffffffffffff9c, 0x0) 00:50:37 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000300)=@file={0xa}, 0xa, &(0x7f00000008c0)=[{&(0x7f0000000340)="a6", 0x1}, {&(0x7f0000000400)="e8", 0x1}, {0x0}], 0x3}, 0x20004) 00:50:38 executing program 4: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000180)) 00:50:38 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fstatfs(r0, 0x0) 00:50:38 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:50:38 executing program 2: munmap(&(0x7f0000ece000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 00:50:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000d40)='q', 0x1, 0x0, 0x0, 0x0) 00:50:38 executing program 5: writev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2) 00:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0xbd}, 0x98) 00:50:39 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001100)="65eade3b193afdd3f06f248a7010bdb6a7305aae2977b97c0952ad45b171d6183da557ee5bc42b5bc369253f94a10ad17ddd320eae42ed7637e62ac0664ba8363035854d7c239b2a564288426c822fe7281d6c58bd61c970d937a9b2993ce9941b2f0dc10f2db477d94dd7869310cd1674435e4dad32925b265e28103940e932fc52e637f23cce630c79074877117cc6e0634c1dca79496e73fe3141ffa7abc857c5ca0bae1bee2ed2", 0xa9, 0x20184, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:50:39 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 00:50:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 00:50:39 executing program 3: getresuid(0x0, 0x0, &(0x7f0000000080)) getresgid(&(0x7f00000000c0), 0x0, 0x0) 00:50:39 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 00:50:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x88) 00:50:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 00:50:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 00:50:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x8) 00:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 00:50:40 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x4f4eff54}, 0x0, 0x0) 00:50:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000480)={0x0, 0x66ace191}, 0x8) 00:50:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) 00:50:41 executing program 3: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 00:50:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ac", 0x1}], 0x1, 0x0, 0xc4}, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000400), 0x4) 00:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), 0x98) 00:50:41 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) 00:50:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 00:50:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="c4", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:50:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000002800)=[{0xc}, {0xc}], 0x18}, 0x0) 00:50:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=""/146, 0x92}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect(r5, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:50:42 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:50:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000000)=0x90) 00:50:42 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:50:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 00:50:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) 00:50:43 executing program 3: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040), 0x0, 0x0) 00:50:43 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 00:50:43 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x19) 00:50:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 00:50:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x5, 0x49, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 00:50:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0xfe}, 0x21) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0xb) 00:50:44 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 00:50:44 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:50:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x80, 0xa}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0xb) 00:50:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), 0x8) 00:50:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000240)=0x20) 00:50:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cdg\x00', 0x4) close(r0) 00:50:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/55, 0x37}, 0x81) 00:50:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1) 00:50:45 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4}, {r0, 0x2}, {r2, 0x1}], 0x3, 0x0) 00:50:45 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0x25, 0x4) 00:50:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 00:50:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), 0x14) 00:50:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0), 0x8) 00:50:45 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x7fff, 0x4) 00:50:45 executing program 2: getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) 00:50:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, 0x0, 0x0) 00:50:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), 0x88) 00:50:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0x7, 0x3, [0x0, 0x0, 0x0]}, 0xe) 00:50:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x41) 00:50:46 executing program 2: msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 00:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 00:50:46 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:50:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:50:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 00:50:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, 0x81, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0xb) 00:50:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:50:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000003c0), &(0x7f0000000480)=0x90) 00:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) close(r0) 00:50:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) 00:50:47 executing program 4: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x41, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:50:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, 0x0, 0x0) 00:50:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 00:50:48 executing program 0: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:50:48 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 00:50:48 executing program 4: setrlimit(0x0, &(0x7f0000000940)) 00:50:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240), 0x8) 00:50:48 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:50:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f00000001c0), 0x4) 00:50:49 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) readv(r0, 0x0, 0x0) 00:50:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080), 0x3b) 00:50:49 executing program 3: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/156, &(0x7f0000004380)=0xfffffffffffffe7b) 00:50:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 00:50:49 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f0000000100)) 00:50:49 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 00:50:49 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) 00:50:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:50:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000500), &(0x7f0000000440)=0x8) 00:50:50 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 00:50:50 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:50:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="6aaeeda3c5af62c2c2340c32ed9d4e96594e0c8316ca6bb8c8f9e976bf1327ec1834ca5f6f2bf74576e668559f8a09c17cb8514eca60757ec6b95fc4aae6024a5418dd906444ef5cda14714869d770d41487279543b9fc5413657e8a60", 0x5d, 0x4, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:50:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x3}, 0x8) 00:50:50 executing program 5: socket$inet6(0x1c, 0x3, 0xeb) 00:50:50 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 00:50:50 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:50:51 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000300)=@file={0xa}, 0xa, &(0x7f00000008c0)=[{&(0x7f0000000340)="a68b5866564180b3a6dd0db4ed50f39ea88d7cb626eba4edbf8239b410ff54e0938f51eab74688e99be61bff43109fc5216a1bc24ea1727f15e3f2f95748e5629f1a911fba3fa50e73dd92126a6979e5a1396c09f32416e39829db01bc613dac676231de729113ec10f97e88a75b3471c667a222bbe6dafd5e291e9ded952704b4929792d4eeb8", 0x87}, {&(0x7f0000000400)="e80eb46a51", 0x5}, {&(0x7f0000000440)="4f30edbdf3155286e38f6cf6d99d9db7acf9892b4e2d75ea23dd3a44a2", 0x1d}], 0x3, &(0x7f0000000fc0)=[@rights, @cred, @cred], 0xe8}, 0x20004) 00:50:51 executing program 2: r0 = getpid() r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setown(r1, 0x6, r0) 00:50:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x180) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="1a", 0x1}], 0x1}, 0x0) 00:50:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0x2) 00:50:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000100), 0x4) 00:50:51 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x50, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c, 0x3}}}, 0xfffffffffffffea2) 00:50:52 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:50:52 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$lock(r0, 0x2, 0x0) 00:50:52 executing program 1: fork() wait4(0x0, &(0x7f0000000180), 0x3, 0x0) 00:50:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000d40)="71c2796044", 0x5, 0x0, 0x0, 0x0) 00:50:52 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r1, 0x4}, {r0, 0x2}, {r2, 0x1}, {r0, 0x4}], 0x5, 0x0) 00:50:52 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2000) [ 755.419327][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.426350][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 00:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=""/146, 0x92}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect(r5, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:50:53 executing program 0: getsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000001380), &(0x7f00000013c0)=0x4) 00:50:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 00:50:53 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 00:50:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 00:50:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 00:50:53 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 00:50:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 00:50:54 executing program 4: getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) 00:50:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 00:50:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0xb) 00:50:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 00:50:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100)={0x0, 0x0, 0xffff}, 0x8) 00:50:54 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000080)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:50:54 executing program 4: socketpair(0x10, 0x0, 0x1, 0x0) 00:50:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x0, 0x3d}, &(0x7f0000000040)=0xc) 00:50:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000004b40), &(0x7f0000004b80)=0x4) 00:50:55 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 00:50:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="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", 0x801}], 0x1}, 0x0) 00:50:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=@in={0x10, 0x2}, 0x10) 00:50:55 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:50:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 00:50:55 executing program 0: socketpair(0x1, 0x3, 0x81, 0x0) 00:50:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, &(0x7f00000005c0)=@un=@abs, &(0x7f0000000600)=0x8, 0x0) 00:50:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000004c0), &(0x7f0000000580)=0x88) 00:50:56 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 00:50:56 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000000)) 00:50:56 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) faccessat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 00:50:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffddc}, {0x0}], 0x8, &(0x7f0000000fc0)=[@rights, @cred, @cred], 0xe8}, 0x0) 00:50:56 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 00:50:56 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000fef000/0xd000)=nil, 0xd000, 0x0) 00:50:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:50:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1019, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:50:57 executing program 3: getresuid(0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000940), &(0x7f0000000980), 0x0) 00:50:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000), 0x10) 00:50:57 executing program 1: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/120) 00:50:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 00:50:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 00:50:57 executing program 4: getresuid(0x0, 0x0, &(0x7f0000000080)) 00:50:57 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 00:50:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 00:50:58 executing program 1: fcntl$lock(0xffffffffffffff9c, 0xd, 0x0) 00:50:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, 'G'}, 0x9) 00:50:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 00:50:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 00:50:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x6, 0x10}, 0x98) 00:50:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, &(0x7f0000000080), 0x8) 00:50:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 00:50:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockname(r1, 0x0, &(0x7f0000000080)) 00:50:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="9a", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:50:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 00:50:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:50:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 00:50:59 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 00:50:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000080)='$', 0x1}], 0x1}, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/118, 0x76}], 0x1) 00:50:59 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) 00:50:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x8) 00:51:00 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000580)=@in6, &(0x7f00000005c0)=0x1c, 0x0) 00:51:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 00:51:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:51:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) [ 763.388970][T20417] sctp: [Deprecated]: syz-executor.2 (pid 20417) Use of int in maxseg socket option. [ 763.388970][T20417] Use struct sctp_assoc_value instead 00:51:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:51:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "1d09"}, &(0x7f00000001c0)=0xa) 00:51:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000000c0), 0x8) 00:51:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0xb) 00:51:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000002040)={[{@fat=@dos1xfloppy}]}) 00:51:01 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="6fc3289a9a21f0d02fc5dfa94607eb9395b24b5b53", 0x15, 0x5}, {&(0x7f0000000480)="ba3badecf1945fd462d29c7a7c8388aef95902b7f57c8458a50b79fdc3458838fe56d5997b16148cdde1ceef207ff818bb54376fc43bdbe324b5b02f770bd384ce35936cc090ce4a3d27d799f230235252db7701cdaaaf14a935be5e6074db19eb16e3ee4f89d2e60fcbf70cec93", 0x6e, 0x5}], 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000008c0)) 00:51:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) 00:51:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x6, &(0x7f0000000540)=[{&(0x7f0000000080), 0x0, 0x100000000}, {0x0}, {&(0x7f0000000280)="be3a79adb4747ee94d71a0f1d84159870839c0092781674593ae821268661337ccd6af37cc281bcf4dca29ed5d8c0ad9ab83ee0f034b7714220dc8fddbff15f78a70fc1d85e1d9e24c9a333de0b57e551f28e7b94c76a871238e7feee72fb43bed72560cab", 0x65}, {&(0x7f0000000340)="67c16e86fbfd1147efb8acdc3858d383", 0x10}, {&(0x7f0000000440)="6fc3289a9a21f0d02fc5dfa94607", 0xe}, {&(0x7f0000000480)="ba3badecf1945fd462d29c7a7c8388aef95902b7f57c8458a50b79fdc3458838fe56d5997b16148cdde1ceef207ff818bb54376fc43bdbe324b5b02f770bd384ce35936cc090ce4a3d27d799f230235252db7701cdaaaf14a935be5e6074db19eb16e3ee4f89d2e60fcbf70cec93", 0x6e, 0x5}], 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x10, 0x40000000, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x4a8e, &(0x7f0000002080)={0x0, 0xe690, 0x10, 0x1, 0x1c0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002100), &(0x7f0000002140)) syz_io_uring_setup(0x3a1b, &(0x7f0000002180)={0x0, 0x0, 0x20, 0x0, 0x2e3, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 00:51:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_io_uring_setup(0x4a8e, &(0x7f0000002080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002100), &(0x7f0000002140)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 00:51:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x1, 0x1, &(0x7f0000000540)=[{0x0}], 0x40a0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001f80)=[{&(0x7f0000000a80)="0f", 0x1, 0xa20f}], 0x0, 0x0) 00:51:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 00:51:02 executing program 0: syz_io_uring_setup(0x6846, &(0x7f0000000640), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000006c0), 0x0) 00:51:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, 0x0, 0x0, 0x0) 00:51:02 executing program 2: open$dir(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001f80), 0x1804043, &(0x7f0000002040)={[{@fat=@quiet}, {@fat=@check_normal}, {@fat=@flush}, {@fat=@dos1xfloppy}], [{@euid_lt={'euid<', 0xee01}}]}) 00:51:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) 00:51:02 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000140)="be", 0x1}, {&(0x7f0000000280)="be", 0x1, 0x109ee00000000}], 0x0, 0x0) 00:51:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) 00:51:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000080)="d2", 0x1, 0x100000000}], 0x0, 0x0) 00:51:03 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 766.144778][T20503] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000060929" or missing value 00:51:03 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000004500), 0x0, &(0x7f00000045c0)) 00:51:03 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x7, &(0x7f0000000540)=[{&(0x7f0000000080)="d2fbcba975d288df8d82d6fb4f1196cde52a48cf4163ed8d3abd577ed1aec5340429b113d123d9e17d159c8d77c979f674fd7b8c6cb888cb0b79f0c376e03c49c6e1fe8203f1c9c8aa59897769589d5c710b34d479e1a213e546e7e2efe00347a27c7d69236839b0dbbce0aba2b86a31bac7fdb408f54075521fd8eb084093285b0463a85cc90f53c2b324df55174b59b0442bd1211cf87c658ab36abbac8ee344bf3ff47b77d4d49465b7e61cced98d21af22cd34e0f5", 0xb7, 0x100000000}, {&(0x7f0000000140)="be9972ed8809db24f2afcc42afd7f87a92ccfe203ea6a06a5037ed29f44ba1e4c7b9293395d1ae5d4a336ab9403b6d9bea10d879eb042e4fcd15b2c88dfa2c17547896f85fa14c241c7347", 0x4b, 0x1}, {&(0x7f00000001c0)="5b366c6858f34b293cfafbc8184aa50b35c61b0423d9821afc404c0afdd94d0c0813b99483732953e1979947ec76d9834a6c87971d9035554630c600d9e16dae5db166f9fef15f81f2a9a25b44335dd54948842dd21d01275478b3d0c9443c004408c79e65c72a3ab5252a1b1e9b073c85fdcd0e6937ea631b466e9dfd17b5fe1972ffb10d26f5e630036e2b16c119312def8be7c9d58d418b1ed8fe46fcf12197c3589c8f4641", 0xa7, 0x2}, {&(0x7f0000000280)="be3a79adb4747ee94d71a0f1d84159870839c0092781674593ae821268661337ccd6af37cc281bcf4dca29ed5d8c0ad9ab83ee0f034b7714220dc8fddbff15f78a70fc1d85e1d9e24c9a333de0b57e551f28e7b94c76a871238e7feee72fb43bed72560cabf102536f6daedb08cdf38184b95cc3b077189e31c03c481b120e49293d09785509d8f6", 0x88, 0x109ee00000000}, {&(0x7f0000000340)="67c16e86fbfd1147efb8acdc3858d383efd98b73357c42ba39282a5ea5a58bab71ba0ddb58a625267904ce6eee14152ba07fe2ddc6c72defa311929982c8f2b556da75b0db269226aae7c3f8b4801c64c97ab77f7f5e9a5c0b8788cd4e06a7d02efbae1c74237bfedc45e8796e8bba2c924d6a022285bb750a545b4fbbef82a3f5ead109255da9316b69b48c6be11dd237d429f9b78ed72ab4c0c47bf7a7d154c4a5815a0034e599ec704f99ea776a86d71f0b7adaf4e4ccb48c37a7ad3d30fe7b9d5fa6186d6c", 0xc7}, {&(0x7f0000000440)="6fc3289a9a21f0d02fc5dfa94607eb9395b24b5b53", 0x15, 0x5}, {&(0x7f0000000480)="ba3badecf1945fd462d29c7a7c8388aef95902b7f57c8458a50b79fdc3458838fe56d5997b16148cdde1ceef207ff818bb54376fc43bdbe324b5b02f770bd384ce35936cc090ce4a3d27d799f230235252db7701cdaaaf14a935be5e6074db19eb16e3ee4f89d2e60fcbf70cec93", 0x6e, 0x5}], 0x40a0, &(0x7f0000000600)={[{@nonumtail}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@utf8}], [{@dont_hash}]}) r0 = open$dir(&(0x7f0000000780)='./file0/file0\x00', 0x400a00, 0x28) fanotify_mark(0xffffffffffffffff, 0x10, 0x40000000, r0, &(0x7f00000007c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x4a8e, &(0x7f0000002080)={0x0, 0xe690, 0x10, 0x1, 0x1c0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002100), &(0x7f0000002140)) syz_io_uring_setup(0x3a1b, &(0x7f0000002180)={0x0, 0x8690, 0x20, 0x1, 0x2e3, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002200), &(0x7f0000002240)) syz_mount_image$vfat(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', 0xee95, 0x6, &(0x7f0000004500)=[{&(0x7f0000002340)="ab1dbf663b7088849d182bc50505332e204ebcce8a4865820921f940066f5a876357c3fd49b87862a5fd5b2a000cb7f9e07c533855d473afd75c1ef81aa69a10b512f265d0a6dac66d8519cbee23c1197d94290b35d4e595aa454641cfb7c4282ca91362a0a8b305d80e09a0de98a0b62b66e20dbe02a7eb8c28bb71bb15495c4d173f7f8942e44fc57e9369e667af518cf747c1165775216571f4", 0x9b, 0x2}, {&(0x7f0000002400)="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", 0x1000, 0x401}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="93acbac29badfaa5e7512546288a68f18794b9fdae3929b27a68f87c2da7a9fb3cea0e2233a0204798f085756c2c2208e33aecf478a8efb78175fb61ec7e268756af16d75279", 0x46, 0xba70}, {&(0x7f0000004480)="2fbbdefe29610f8f45161d1d6473269a9bb262", 0x13}, {&(0x7f00000044c0)="f99b1c6526772ccdb0b4bcf9a20cb21f24c0104f96f5934e54854ac6fb38", 0x1e, 0x9}], 0x10000, &(0x7f00000045c0)={[{@uni_xlateno}, {@shortname_winnt}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {@nonumtail}, {@rodir}, {@numtail}, {@utf8}], [{@smackfstransmute}]}) 00:51:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@utf8}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_io_uring_setup(0x4a8e, &(0x7f0000002080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002100), &(0x7f0000002140)) 00:51:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 00:51:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) [ 767.226182][T20534] FAT-fs (loop5): bogus number of reserved sectors [ 767.233545][T20534] FAT-fs (loop5): Can't find a valid FAT filesystem 00:51:04 executing program 0: syz_open_dev$sg(&(0x7f00000001c0), 0x8, 0x0) [ 767.309901][T20546] FAT-fs (loop5): bogus number of reserved sectors [ 767.317277][T20546] FAT-fs (loop5): Can't find a valid FAT filesystem [ 767.386032][T20542] loop2: detected capacity change from 0 to 186 [ 767.425580][T20542] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 767.604893][T20542] loop2: detected capacity change from 0 to 186 [ 767.614210][T20542] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 00:51:04 executing program 5: syz_mount_image$vfat(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000004500), 0x0, &(0x7f00000045c0)) 00:51:05 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000004500), 0x0, 0x0) 00:51:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0xc, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring) 00:51:05 executing program 2: r0 = syz_io_uring_setup(0x4a8e, &(0x7f0000002080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002100), &(0x7f0000002140)) syz_io_uring_setup(0x3a1b, &(0x7f0000002180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002200), &(0x7f0000002240)) 00:51:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) 00:51:05 executing program 3: syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x40000) [ 768.178266][T20577] FAT-fs (loop5): bogus number of reserved sectors [ 768.186950][T20577] FAT-fs (loop5): Can't find a valid FAT filesystem [ 768.269200][T20577] FAT-fs (loop5): bogus number of reserved sectors [ 768.276442][T20577] FAT-fs (loop5): Can't find a valid FAT filesystem 00:51:05 executing program 0: syz_io_uring_setup(0x3a1b, &(0x7f0000002180)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002200), &(0x7f0000002240)) 00:51:05 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:51:05 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x6, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000140)="be9972ed8809db24f2afcc42afd7f87a92ccfe203ea6a06a5037ed29f44ba1e4c7b9293395d1ae5d4a336ab9403b6d9bea10d879eb042e4fcd15b2c88dfa2c17547896f85fa14c241c", 0x49, 0x1}, {0x0, 0x0, 0x2}, {&(0x7f0000000280), 0x0, 0x109ee00000000}, {&(0x7f0000000340)}, {0x0}], 0x0, &(0x7f0000000600)={[{@utf8}]}) fanotify_mark(0xffffffffffffffff, 0x10, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 00:51:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, &(0x7f0000000600)) 00:51:06 executing program 1: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000004500), 0x0, &(0x7f00000045c0)) 00:51:06 executing program 4: open$dir(0x0, 0x400a00, 0x0) [ 769.239831][T20607] FAT-fs (loop2): bogus number of reserved sectors [ 769.246913][T20607] FAT-fs (loop2): Can't find a valid FAT filesystem [ 769.280987][T20605] FAT-fs (loop5): bogus number of reserved sectors [ 769.288275][T20605] FAT-fs (loop5): Can't find a valid FAT filesystem [ 769.339241][T20610] FAT-fs (loop1): bogus number of reserved sectors [ 769.346289][T20610] FAT-fs (loop1): Can't find a valid FAT filesystem 00:51:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000140)="be9972ed8809db24f2afcc42afd7f87a92ccfe203e", 0x15, 0x1}, {0x0, 0x0, 0x109ee00000000}], 0x0, &(0x7f0000000600)={[{@utf8}]}) 00:51:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x14, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring) [ 769.481027][T20607] FAT-fs (loop2): bogus number of reserved sectors [ 769.488576][T20607] FAT-fs (loop2): Can't find a valid FAT filesystem 00:51:06 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:51:07 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) 00:51:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x40a0, &(0x7f0000000600)) 00:51:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:51:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000), 0x10) 00:51:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000740)=0xffffffff, 0x4) 00:51:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002e00010200"/20, @ANYRES32], 0x24}}, 0x0) 00:51:07 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}, 0x40) 00:51:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002540)='ns/pid_for_children\x00') 00:51:07 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 00:51:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/34, 0x72f}) 00:51:08 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1}, 0x0) 00:51:08 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x8}) 00:51:08 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 00:51:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8903, &(0x7f00000044c0)={'ip6tnl0\x00', 0x0}) 00:51:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:51:08 executing program 0: perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) 00:51:08 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x8}) 00:51:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) 00:51:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000140)={0x3, @null}) 00:51:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 00:51:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r1) 00:51:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) 00:51:09 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x8}) 00:51:09 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 00:51:10 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 00:51:10 executing program 3: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) 00:51:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:51:10 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) 00:51:10 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x8}) 00:51:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 00:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005540)=[{0x0}, {&(0x7f0000005400)=""/71, 0x47}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x18, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002dc0), 0x3fffffffffffd90, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 00:51:10 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x101, 0x0) write$proc_mixer(r0, &(0x7f00000001c0)=[{'DIGITAL1', @val={' \'', 'Master Capture Switch'}}], 0x36) 00:51:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 00:51:11 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000640)={'sit0\x00', 0x0}) 00:51:11 executing program 2: r0 = epoll_create(0x5ab0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004880), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)) 00:51:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:51:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 774.925250][T20732] device wg1 entered promiscuous mode [ 774.957972][T20732] device wg1 left promiscuous mode 00:51:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 00:51:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 00:51:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$SIOCSIFHWADDR(r0, 0x40305829, 0x0) 00:51:12 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 775.600896][T20748] IPVS: Scheduler module ip_vs_ not found 00:51:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 00:51:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./bus\x00') 00:51:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r1}) 00:51:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) [ 776.129312][T20756] device wg1 entered promiscuous mode 00:51:13 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 00:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 776.768297][T20769] device wg1 left promiscuous mode [ 777.151921][T20770] device wg1 entered promiscuous mode 00:51:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x16}]}) 00:51:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001180)) 00:51:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:15 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$SIOCSIFHWADDR(r0, 0xb701, 0x0) 00:51:15 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 777.961150][T20785] device wg1 left promiscuous mode 00:51:15 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xd) 00:51:15 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) 00:51:15 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0xffd3, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d0500e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r3, &(0x7f00000000c0)='lp\x00', 0x3) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r3) 00:51:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:51:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3c2, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU\x00\x00\x00\x00[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\xc9\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\xc0l\xeb\x88*j\x97\x82n40u\xca\xca\x9f\x04\xb2\xbe\xa3{C6\x8e\x02b\x19ZN\xe1\xca\x1f\x9dT\xbb|3\xc5\x9a9S\xd7|\xb3\xc1\xc5\x00\x00\x00\x00\x00\x00\xcb\x1e\xea\xfc\xee\x87v\x87t\xb0\x92\xff\xba\x0e\x97\x8d\x11\x05w\x1e\x02\xe1Q\xdd\xdf\x93\xaeq1/F\xc9S\xe7\xd4\xb0\x81p\xf5\x92\xd9\x1a\xe1Ur\x1f\na\xf4;\xc0uC\f(\x1a\x86\xa4z\x1a\x90\xd6\xb1\xc0XV1-R\xe9\xcb\xbc\xd6\x01\x04&\\\xa8m\x98\xcfD\x194T\xde\xd3\xd7U\x19\xa9w\x01\xf0\xa8\x91D^zS\x1e\xd3\x961\xbc\x9d6\xcd\x03=\xe4\xba\x93\r\xb7b\xc0\xb5\x91\xffmg\x9ait\x98\x14\xcf\xac\xc7\xa9l\x87\xe2\xed\xfa\xd5\x81\xd80\x9d\xbcFs\xca\xdd\xc9\xc3\x1a\x8a\xaa(\xf1R\\S\n\x98\xb0BD\x18]G\xb3\xa3\xcb}\xba}\xfb\x81\x8a\xeet\x1b\x1b\xeb\x84\xac\xbe2V\xc8\x9dt\xb8\xff\xd0\x83k\x0f\xbc\v8\xa2[+_\x807\xe0\xec*JW\x93\xc2\x0f]\xc5\x8d\tZ'}, 0xffffffc4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 778.519439][T20790] device wg1 entered promiscuous mode 00:51:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8923, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 00:51:16 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x16}]}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) 00:51:16 executing program 2: io_setup(0x13fd, &(0x7f0000001180)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) [ 779.218809][T20812] device wg1 left promiscuous mode 00:51:16 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x101, 0x0) write$proc_mixer(r0, &(0x7f0000000240)=ANY=[], 0x25) [ 779.318638][ T35] audit: type=1326 audit(1622508676.567:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20814 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f83549 code=0x0 00:51:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 779.671678][T20821] ALSA: mixer_oss: invalid OSS volume '' 00:51:17 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000540)) 00:51:17 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto]}}, &(0x7f0000000540)=""/188, 0x3e, 0xbc, 0x1}, 0x20) 00:51:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0xffffff1f}], 0x1, 0x0, 0x0, 0xb04024}, 0x3) 00:51:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) [ 780.141160][ T35] audit: type=1326 audit(1622508677.387:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20814 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f83549 code=0x0 00:51:17 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x7) 00:51:17 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 00:51:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) 00:51:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000300)="e7", 0x1}], 0x1}}], 0x1, 0x0) 00:51:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000140001000000000000006f979f"], 0x1c}], 0x1}, 0x0) 00:51:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df44714ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) close(r0) 00:51:18 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:18 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000180)=""/75) 00:51:19 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0xe000) 00:51:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 00:51:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x843, 0x0, 0x201}, 0x98) 00:51:19 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:19 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:19 executing program 1: io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffaf}]) 00:51:19 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x8, 0x28f6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0xe1894e1c46e0f132, 0xffffffffffffffff, 0x0) 00:51:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0xa6, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:51:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 00:51:20 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:20 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:20 executing program 1: timer_create(0x3, &(0x7f0000000100)={0x0, 0x30}, &(0x7f0000000140)) 00:51:20 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfe, &(0x7f0000000140)) 00:51:20 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x64}}, 0x0) 00:51:20 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80002) write$sndseq(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:51:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000005e595"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 00:51:21 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:21 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 00:51:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) [ 784.305282][T20905] device wg1 entered promiscuous mode 00:51:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x48}}, 0x0) 00:51:21 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:21 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) [ 784.794835][ T35] audit: type=1800 audit(1622508681.997:117): pid=20911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=14182 res=0 errno=0 00:51:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66616166617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='nonumtail']) 00:51:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) socket$kcm(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:51:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000980)={'sit0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @private2, @private0}}) 00:51:22 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:51:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) [ 785.517170][T20927] loop1: detected capacity change from 0 to 6 00:51:22 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 785.624387][T20927] FAT-fs (loop1): Directory bread(block 6) failed 00:51:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {}, 0x1c, {0x2, 0x0, @multicast1}, 'lo\x00'}) 00:51:23 executing program 2: shmget$private(0x0, 0x2000, 0x54001809, &(0x7f0000ffb000/0x2000)=nil) 00:51:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 00:51:23 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:51:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x1, 0x0, 0x7}}) 00:51:23 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$6lowpan_enable(r0, 0x0, 0x2b) 00:51:23 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8}]}, 0x38}}, 0x0) 00:51:23 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 00:51:23 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(0xffffffffffffffff) 00:51:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x4}]}}}]}, 0x38}}, 0x0) 00:51:24 executing program 4: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 787.029324][T20964] device vlan2 entered promiscuous mode 00:51:24 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4004af61, &(0x7f0000000040)) 00:51:24 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000040), 0x10) [ 787.200673][T20964] device vlan2 entered promiscuous mode [ 787.292381][T20977] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:51:24 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(0xffffffffffffffff) 00:51:24 executing program 4: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x1f0, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DESC={0x1d4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xac, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xc4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfe14}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}]}, @NFTA_SET_DATA_LEN={0x8}]}, 0x1f0}}, 0x0) 00:51:24 executing program 5: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 00:51:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff47d6, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:51:25 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(0xffffffffffffffff) [ 788.070441][T20993] device wg1 entered promiscuous mode 00:51:25 executing program 4: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000a00)=@phonet={0x23, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[@timestamping={{0x14}}], 0x18}, 0x0) 00:51:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000660007e22bbd70000000000000000000", @ANYBLOB="03"], 0x24}}, 0x0) 00:51:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) 00:51:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 00:51:25 executing program 3: socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:26 executing program 4: socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast1}}}], 0x20}, 0x0) 00:51:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000002580)) 00:51:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 00:51:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) 00:51:26 executing program 3: socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@random}) 00:51:26 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4010831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 00:51:26 executing program 4: socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:26 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={r0}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 00:51:27 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002fc0), 0x656401, 0x0) 00:51:27 executing program 3: socket$kcm(0x21, 0x2, 0x2) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:27 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 00:51:27 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:51:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@random}) 00:51:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) 00:51:27 executing program 4: socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:27 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:27 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@const, @restrict, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x51}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:51:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 00:51:28 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 00:51:28 executing program 2: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000080)) 00:51:28 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:28 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:28 executing program 0: r0 = getpgrp(0x0) capset(&(0x7f00000000c0)={0x20080522, r0}, 0x0) 00:51:28 executing program 5: clock_gettime(0x1, &(0x7f0000000280)) 00:51:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 00:51:28 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x4010831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'veth1_virt_wifi\x00'}) 00:51:29 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 00:51:29 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000005, 0x4010831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x124052, r0, 0x0) 00:51:29 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 00:51:29 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4010831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="b26ae9cca9abb7b8ec8b9106833a668473001c7d599e525a64e2e00e7ac5389e1f5f2a18acd3ecceab8e6a90da9b50ca0dbfcffc20bfef64fa201badc394fe979a733d38ad90871b2b31f8d7a9d790a9584134b43682cf72f478fe06b51e0e3b520af7a675cad4729b7945131e7a7b14613214a13ad55ae62a3337d68f16a25efa15e1ba8caeb7353e749bd4532fef62", 0x90) 00:51:29 executing program 3: r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:29 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 00:51:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 00:51:30 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:30 executing program 3: r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:30 executing program 2: socketpair(0x2, 0x3, 0x2, 0x0) 00:51:30 executing program 1: r0 = getpgrp(0xffffffffffffffff) tgkill(r0, r0, 0x0) 00:51:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000340), 0x4) 00:51:30 executing program 3: r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:30 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 00:51:30 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xa7230f2cb0d4949d) 00:51:31 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:31 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x748, 0xffffffffffffffff, 0xffffffffffffffff}) 00:51:31 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socketpair(0xf, 0x0, 0x0, 0x0) 00:51:31 executing program 3: socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 794.230406][T21139] device wg1 left promiscuous mode 00:51:31 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x9, [@const, @restrict, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 794.514975][T21145] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 00:51:32 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x748, 0xffffffffffffffff, 0xffffffffffffffff}) 00:51:32 executing program 3: socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:32 executing program 0: getgroups(0x1, &(0x7f0000002040)=[0x0]) 00:51:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1ff, 0x4) 00:51:32 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:32 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@const, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x61}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:51:32 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x748, 0xffffffffffffffff, 0xffffffffffffffff}) 00:51:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x20801, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 00:51:32 executing program 3: socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r0) 00:51:32 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/net\x00') syncfs(r0) 00:51:32 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 00:51:33 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x748, 0xffffffffffffffff, 0xffffffffffffffff}) 00:51:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty}, 0x4, @in6=@mcast2, 0x0, 0x4}}, 0xe8) 00:51:33 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:33 executing program 0: r0 = mq_open(&(0x7f0000000080)='$--\'^{.\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 00:51:33 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:33 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000003780)={&(0x7f00000032c0), 0xc, &(0x7f0000003740)={0x0}}, 0x20000041) 00:51:33 executing program 1: setreuid(0x0, 0xee00) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x10300, 0x0) 00:51:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x44001, 0x0) write$FUSE_LK(r0, 0x0, 0x40) 00:51:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = dup2(r0, r1) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) 00:51:34 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:34 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = dup2(r0, r1) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) 00:51:34 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:34 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs$userns(r1, &(0x7f0000000280)) 00:51:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x44001, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:51:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x4004090, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:51:34 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) 00:51:35 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = fcntl$dupfd(r3, 0x0, r2) sendto$packet(r4, &(0x7f0000000080)='\\', 0x1, 0x4000080, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:51:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_type(r2, 0x0, 0x0) 00:51:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:51:35 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x1, "dc"}], 0x10}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffda, 0x0, 0x0, 0x0, 0xffffffffffffff5f}, 0x0) 00:51:35 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000000280)) 00:51:35 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x4000000, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:51:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = fcntl$dupfd(r3, 0x0, r2) sendto$packet(r4, &(0x7f0000000080), 0x0, 0x4000080, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:51:36 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_freezer_state(r2, 0x0, 0x0) 00:51:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4000) 00:51:36 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 00:51:36 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)={{0x1}}) 00:51:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5748, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) 00:51:36 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:51:36 executing program 1: migrate_pages(0xffffffffffffffff, 0x82, 0x0, &(0x7f0000000040)) 00:51:36 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 799.605410][T21262] input: syz0 as /devices/virtual/input/input10 00:51:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/213, 0xd5, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180)="18", 0x1, 0x0, 0x0, 0x0) 00:51:37 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, &(0x7f0000000600), 0x0, 0x4004090, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 00:51:37 executing program 1: add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000140)="a6", 0x1, 0xfffffffffffffffe) 00:51:37 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 00:51:37 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x0, 0x0, 0x148, 0x128, 0x0, 0x268, 0x2a8, 0x2a8, 0x268, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'geneve1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x101}}}, @common=@unspec=@devgroup={{0x38}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x8b) 00:51:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 00:51:37 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)=@isdn, 0x80) 00:51:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x2000) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="01"], 0x7f, 0x0) 00:51:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 00:51:37 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 00:51:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_deladdr={0x40, 0x15, 0x2f6a2c074c3c1c75, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 00:51:38 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:38 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 00:51:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:51:38 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) 00:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80) 00:51:38 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@generic="f3"]}, 0x14}, {&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}], 0x3}, 0x0) 00:51:39 executing program 2: mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 00:51:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4001) 00:51:39 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34010000100005170000f301fffa000309060000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:51:39 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r1) 00:51:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000014c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:51:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$input_event(r0, &(0x7f0000000540)={{0x0, 0x2710}}, 0xfffffffffffffd7c) [ 802.475933][T21330] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 802.487514][T21330] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x2e0, 0x2e0, 0xffffffff, 0x2e0, 0x2e0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'vxcan1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 00:51:40 executing program 5: mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0xc81, 0x0) 00:51:40 executing program 4: socket$inet6(0xa, 0xc0e, 0x0) 00:51:40 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, 0x0, 0x0) close(r1) 00:51:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:51:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:51:40 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 00:51:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 00:51:40 executing program 5: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) msync(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 00:51:40 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, 0x0, 0x0) close(r1) 00:51:40 executing program 0: shmget$private(0x0, 0x3000, 0x78000900, &(0x7f0000ffd000/0x3000)=nil) 00:51:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:51:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4d}}) 00:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f0000000800)) 00:51:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 00:51:41 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, 0x0, 0x0) close(r1) 00:51:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ab80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "0bf546492cc1"}, 0x80, 0x0}}], 0x2, 0x0) 00:51:41 executing program 1: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) getegid() prctl$PR_GET_FP_MODE(0x2e) shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) 00:51:41 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x1, "dc"}], 0x10}, 0x0) close(r1) 00:51:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) 00:51:41 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x6, 0xce9, 0x0) 00:51:41 executing program 4: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:51:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @local}, @l2, @rc, 0xfe}) 00:51:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @local}, @l2, @rc}) 00:51:42 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r1) 00:51:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "f6eddf478c27bbce8489673c1a3228c774b585e287ada1f042ac1373bc12dc466d833413e14aec326d6f6d323594f3c517f3f3e75de97a404e9ce871a1bfb3ee"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:51:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x20008881) 00:51:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) 00:51:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 00:51:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0xfc01}) 00:51:43 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 00:51:43 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x18840, 0x0) 00:51:43 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 00:51:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) 00:51:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='-)\'#:#\x02-c\x00') 00:51:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001fc0)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_eeprom={0x43}}) 00:51:43 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 00:51:43 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 00:51:43 executing program 0: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) 00:51:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000000), 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)='j|O', 0x3}], 0x1}}], 0x1, 0x854) 00:51:44 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x1ff, 0x800, 0x0) 00:51:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000140), &(0x7f00000001c0), 0x8000, &(0x7f0000ffc000/0x4000)=nil, 0x2) 00:51:44 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) [ 807.101205][T21436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 807.126153][T21436] device veth3 entered promiscuous mode [ 807.160748][T21440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:44 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 00:51:44 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000dfeffff010000000b00c200ec0091c91300", 0x1e}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f511080001", 0x17) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 00:51:44 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x9, 0x85c}) 00:51:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1, 0x0) 00:51:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x280, &(0x7f00000000c0)="91fe8b6b245c73492bf8eebbf9f65577bb806c5139eb7dc2bca2454788ae4a18c6f9f49b5c216c0b81b1db82b4126700547f4ac8933ff9c1d8599e017cca0028bb8d0170cc9c66dc57be9bdf349e5c1159142f7da08d28c317b38d1b67085562f0008cefea1a037507f3f345476bc353bbd4feb13d17f66f96271475b34ec091b0473c903ab837ddcbb127fe71a2f3d7cdd4d9d444bb43e05e8839b432952223079a07", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x1e0, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'team_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ff7c640b64a2c1b26e268de152a52afceea0a71d6774ca59ad0b5987104e8adc5861aedd948e300299705df2f5ace366135b464224d32321819c9df525ce8a8a"}}}, {{@uncond, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@comment={{0x120}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 807.803199][T21436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 807.831100][T21436] device veth3 entered promiscuous mode 00:51:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:51:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:51:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x98, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'virt_wifi0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ip={@private, @private, 0x0, 0x0, 'macsec0\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="92dcdcb821ed"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 00:51:45 executing program 4: clock_gettime(0x1, &(0x7f0000000240)) [ 808.505506][T21478] input: syz0 as /devices/virtual/input/input18 [ 808.647234][T21481] input: syz0 as /devices/virtual/input/input19 00:51:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_macvtap\x00', @ifru_names}) 00:51:46 executing program 1: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 00:51:46 executing program 0: r0 = fork() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40}, 0x0) 00:51:46 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x164c0, 0x0) 00:51:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) 00:51:46 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/4096}, 0x1008, 0x3, 0x3000) 00:51:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') 00:51:46 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002020, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='nr0\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/203, 0x35}) 00:51:47 executing program 0: migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000040)=0x81) 00:51:47 executing program 3: sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 00:51:47 executing program 5: syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) 00:51:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001880)="5cd372d89a0f50c2", 0x8}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {0x4}, 0x8001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x4}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) 00:51:47 executing program 4: clock_gettime(0xce9097ede4a4e09, 0x0) 00:51:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000500)) 00:51:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x34) 00:51:47 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 00:51:48 executing program 4: r0 = fork() r1 = fork() prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_PTRACER(0x59616d61, r0) 00:51:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000800aa300002802c000180a0060000000000000800000000000000040000000000000008000000000000000800000000000000180002801400018008000d000000000008000d000000000018000a80140007"], 0xec}}, 0x0) 00:51:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) 00:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x15, 0x4) 00:51:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x1f8, 0xffffffff, 0x1f8, 0x108, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0xfffffffe}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@dev, @icmp_id}}}, {{@ipv6={@dev, @private0, [], [], 'macvlan0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv6=@empty, @icmp_id}}}, {{@ipv6={@local, @mcast1, [], [], 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@private1, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:51:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 00:51:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x40) 00:51:48 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:51:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 00:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000780)=0x5, 0x4) [ 811.683250][T21566] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000002440), 0x10) 00:51:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) 00:51:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 00:51:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0xffffffff}, 0x1c) 00:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 00:51:49 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000340)) 00:51:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x2, 0x1, &(0x7f0000000bc0)=@raw=[@alu], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:51:49 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x3752c0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x16001, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r1, r0, 0xc, 0x4, r2}, 0x14) openat$nvram(0xffffffffffffff9c, 0x0, 0x428e82, 0x0) syz_io_uring_setup(0x31cd, &(0x7f0000000100)={0x0, 0x3d1, 0x10, 0x3, 0x388, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:51:50 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:51:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) 00:51:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:51:50 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xee01}}) 00:51:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000033c0)) 00:51:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6218}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:51:50 executing program 4: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:51:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)) 00:51:51 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/193) 00:51:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x9}, 0x0) 00:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001240)={&(0x7f0000001180), 0xc, 0x0}, 0x0) 00:51:51 executing program 0: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:51:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}}, 0x0) 00:51:51 executing program 2: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 00:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x4d8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x454, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_FLAGS={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4dad31be3bb3a7fbcb8fe49d431b99e70aab124c892d99730d60d7a249943486"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd84f1999c49be24d9b12533aa7b6a51af347f60e974298d1dc6b39bdbda646a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e596a7b483153eb072c319dea86754a74362a262f4ee43b3594fef10cb58753"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x344, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:51:51 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:51 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x11) 00:51:52 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000001080), 0x2) 00:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6e}]}, 0x7c}, 0x1, 0x0, 0x0, 0x91fd1b24be654fd3}, 0x0) 00:51:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@abs, 0x6e, 0x0}, 0x0) 00:51:52 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000012c0)) 00:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x4d8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x454, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_FLAGS={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4dad31be3bb3a7fbcb8fe49d431b99e70aab124c892d99730d60d7a249943486"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd84f1999c49be24d9b12533aa7b6a51af347f60e974298d1dc6b39bdbda646a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e596a7b483153eb072c319dea86754a74362a262f4ee43b3594fef10cb58753"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x344, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) [ 815.203054][T21642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:52 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x80e0, 0x0) [ 815.281327][T21646] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000400)=""/178, 0x32, 0xb2, 0x1}, 0x20) 00:51:52 executing program 2: r0 = fsopen(&(0x7f0000002580)='vxfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', 0x0, 0x0) 00:51:52 executing program 1: syz_io_uring_setup(0x278c, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:51:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "3c32698a4c54645a855e191d9936e745dfee3d55a890f9163bb09a29b0ed6b729f8596d7b2ed1ca131a70779b1d91dd2eaf0ee0b66093ade05"}, @INET_DIAG_REQ_BYTECODE={0xe6d, 0x1, "0439d7ef6a01b0fe6d2f3693ab4ecef0337f411b107d61bb70349138ef1715bd5990c00d49e5119e542507add592acd8573068a8e9f2e19ec48e64869d5fe238d3d0d4a9d54ee1b7a9eb422fdbab3365143be26ef8f2a5fcf786ed5c6cece97805dc4026e94d97ac648447dd778786ce5305ec70f46bca540edaf9faf357a1f3e6d0bc25f1e343eea3e0ad13d7d627d778e21bbdf1161530ed6eaddefd72e5b2dafde352c2e89d5ad424f2a1157a53e7e251f2f987884b3a46f129c48e5e30e87cb08307854c7044a94952fa13c1276b1bedd5d784935110a4968829fd6eb6d7a7d355ee3487aa94c44b00af1c7b6b9eb325e849a48ce159dc76f246b49ea06295e93de89d6e2abbff040936f4a3a3691654d86aae0634d3ce7677ade80ddb98305d8b61193b443e85a2b9b41a46c65a40dd40a473cd9e7631881a52155de77eb2b1ace09a1d23fab9daf7a925970cb6cae36c3b46730dedb01a0c81a4d68c6b85c943808ba531f3062a24be98b16efe63863a6ab0a24aaad8c5d027efcd9e8fcabadfc74f3c14dfed73ccf9336f6707417f2e0fbd80bf549f16ab1704f01b9b9b55f4df5cbef8e048295334381a97aabde25ff4921139186d92f3997f9384e0ff75eafc9400344d95d9017af767d529807d42ca6684cbfe0043e09463f0f4b430daff645bfd6203be8fc6a8b88bd0c13e4d5d7ec5022306335f6681c0fc0f16bfe7e35887ad915df76cbe7e6daa3606140a0e17f738daea0aa5a0ba7231d60df462a93cc534644df067ac5ff2c7fb18eed8ed857855ebdf6736902427b9cc5c32f3ca5c46a575a6efe3613725ff4ed58918bbe7bfa040c17c868b0ca7cdf910f0a2d2d73cf6727b1de7aeb8cf72c7bfebc7e453fdec60a128976213d5ae6ec78e2394844fc2419fcfdf72a6b99ba5f6bf3262c9b931dad96e52f9695815a73ad71628045e9e376940e14587c337552fd67dc4ecd102bbf0673585c02121929d87fd0848412abe9e9db56f6a210662d7e6ebe5de685f5443278fd3f4d2995abcfa3da233ada9726fdead57b76a8ac86c974c98f07a702d4f716c6dc41a9e3eabbf219f2066635df82b26007cfc13e4f268b2e06be1d3e8d74f21304cdd9e92b3b698129463677c84345ca0b47b999cf1fac93a2dcf174409e37991aacda99ea3ec43c7210d22eaaf2a67e5aca092577f821b3d6ee927ff511ce12a15d6c562e4bfc7015855ea5b40c685bc80b04a360f64c80c81dd70ca40f1949596c5ab0bf71c7629fe8e422be544e14c7d5a9c08afa4cfc80851ee387227e9328804a01957a76c13fde6dc2b94b365fb1f0065cc721d44516f786c8ce8844c62ea5d50a3dbf819fd4f9203f6c21a8bf31e718f20f524c268b9ea8cd496636ddc5e37c0962c91c6b2351a7c3e42b6f388076439a19b3b284d5fb46dfe12858ac55ca8852563c28b2cf5af73517578c5a0a5deb249fc8d1e153232a07cca8b1ec0801080f3e36852af756c16207db1509b28b3b3c81231f96278182f657cc814f004a5704eccccfa2e952a311a0398aa2149359e6addf049c18d2431281e0e91e9a5a9b0a917666673c51b7b84f7bdda6097bf0dcc77eecddff99030d565e567402eb187582a720e05d1b642bebaa89df4875ec1c3f9d00afca1537a21921bd406733626f93ba36f2c0eaec7952756892157885276a2706253d29d269ea81a3f72a2ecfa75bc14f01b8d65eae7a9cf3304325c240f8fa2dc6dfb3cf2a51e597d9fc9cce057ae19b846b87b2b2ba376d61496f9ddb6565ff48f6c67f556ac95b05de11c0c7478b1642dabfdecd73ff4cb128893feb5fce18778fef86b63b9abfe85c1c7714fd0fa9666575cf03e1980fa88e1867258d9cf4e3017d4c059480c85456dc10e6fc24fd32c10218b9f442a1fcc5b8e6ddce51965eaa90658818b6f066e3ce8734a29fe906928f0812954440e0ee5b88da211ca47d155980453d418ee273d3652c0820f006142600db50ac2861bbcc84e7853f4ac3bd4e8fb4ba2343a47c231fd64b03d982c09c43d2a4cfa0181a6068ea57b56e0dd1535ad18b209819ff71deb36356a72baa8bdf967642ed6c023ed230ada852172f9fe2f2bd83d64cacadd681c2c05cbdafb3e67d8e900a6fbf965d58ffb7ee2c198a6b49e538da95f183712355dc272f175499289091291cf5d46e97f92bd02d3a51789d45c8b56b56fd837d9ad16dfd60a01ef2d7e449e1df751e7667393624f50e33087a2875d59c0a11c9eea9f82834b931203103c958ca9a763a9abeb9d33e07d209d25cfef7b75e1b4d19f70455b9a1c58cdfa5110ac4dee316fd84714c29bc86c4cb472058e1e66ac700b6479bd3e6bb9810524b316dbf0fe65f27b71787a72c68a7d1fb38ac12c161a454d2242660602fee44c56837d619bda55f9fe25503aed5b38dee3a62a57afa50ce1caa5f990baa4d68d69195f04e9622503496b4bd9925f4ccb6e0571aa464d7ce88af3283bbcead47632ec298ba161ed37026d2e7560faf4be0719321f5f10336baaf06f5f3bdcf5dcae01e86badb5a6c015458f9ce73ba4498434bc57bba59482d990398fff33a48f90891294e8c67c8a83db13fda60d86fce468e9d7a896802cd91acb7c0fd4fd799bf3529e5772fdde2eeeea41eabf98c19976a9b61bdb5b0f184830cd555f91f0e1770f7396b1b326e9435305801178f8d6d273be3d02696fad6c1f8c0785cdaffbe61590be854059959091fec5018e8a6a21d8e960c1b5c5a8829a05110bb49deb0e192f09fb34aa38cb48be888e6eeabb926cf1abc4d9e5632715d26441a047ecc95fb8fac17054b3203efde48fbcc5b4a74fb2c56c7226658ccc588e9c21d3e72acdbf23994228245fdc23875e1f0ebef41d26f0519f85630b316c9facf4f540ad1fc0c5da671448bf261c77eee5767ca51ed3a2e320187bbe0288034c697b09a821df61962bb5f5d28f69bad770085a5b677ab115cc48657f197bd5900e2df7decebe67a41563ed72c17f1b6261a7d9b32a65d3b53570cfa4377dcbf3d12990f7bc9235ad995ee3bd60baa1b1ebe8a6514f464d44c792fdf3444232fe561716ce245b25b195ccbefe4f4f13aa0c2a08bc88322fa825c2dde124a402d63e231713c93b930cac52f889ffbaa236daa31860efce00a86c7905d2e7a18c82df7f9609809d60840ceea8fff0811f19b3a5d60b300b290525e911f18cf77fe9b470db90974e17b7e7e49edffe92e20cbbd45ea857e3da69e7646b8b66df226cab75923b55b901454b9daab3461ec8d88bd89b6a04cf66d1bc31b94250e1c14e7b4e90dbaa0836c7e76984c69894e75017d7807b52682dde7eb5a91d0e4b548f4da3f583e708dc9e4cceb593f47975c94f154629fd2dcf9b0fbf535cd1fd5b103f0fa8c11ed81b7a764bb55e401fb86f3d565d4d4e7838c93072ef1c4d5fed45417c72b8e6370dc9ce4b6d10f0ea50b9fa3a7fffa6cdf2a6de6fe6897b5e231124a81d5b5ae0a52d8754b0c8220e649a97d799c1c9e417ef1bc59b2956551a3427bc1b28d48680b3cf55bd59d867b2057bb6520ac7bea0caf3ba5ac78cf707ecc8ae8cec9bef91695eba79a3f051f90d741e92b479f80fcd7d906639e40f9e96a9a7e377d760df0f131f2fb34aee6d91576707fe2c017eda2baec4bf86ab5f682078a2fa23fe90d6267052f83f34707d1330f5df8e6f74a8ed4cf5501e27310923ff024e3b76016f07a315854196aa739d0b9712a9d85a7b23afdae60094266abe8fc366eac30837af587f7a7949eb4187bbb5c694c1bb3b92f20ab8e7446b21ea47fe7f2cb00e637e25447e8508375e4e9bd7d933974cd91134ca878cc67b5fe6f2184ebe0e720709cce1a70996c185b9fd5b47c12e96da9d56f8e845ed0235c428cf5653fe92b14dfe83fce4f706061dcd0d6a6f21ca4846cc49019c0a66081d91857766ed703596b2b8aa179fa21316d06a151ecb98b62b3c9c9d48f22838308b315bf00c04bc20751966f48746793ac208d346d8094c8919f11755d6714d11ee70889c8d868ac8d3aeb541a5c4120ef783d3064c04b6bf3761def0bf1e25eeefc08d2da6275c8c8c2cf3e30033ecde82a85a3216dfe8d3722e7b64630256e82f47eccbaa1da519ce632104c86db2435afac8355095c469699acf5c3a97669017975fcfcb88a2a517b8a24dce9482f96bc251e8598f8d19274353cad9978402431ebfe2103599a8c6c8bf00018fca742d1c167b8ea982c65d28b2a565a7009461be7a1fdca80d2653b53907fe5c3f8b22751dcf8cc8c2233d1bd05cd23d47828f86f4a27cea9993b4dd39ecedc461439d912b4458934ea57d3c33083bb1c6bc332cc5f5c3f81f0bdc04beacac8dc010ca4cfb4008fc2081bb9e6fbb0ebc6d3555eadc59c68cd8a24673ca7f07dcec0463f838463c577944239a3aac48918cc19ae31fc297b5637139db5130eacc924380a439863d73a4ecf3c510038297dd94c1fa7fba1125f3080326786ad2f459bdf02e73ee4a854853de8ee9cc63308d2ae5551dc7c527bb34bb61da04cdb8ab9686f725cf437376ef9b68d7c97ed8b882fcb9fec7eac896302fad84e9754d34909956c8973c8c594983acc853276c4e59379306d983c559da46d7a2fc90a62ebb4928533bdb183bff300b9c7e722047868aa2a2cedef047e868bba0d993318be25a69b98bef56fccd5e3b69ff684cab535beb4f39b6609d1a862545cac9c06ac3177bedf48c9e967604c54aabaee251e9df21a0fad3b9491f05b88367c114da3a43c05afd240ed2a5eb480fd4e510f97e89da5e25b672ee2bfdcdb1da4f5ca85d2cb001ea5a4ee19f0dd723445822fd1e74dc94468bf994190559b99849fbd1a09c944058c45dae0dfa1a7b4fdb2005472e78ca0074d44e1c0293cf8f90763f84adb85c69cb7be6f39699529923f2a69a561325ccf69f00031b8f4bd8fc6bb63b2a56eb14a7d39c095fab11e7eccb3564d7862273b5e1a527aca4b090c1d9afa95300c9576f472ec2751634dd93f6364653a9f71ec47ebe52b8d2586b13f51ab249db8afc5d6b0a6f2bbb867a701833cf01194cc9c189ffc2961d3c6b8f32c0d8707266dee33826fa4339caaa71ca54cc82929bc99c99c4e92b3dcc4808ee6e735ffdf02dc296dd873ad61455a509976ac03763d6e8bda286822535fc994753960fb51eb7b905176b6830d6ed8c1518dc89"}]}, 0xec4}}, 0x0) 00:51:53 executing program 0: syz_io_uring_complete(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) syz_open_dev$vcsn(&(0x7f00000013c0), 0x0, 0x0) 00:51:53 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/76, 0x4c) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) 00:51:53 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x205200, 0x0) 00:51:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001dc0), 0x8) 00:51:53 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00'}, 0x10) 00:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6e}]}, 0x7c}, 0x1, 0x0, 0x0, 0x91fd1b24be654fd3}, 0x80) 00:51:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:51:53 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x7a) [ 816.860230][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 816.866827][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 816.886724][T21675] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:54 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x1000) 00:51:54 executing program 2: clone3(&(0x7f00000011c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:51:54 executing program 3: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) [ 816.966603][T21677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:54 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 00:51:54 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0xbf, 0x0) 00:51:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 00:51:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x3752c0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) r1 = openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x16001, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r1, r0, 0xc, 0x4, r2}, 0x14) openat$nvram(0xffffffffffffff9c, 0x0, 0x428e82, 0x0) syz_io_uring_setup(0x31cd, &(0x7f0000000100)={0x0, 0x3d1, 0x10, 0x3, 0x388, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:51:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:51:54 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:51:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x188c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:55 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/106, 0x6a) 00:51:55 executing program 0: timer_create(0x4, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:51:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000004c0), 0x8) 00:51:55 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600), 0xe0100, 0x0) 00:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:51:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)="020000000000000018") 00:51:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:51:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "3c32698a4c54645a855e191d9936e745dfee3d55a890f9163bb09a29b0ed6b729f8596d7b2ed1ca131a70779b1d91dd2eaf0ee0b66093ade05"}, @INET_DIAG_REQ_BYTECODE={0xe6a, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 00:51:56 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "6683b9649333f54b688855d1d95a7c78f23330191b1568449ffaadd392109c669d9ebe0cf970203f75fae13820b4079d1cad3e4d09339ed13c458215ea815d2a8ab9fd122b604cdf11551709fc66dadadf47a8149964f1ff397c0f654d985d52978fdc10b072cb6af0194473c3dd12c39fcde2cb183ce587591c25c40a0761103f4e517b13bdcea6de7e098d189298099b78ab015a930f5133d876f8970092465efe7f8ebb99964168dd338dc5bf128f8378cfb1aeea301f8f8d620a66a58928d7ce9c5b9e9b1b"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "3c32698a4c54645a855e191d9936e745dfee3d55a890f9163bb09a29b0ed6b729f8596d7b2ed1ca131a70779b1d91dd2eaf0ee0b66093ade05"}, @INET_DIAG_REQ_BYTECODE={0xd9d, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 00:51:56 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/76, 0x4c) 00:51:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x1e0, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'team_slave_1\x00', 'caif0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ff7c640b64a2c1b26e268de152a52afceea0a71d6774ca59ad0b5987104e8adc5861aedd948e300299705df2f5ace366135b464224d32321819c9df525ce8a8a"}}}, {{@uncond, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@comment={{0x120}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 819.034864][T21725] autofs4:pid:21725:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x00009375) [ 819.048606][T21725] autofs4:pid:21725:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009375) 00:51:56 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 00:51:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000014}, 0x40001) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1e8, 0x12, 0x4, 0x70bd2a, 0x25dfdbff, {0x3d, 0xe3, 0x5, 0x4, {0x4e20, 0x4e21, [0x4, 0x1, 0x9], [0x1, 0x4, 0x6, 0x62a], 0x0, [0x7fffffff, 0x1]}, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, '!'}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "005e72042a639f61aa31f7ea97d2e613b87d6629695b97fdbdf0b98e0f5ace169dacff5126d0654747c77d6dcd2a2b909e5cb4676132ba540869d123eed74b004e797d82394b98d9f093170afbfb9e35d06584a6d76be03b5bc9aa4dc3684a8a97289add64d5550445f4959f1a3279f9d685fb444fb247cd0d3c520f578049a3976493e79b22462c3c5fa86eb5e4eddd56106c06d2586a340306b1a3cc15451b2d9a41d2789e3cf7953f9a5855792e7b8fc6ec9fdab045e1d8dc23bac55512afc4039b0fc4e81e43e93ff19174ddf23fee"}, @INET_DIAG_REQ_BYTECODE={0xc, 0x1, "c9a09b01a728a141"}, @INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "5ef9b1cbc5897c67fe88fb3edfec32c399f091a9c728bc413e89d95b61a526c969eeace1c6e4aeb41b5e7496e7ee88691eab73872f1c2826fd06929675cc26cf8008969482947d1e4268d61021489d526c386bec9cd22ee64caaceb8442e88e1f123859a55a0a7e9a7bc37b677396e7e856d7ab65a5a3fe48d87957b45ecbe06f8a07950ffeb4f33be2475b473fdbf7c5ee9470f0968eb5a672ecf96fa212c10bfdcf17afac15052a1a4c0"}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) socketpair(0x28, 0x4, 0x80, &(0x7f0000000700)) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000006b00)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006ac0)={&(0x7f0000006a80)={0x34, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004804}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:56 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000140)=""/181) 00:51:56 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) futimesat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={{0x0, 0xea60}}) 00:51:56 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) 00:51:56 executing program 1: socket$inet6(0xa, 0x0, 0x80000001) 00:51:57 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 00:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 00:51:57 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 00:51:57 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/106, 0x6a) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001080), 0x2) memfd_create(&(0x7f00000010c0)='!&!-\x00', 0x0) 00:51:57 executing program 2: syz_open_dev$rtc(&(0x7f0000000000), 0x7, 0x0) 00:51:57 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000700)) 00:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 00:51:57 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:51:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000400)=""/178, 0x26, 0xb2, 0x1}, 0x20) 00:51:58 executing program 3: set_mempolicy(0x0, &(0x7f0000000180), 0x2) 00:51:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001c40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001c00)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "585febc6feb75505b971189f060b7119fa5a38ff86dc17da93"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8fefd4225b45e985aa5074ec5b04e0625340ce90740c4116a6"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "f2e26176c6a03b36b053f15de8368e44c978a3e0fdafa5a7999237b27878cda012"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6ae3f8f025eeff6f30964583b2c2ba28fafa620db3"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "a9ff71d6944c538b0bd1c4dfadecfba75f8a3ba5e927fc88d102eebd0c7b0bb5e1441276914c6d75f778cd07d94eb73a9854f87a50ed3e0e040bfa72e77a411052ad6a7c4b2d133cd247f8e60dfd651db0367b280f2f45c9f83b639f58"}, @TIPC_NLA_NODE_ID={0xc19, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:51:58 executing program 2: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) 00:51:58 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x18f2c2, 0x0) 00:51:58 executing program 5: syz_io_uring_setup(0x5e3a, &(0x7f0000000980), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, 0x0, 0x0) 00:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 00:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x0, 0x4, 0xc40a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6e}]}, 0x7c}, 0x1, 0x0, 0x0, 0x91fd1b24be654fd3}, 0x80) 00:51:58 executing program 1: set_mempolicy(0x0, &(0x7f00000001c0), 0x0) 00:51:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffdcd, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 00:51:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:59 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 822.026458][T21789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 822.113986][T21793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:59 executing program 4: clone3(&(0x7f00000011c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0, 0x0, 0x0], 0x3}, 0x58) 00:51:59 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000940)={0x0, 0x109}, 0x18) 00:51:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:51:59 executing program 2: perf_event_open$cgroup(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:51:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 00:51:59 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109302, 0x0) 00:52:00 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 00:52:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100010000f"], 0x30}}, 0x0) 00:52:00 executing program 0: getpid() syz_io_uring_setup(0x5e3a, &(0x7f0000000980)={0x0, 0xd0b7, 0x1, 0x1, 0x1cd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 00:52:00 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) 00:52:00 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 823.185626][T21815] openvswitch: netlink: IP tunnel dst address not specified 00:52:00 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x1, 0x8042) [ 823.229734][T21816] openvswitch: netlink: IP tunnel dst address not specified 00:52:00 executing program 4: sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:52:00 executing program 1: getrlimit(0x0, &(0x7f0000000280)) 00:52:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x1, &(0x7f0000000bc0)=@raw=[@alu], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00), 0x230700, 0x0) 00:52:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1100) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x303}, "cddf1201ffffffe2", "c0f711a359a5b7215aeb470300000000000000510642dcf80350e63e6b770232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:52:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:52:01 executing program 1: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) 00:52:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xad, 0x1, "6683b9649333f54b688855d1d95a7c78f23330191b1568449ffaadd392109c669d9ebe0cf970203f75fae13820b4079d1cad3e4d09339ed13c458215ea815d2a8ab9fd122b604cdf11551709fc66dadadf47a8149964f1ff397c0f654d985d52978fdc10b072cb6af0194473c3dd12c39fcde2cb183ce587591c25c40a0761103f4e517b13bdcea6de7e098d189298099b78ab015a930f5133d876f8970092465efe7f8ebb99964168"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "3c32698a4c54645a855e191d9936e745dfee3d55a890f9163bb09a29b0ed6b729f8596d7b2ed1ca131a70779b1d91dd2eaf0ee0b66093ade05"}, @INET_DIAG_REQ_BYTECODE={0xdbd, 0x1, "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"}]}, 0xec4}}, 0x0) 00:52:01 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 00:52:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x80c00, 0x0) 00:52:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:52:01 executing program 4: syz_io_uring_setup(0x157b, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:52:02 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000140)=""/181) 00:52:02 executing program 1: sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00'}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 00:52:02 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2e4080, 0x0) 00:52:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x188c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:52:02 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x8c) 00:52:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000400)=""/178, 0x32, 0xb2, 0x1}, 0x20) 00:52:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f00000006c0)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}, 0x1c2) 00:52:02 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xee01, 0xee01}}) 00:52:02 executing program 1: syz_io_uring_setup(0x157b, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) 00:52:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001c40)={&(0x7f0000000900), 0xc, &(0x7f0000001c00)={&(0x7f0000000940)={0xec4, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc47}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "585febc6feb75505b971189f060b7119fa5a38ff86dc17da93"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "8fefd4225b45e985aa5074ec5b04e0625340ce90740c4116a6f8e562"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "f2e26176c6a03b36b053f15de8368e44c978a3e0fdafa5a7999237b27878cda012fa"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6ae3f8f025eeff6f30964583b2c2ba28fafa620db3"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "a9ff71d6944c538b0bd1c4dfadecfba75f8a3ba5e927fc88d102eebd0c7b0bb5e1441276914c6d75f778cd07d94eb73a9854f87a50ed3e0e040bfa72e77a411052ad6a7c4b2d133cd247f8e60dfd651db0367b280f2f45c9f83b639f58"}, @TIPC_NLA_NODE_ID={0xc1a, 0x3, "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"}]}]}, 0xec4}}, 0x4) 00:52:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:52:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 00:52:03 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00'}, 0x10) 00:52:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 00:52:03 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 00:52:03 executing program 2: clone3(&(0x7f0000000180)={0x50000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:52:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x0) 00:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x4d8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x454, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_FLAGS={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4dad31be3bb3a7fbcb8fe49d431b99e70aab124c892d99730d60d7a249943486"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd84f1999c49be24d9b12533aa7b6a51af347f60e974298d1dc6b39bdbda646a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e596a7b483153eb072c319dea86754a74362a262f4ee43b3594fef10cb58753"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x344, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:52:03 executing program 0: r0 = fsopen(&(0x7f0000002580)='vxfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 00:52:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, 0x0, 0x0) 00:52:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 00:52:04 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}) 00:52:04 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:52:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006ac0)={0x0}}, 0x0) 00:52:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:52:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 00:52:04 executing program 2: r0 = fsopen(&(0x7f0000002580)='vxfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='%/\'+//+-:)\x00', 0x0) 00:52:04 executing program 5: connect$x25(0xffffffffffffffff, 0x0, 0x0) 00:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x7c}}, 0x0) 00:52:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 00:52:05 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) 00:52:05 executing program 1: r0 = getpid() getpgid(r0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') r1 = msgget(0x3, 0x657) r2 = getuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r4 = getpid() getpgid(r4) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{0x0, r2, r3, 0xee01, 0xee01, 0x182, 0x8000}, 0x0, 0x0, 0x80, 0x800, 0x7, 0x8, 0x8001, 0x6, 0xfc00, 0x0, r4, r0}) 00:52:05 executing program 5: clone3(&(0x7f00000011c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0], 0x1}, 0x58) 00:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 828.199059][T21932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 828.310263][T21935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) 00:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x7c}}, 0x0) 00:52:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:06 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 00:52:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x1) 00:52:06 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000380)) [ 828.933369][T21949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x7c}}, 0x0) 00:52:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x4d8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x454, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_FLAGS={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4dad31be3bb3a7fbcb8fe49d431b99e70aab124c892d99730d60d7a249943486"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd84f1999c49be24d9b12533aa7b6a51af347f60e974298d1dc6b39bdbda646a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e596a7b483153eb072c319dea86754a74362a262f4ee43b3594fef10cb58753"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x344, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:52:06 executing program 4: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 00:52:06 executing program 1: msgget(0x3, 0x657) 00:52:06 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) 00:52:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x205200, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) [ 829.587374][T21962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:07 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0xe9, 0x0, 0x0) 00:52:07 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x23}, &(0x7f00000000c0)) 00:52:07 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 00:52:07 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000400)={{0x0, 0xea60}}) 00:52:07 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x40, 0x0) 00:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 00:52:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x214400, 0x0) 00:52:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:52:07 executing program 3: ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000040)=0x14) openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428e82, 0x0) syz_io_uring_setup(0x31cd, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x8c, &(0x7f0000000180)={0x0, 0x0, 0x33, 0x8000}, &(0x7f0000025000/0x1000)=nil, &(0x7f00000f3000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) pipe(0x0) 00:52:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xecc, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x81, 0x1, "6683b9649333f54b688855d1d95a7c78f23330191b1568449ffaadd392109c669d9ebe0cf970203f75fae13820b4079d1cad3e4d09339ed13c458215ea815d2a8ab9fd122b604cdf11551709fc66dadadf47a8149964f1ff397c0f654d985d52978fdc10b072cb6af0194473c3dd12c39fcde2cb183ce587591c25c40a"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "3c32698a4c54645a855e191d9936e745dfee3d55a890f9163bb09a29b0ed6b729f8596d7b2ed1ca131a707"}, @INET_DIAG_REQ_BYTECODE={0xdfb, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xecc}}, 0x0) 00:52:08 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000040), 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x103) 00:52:08 executing program 0: clone3(&(0x7f0000000280)={0x20000080, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x2}, &(0x7f0000000100)=""/44, 0x2c, &(0x7f0000000140)=""/243, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) getpid() msgget(0x0, 0x204) 00:52:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:08 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 00:52:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 00:52:08 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x12000, 0x0) 00:52:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000400)=""/178, 0x32, 0xb2, 0x1}, 0x20) 00:52:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 00:52:09 executing program 4: write$sequencer(0xffffffffffffffff, 0x0, 0x0) 00:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x4001) 00:52:09 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 00:52:09 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440), 0x12801, 0x0) 00:52:09 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00'}, 0x10) 00:52:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x3752c0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0xc, 0x4, r1}, 0x14) openat$nvram(0xffffffffffffff9c, 0x0, 0x428e82, 0x0) syz_io_uring_setup(0x31cd, &(0x7f0000000100)={0x0, 0x3d1, 0x10, 0x0, 0x388, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6e}]}, 0x7c}}, 0x0) 00:52:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x228002, 0x0) 00:52:10 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 00:52:10 executing program 2: r0 = getpid() getpgid(r0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000940), 0x4800) syz_io_uring_setup(0x5e3a, &(0x7f0000000980)={0x0, 0xd0b7, 0x1, 0x1, 0x1cd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) clone3(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') [ 833.097996][T22040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:10 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/106, 0x6a) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000680), 0x4) execveat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) [ 833.270419][T22043] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 00:52:10 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000340)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 00:52:10 executing program 1: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 00:52:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:52:11 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 00:52:11 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xee01}}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/83) 00:52:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 00:52:11 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:52:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000ecfffa6ab28107"], 0x14}}, 0x0) 00:52:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x30}}, 0x0) 00:52:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:52:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xeae, 0x1, "0439d7ef6a01b0fe6d2f3693ab4ecef0337f411b107d61bb70349138ef1715bd5990c00d49e5119e542507add592acd8573068a8e9f2e19ec48e64869d5fe238d3d0d4a9d54ee1b7a9eb422fdbab3365143be26ef8f2a5fcf786ed5c6cece97805dc4026e94d97ac648447dd778786ce5305ec70f46bca540edaf9faf357a1f3e6d0bc25f1e343eea3e0ad13d7d627d778e21bbdf1161530ed6eaddefd72e5b2dafde352c2e89d5ad424f2a1157a53e7e251f2f987884b3a46f129c48e5e30e87cb08307854c7044a94952fa13c1276b1bedd5d784935110a4968829fd6eb6d7a7d355ee3487aa94c44b00af1c7b6b9eb325e849a48ce159dc76f246b49ea06295e93de89d6e2abbff040936f4a3a3691654d86aae0634d3ce7677ade80ddb98305d8b61193b443e85a2b9b41a46c65a40dd40a473cd9e7631881a52155de77eb2b1ace09a1d23fab9daf7a925970cb6cae36c3b46730dedb01a0c81a4d68c6b85c943808ba531f3062a24be98b16efe63863a6ab0a24aaad8c5d027efcd9e8fcabadfc74f3c14dfed73ccf9336f6707417f2e0fbd80bf549f16ab1704f01b9b9b55f4df5cbef8e048295334381a97aabde25ff4921139186d92f3997f9384e0ff75eafc9400344d95d9017af767d529807d42ca6684cbfe0043e09463f0f4b430daff645bfd6203be8fc6a8b88bd0c13e4d5d7ec5022306335f6681c0fc0f16bfe7e35887ad915df76cbe7e6daa3606140a0e17f738daea0aa5a0ba7231d60df462a93cc534644df067ac5ff2c7fb18eed8ed857855ebdf6736902427b9cc5c32f3ca5c46a575a6efe3613725ff4ed58918bbe7bfa040c17c868b0ca7cdf910f0a2d2d73cf6727b1de7aeb8cf72c7bfebc7e453fdec60a128976213d5ae6ec78e2394844fc2419fcfdf72a6b99ba5f6bf3262c9b931dad96e52f9695815a73ad71628045e9e376940e14587c337552fd67dc4ecd102bbf0673585c02121929d87fd0848412abe9e9db56f6a210662d7e6ebe5de685f5443278fd3f4d2995abcfa3da233ada9726fdead57b76a8ac86c974c98f07a702d4f716c6dc41a9e3eabbf219f2066635df82b26007cfc13e4f268b2e06be1d3e8d74f21304cdd9e92b3b698129463677c84345ca0b47b999cf1fac93a2dcf174409e37991aacda99ea3ec43c7210d22eaaf2a67e5aca092577f821b3d6ee927ff511ce12a15d6c562e4bfc7015855ea5b40c685bc80b04a360f64c80c81dd70ca40f1949596c5ab0bf71c7629fe8e422be544e14c7d5a9c08afa4cfc80851ee387227e9328804a01957a76c13fde6dc2b94b365fb1f0065cc721d44516f786c8ce8844c62ea5d50a3dbf819fd4f9203f6c21a8bf31e718f20f524c268b9ea8cd496636ddc5e37c0962c91c6b2351a7c3e42b6f388076439a19b3b284d5fb46dfe12858ac55ca8852563c28b2cf5af73517578c5a0a5deb249fc8d1e153232a07cca8b1ec0801080f3e36852af756c16207db1509b28b3b3c81231f96278182f657cc814f004a5704eccccfa2e952a311a0398aa2149359e6addf049c18d2431281e0e91e9a5a9b0a917666673c51b7b84f7bdda6097bf0dcc77eecddff99030d565e567402eb187582a720e05d1b642bebaa89df4875ec1c3f9d00afca1537a21921bd406733626f93ba36f2c0eaec7952756892157885276a2706253d29d269ea81a3f72a2ecfa75bc14f01b8d65eae7a9cf3304325c240f8fa2dc6dfb3cf2a51e597d9fc9cce057ae19b846b87b2b2ba376d61496f9ddb6565ff48f6c67f556ac95b05de11c0c7478b1642dabfdecd73ff4cb128893feb5fce18778fef86b63b9abfe85c1c7714fd0fa9666575cf03e1980fa88e1867258d9cf4e3017d4c059480c85456dc10e6fc24fd32c10218b9f442a1fcc5b8e6ddce51965eaa90658818b6f066e3ce8734a29fe906928f0812954440e0ee5b88da211ca47d155980453d418ee273d3652c0820f006142600db50ac2861bbcc84e7853f4ac3bd4e8fb4ba2343a47c231fd64b03d982c09c43d2a4cfa0181a6068ea57b56e0dd1535ad18b209819ff71deb36356a72baa8bdf967642ed6c023ed230ada852172f9fe2f2bd83d64cacadd681c2c05cbdafb3e67d8e900a6fbf965d58ffb7ee2c198a6b49e538da95f183712355dc272f175499289091291cf5d46e97f92bd02d3a51789d45c8b56b56fd837d9ad16dfd60a01ef2d7e449e1df751e7667393624f50e33087a2875d59c0a11c9eea9f82834b931203103c958ca9a763a9abeb9d33e07d209d25cfef7b75e1b4d19f70455b9a1c58cdfa5110ac4dee316fd84714c29bc86c4cb472058e1e66ac700b6479bd3e6bb9810524b316dbf0fe65f27b71787a72c68a7d1fb38ac12c161a454d2242660602fee44c56837d619bda55f9fe25503aed5b38dee3a62a57afa50ce1caa5f990baa4d68d69195f04e9622503496b4bd9925f4ccb6e0571aa464d7ce88af3283bbcead47632ec298ba161ed37026d2e7560faf4be0719321f5f10336baaf06f5f3bdcf5dcae01e86badb5a6c015458f9ce73ba4498434bc57bba59482d990398fff33a48f90891294e8c67c8a83db13fda60d86fce468e9d7a896802cd91acb7c0fd4fd799bf3529e5772fdde2eeeea41eabf98c19976a9b61bdb5b0f184830cd555f91f0e1770f7396b1b326e9435305801178f8d6d273be3d02696fad6c1f8c0785cdaffbe61590be854059959091fec5018e8a6a21d8e960c1b5c5a8829a05110bb49deb0e192f09fb34aa38cb48be888e6eeabb926cf1abc4d9e5632715d26441a047ecc95fb8fac17054b3203efde48fbcc5b4a74fb2c56c7226658ccc588e9c21d3e72acdbf23994228245fdc23875e1f0ebef41d26f0519f85630b316c9facf4f540ad1fc0c5da671448bf261c77eee5767ca51ed3a2e320187bbe0288034c697b09a821df61962bb5f5d28f69bad770085a5b677ab115cc48657f197bd5900e2df7decebe67a41563ed72c17f1b6261a7d9b32a65d3b53570cfa4377dcbf3d12990f7bc9235ad995ee3bd60baa1b1ebe8a6514f464d44c792fdf3444232fe561716ce245b25b195ccbefe4f4f13aa0c2a08bc88322fa825c2dde124a402d63e231713c93b930cac52f889ffbaa236daa31860efce00a86c7905d2e7a18c82df7f9609809d60840ceea8fff0811f19b3a5d60b300b290525e911f18cf77fe9b470db90974e17b7e7e49edffe92e20cbbd45ea857e3da69e7646b8b66df226cab75923b55b901454b9daab3461ec8d88bd89b6a04cf66d1bc31b94250e1c14e7b4e90dbaa0836c7e76984c69894e75017d7807b52682dde7eb5a91d0e4b548f4da3f583e708dc9e4cceb593f47975c94f154629fd2dcf9b0fbf535cd1fd5b103f0fa8c11ed81b7a764bb55e401fb86f3d565d4d4e7838c93072ef1c4d5fed45417c72b8e6370dc9ce4b6d10f0ea50b9fa3a7fffa6cdf2a6de6fe6897b5e231124a81d5b5ae0a52d8754b0c8220e649a97d799c1c9e417ef1bc59b2956551a3427bc1b28d48680b3cf55bd59d867b2057bb6520ac7bea0caf3ba5ac78cf707ecc8ae8cec9bef91695eba79a3f051f90d741e92b479f80fcd7d906639e40f9e96a9a7e377d760df0f131f2fb34aee6d91576707fe2c017eda2baec4bf86ab5f682078a2fa23fe90d6267052f83f34707d1330f5df8e6f74a8ed4cf5501e27310923ff024e3b76016f07a315854196aa739d0b9712a9d85a7b23afdae60094266abe8fc366eac30837af587f7a7949eb4187bbb5c694c1bb3b92f20ab8e7446b21ea47fe7f2cb00e637e25447e8508375e4e9bd7d933974cd91134ca878cc67b5fe6f2184ebe0e720709cce1a70996c185b9fd5b47c12e96da9d56f8e845ed0235c428cf5653fe92b14dfe83fce4f706061dcd0d6a6f21ca4846cc49019c0a66081d91857766ed703596b2b8aa179fa21316d06a151ecb98b62b3c9c9d48f22838308b315bf00c04bc20751966f48746793ac208d346d8094c8919f11755d6714d11ee70889c8d868ac8d3aeb541a5c4120ef783d3064c04b6bf3761def0bf1e25eeefc08d2da6275c8c8c2cf3e30033ecde82a85a3216dfe8d3722e7b64630256e82f47eccbaa1da519ce632104c86db2435afac8355095c469699acf5c3a97669017975fcfcb88a2a517b8a24dce9482f96bc251e8598f8d19274353cad9978402431ebfe2103599a8c6c8bf00018fca742d1c167b8ea982c65d28b2a565a7009461be7a1fdca80d2653b53907fe5c3f8b22751dcf8cc8c2233d1bd05cd23d47828f86f4a27cea9993b4dd39ecedc461439d912b4458934ea57d3c33083bb1c6bc332cc5f5c3f81f0bdc04beacac8dc010ca4cfb4008fc2081bb9e6fbb0ebc6d3555eadc59c68cd8a24673ca7f07dcec0463f838463c577944239a3aac48918cc19ae31fc297b5637139db5130eacc924380a439863d73a4ecf3c510038297dd94c1fa7fba1125f3080326786ad2f459bdf02e73ee4a854853de8ee9cc63308d2ae5551dc7c527bb34bb61da04cdb8ab9686f725cf437376ef9b68d7c97ed8b882fcb9fec7eac896302fad84e9754d34909956c8973c8c594983acc853276c4e59379306d983c559da46d7a2fc90a62ebb4928533bdb183bff300b9c7e722047868aa2a2cedef047e868bba0d993318be25a69b98bef56fccd5e3b69ff684cab535beb4f39b6609d1a862545cac9c06ac3177bedf48c9e967604c54aabaee251e9df21a0fad3b9491f05b88367c114da3a43c05afd240ed2a5eb480fd4e510f97e89da5e25b672ee2bfdcdb1da4f5ca85d2cb001ea5a4ee19f0dd723445822fd1e74dc94468bf994190559b99849fbd1a09c944058c45dae0dfa1a7b4fdb2005472e78ca0074d44e1c0293cf8f90763f84adb85c69cb7be6f39699529923f2a69a561325ccf69f00031b8f4bd8fc6bb63b2a56eb14a7d39c095fab11e7eccb3564d7862273b5e1a527aca4b090c1d9afa95300c9576f472ec2751634dd93f6364653a9f71ec47ebe52b8d2586b13f51ab249db8afc5d6b0a6f2bbb867a701833cf01194cc9c189ffc2961d3c6b8f32c0d8707266dee33826fa4339caaa71ca54cc82929bc99c99c4e92b3dcc4808ee6e735ffdf02dc296dd873ad61455a509976ac03763d6e8bda286822535fc994753960fb51eb7b905176b6830d6ed8c1518dc89f1a5c5e3795abea3cb83d0d11932c86b701d9d42ab7b4fb87515c855b630268a78ee07e49dfff580c499832bc724694066bf0658ee1971b63c4018211d37d967cc"}]}, 0xec4}}, 0x80) 00:52:12 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) 00:52:12 executing program 3: fsopen(&(0x7f0000002580)='vxfs\x00', 0x1) 00:52:12 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x4000) 00:52:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000202010000000021"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 00:52:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "585febc6feb75505b971189f060b7119fa5a38ff86dc17da93"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8fefd4225b45e985aa5074ec5b04e0625340ce90740c4116a6"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "f2e26176c6a03b36b053f15de8368e44c978a3e0fdafa5a7999237b27878cda012"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6ae3f8f025eeff6f30964583b2c2ba28fafa620db3"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "a9ff71d6944c538b0bd1c4dfadecfba75f8a3ba5e927fc88d102eebd0c7b0bb5e1441276914c6d75f778cd07d94eb73a9854f87a50ed3e0e040bfa72e77a411052ad6a7c4b2d133cd247f8e60dfd651db0367b280f2f45c9f83b639f58"}, @TIPC_NLA_NODE_ID={0xc19, 0x3, "e8bf0cc996d6bcc10d31b637bd2e7cefc1aebb760301d83cec84d83330a3eec7d20b3365e0ddca283b4d8d136da4fff789bc8d82cabd17454ed15b06cd84639bfd96469881076be6c272ef98d572ebfa0ad5dda34f63c86cc31d80684e73461c45a286515a47668898df2a017708c3007e227f0b69e5a18110a4938178374821b5bf5cf913966d9bd8f94c9435492faa94430988cc7345d28257b215c8440153898c7c7373c1e7333b07ba0b13b090bf2f0b0ee8b11b380cd8c1a517e0415f5a3f9c8edc7307b767b30b3cbd5bec096c0ba6c84dbb9f65693e8b5df499e200fa3db2fa6010dbd53aba0fa1c6b9ab93f226f89f609f32730f76aa22219533db023dfcc750f0077d149f21a09b15d2f7c7e86bf3a9e3ccee7cddab5172d7a0014e165500ef28d6b474b434cc2885462ffa53f7cd13a610b77e822bff9983b037035ebe5a83b5a42bba5b4793459d9fa3c566f4fad93221d1e526df3cfe7c12368cb679eb3c1f3738b8cfa2c1d0d7ba8b5031f1e7dd940d4e99fe86f9a79997e698b9f40e28d66a41021aef5e4fabeab978db23cbc1bed6d6620c76e827e8b4cda7e2e0afbfb5754d531f9c62fb542f06d52bb87f5ed5e988876e72b70dfd7199c64e73d5868b9119e8b27f5a384e92b9d828dfae8966edb9a3bd7e529e283fe4fa91faa6387e51e5e91b004685ee94450eae16798b04eec21a9b630e129d4df8e77e32c9643f4c1f6eb6d6355ec77e5bd88b0fffb60efc8288c98165b311a71e643ddfe3c0b0bd1aa5b776ff4aed278e3f5c1b61fb621050f58406e137a5d1734236263ec5f9b40d1c9c32617ac193df7dcc57fabd220eae8410fe4e07073dc68c8473bd91b0eee2de17dd16f92cf901f73a71efef3df873253da7d6f173c5815d5b6556c7ba5f3589e68b99674c988f70554677d8e5edb08fd476f52cd40f85b60e22bc4cc92abc98d5fb0ebe99d4aed87cbf84ff237de21171a004b06f9a4c4c77b10adaa63b72206799742e15c17117e9cd7e3f6c2d13298d4501d37097b46f9785d9c11fd489929c0a1288e757ea793e9a8273acc3236840ce150ecaefe8ce9b2a89ed4deb22fe21556f22c32d0d27f28d1a7b7f7859f8305cee159f26d99a7419eb73bec6643693053fc19f1b132a0a052d9e6016265830146a992ced22ccf2577b71d6374b0b0426cd9ae238c3993bd686def86dc384c7be53f7ae9d961d7a93a8eac5a0224ea5b19964d9fe04aef7771da15d9e6bc08a684fed9a2e47174c3b6118c5f16d27590ad05b37a3c0d5552878fdd871deb8b5e5251d17849ced2fafc92c7d11a80cd768bb93cb78d4ecab09fbee6d9a10e27711f98ad0d060645168fca4375b36b1b43270dc6bfbeb7e3e5e8e9fe7f4d470a660410ec6fc592a0cf7f554aaae302d19eb95acbd290f8f9262479797f53695088531fa3cb5ffcd5aee5a37e9f9164304a2ca693ed1c413871a895ed7d5729170d8636c935cf45b9ac813a60c98600b778b953da858fe027a22a25261776a22b4e6a367018415a424b13eacf045ff42597699582e72fcd0e26be27f609951e66e13386ae8db1f42cb053ac62a18dc795bfc1d1a750975212c7949b6e74828ebcf0b65ab0cf863428edb37cd5e7743223689b33c14286ea433ae37c32916e7f22e3a42752cabe6f7fc94ee72b1e68d7aea1760e7b0f6016845296cec3b2b95b80a266fc3d09104585f689aacdd507927bf8d0a2683d1c79bd641573a9cab8174598a24e4a2ed5946e3942649fe1d7ebbfb40c88da7556dae7183cfdb425a3d04a30f1869bb43e01eb24faf10c2548d0c911643cbcfea8d7c8cdeed7db5cb0a87e3095239048b1e3cc591f4309949f6da2ae407792d0574dd28190780d31fc2ee51785e05d45cc8958753e4c126ea0a062cc76e8bbfebfd543ea725ea6f13ad3f106e846448164097fb6b59306b8397723cdd35fc98f50212cfe680ba3f83100cd64911bc414fa4ea3a17ed077d4b7ebcf10ecd04c61f236e47bc7998e385d07336a022e02a37f460fbaf1f0dfa7421ec18fbd525aef04422cd8272e6df756a55393e0e0f8446147bfced13318c5d7a3a6aa48b48c2d540fbcf7c0af74a4811038f0f7aa454cbe914d7375a1d2c0ad3da7f29e55b8862c3ae6f5c92febadcd534a1205ddf1243439c5e3ab04cecea66156c5fa2e3e28f2f8b27ad3d1dabd237041d8aa1139b304fdfe5898224d9ec7dbeba54e5be34ef095c9a5431db256eb99d3b6cf3cd75863080d41e6eb12e044ddbd9e6251c2ee3ec5af8cfeb7cb75d80128b5ec2aa40bfb9584298df0ee48657b1e1dbd8c2350d2ac7b285ca3106de14074b9f4ac9598c509ddae38c8d53a08f88986b87ba153f521e0cdd6a4e7fe76d33a29576cf89dbc3471f86686adde3c829ead0f950522708d7ccde2f80a64b5b90ff5165bd00cd32102808499cffbceec65156588418fa6740f545a4fb79b5494a46cf4f97412517ced6074a686f8d6b478d434c8fcdc26f1cc20efa833413fc0115c19f12066e59bf425ece44e54857bf4b02080dd613ab88c5ca27eb7881a3713cdc237275e6e88ff3c1591b6e25f9f79228b025e463cc25203cc31fd05a61d649de3987ab8e36ecf0c19d2ff9a42ab5dd03fa9a22e235a104a4f9b10b6c09f1eaf250e1600e019ea9a8dfadd044691129cf299195ce3b4636301695d9ef0e3bba3414dd4d5349ef59a6b5637afcb83fec521877cfcd6a79b6e1635fad158ee001f6705b16ddd5d971f09f903989ee99fa112035bb863002ef4470d77e8b22d9976e34426792be0342250e9a033ebe976e354dfeb302e001f6a8c288200fc8c510631399d4bce4a258e24d2146f8713a5814d415b764935f8a509f2eee3f01a1e8b02377c7c2236bcbe21cf5f755ff14fcebe64e024b902742b544aeb94f9d91fe59118c54ea8fa775d9fcb449f3bc0e15c725e647b5e2b80cfeb9a4647f2989060dcc05f0ce77a35d7a5aef29a335e0002e3ac1ea6f3ca64883c0570cced8cbd63be30cdd667f93dcb5f1e69b728176508cd53271909a294ce7c68b7f0749879ccbe2c5c1e4ad20cfb855ef8157adc890a0f349cd57b0e4448a82dad2349af4abdf208efeff4e3e9725939264faf068c726139f3f0338cea85c6c56eeb99c7af7bcbc61f474de729bce53545dd53d04b470316a4f915971890c57157817450a37b8fea78b039fbae582361528af986030971d28d926dbf17fc231cc08b32b14cfcfe35df17bacb3e5f2ba7d11b668eb71e200759ecf99ef4afa62c34152e6fe6662a9e61c355bb82f8c52446aa815eee856de2a87bc2b85ed19d47669923d03de655f660b5e84b9bf57672832cfc7b6cc539d9ac860ea3ab257fe8e0326a44ba2a0414030432f7f0417c7a5a0648e23cdde49b92089ee445e03a16a673fe3be5274ff4b19591f8deaa60334b079fedbaf4cf0c7288e0ace5d93d8254ae32df7a6c9279ed70343a0a5e1b97b7efcea78f7a579437133a053e391d69ffe6decda5a180773ae40a2e277880a3d9b58cac649214d513030ba15a2b1632d436c11f838c84d7fbe9881b2173e70d1113156325c5030ce74f57d569c48e2e32ab6909957a1f23306af004ce11f536a56f64c2625f0049ee4217e9bf855ca3809338f005aa62467075dd3dc1559956601ffea5434b3605ce9fc375261f2147254336d2651fbf0b2e76c5e83683b3b1a6fdbcc9617b27b16ca9fbd0f0a5f8555683370b066efca645cebccb61cce4df5e4023ba03688ee438cc16b713549c680f53df58c7ddf6b9da3af31641e5bb7ea5d244df985775a4601fb112c8ca44a68b4d90305e97c52e195a0316749b78301c87fc32e25e08b110e14a98c246639c64a56c8c1b3dab157a9f0c77c08d477721180e33d672f4a79034869eeca3d138a44e5e066912be70f36dd5089cef7a1e584f134a1982b121ad66e7cc53d9a194306ab2501127cdf2ecdc334147c30da46de1b1f57c06b4031373e7ea8a94e754224f37144e2e151f912c39419694baa280e463744718b1073f961ce5ce96c6e0d7d4709210d325aec6089b71cd498083d22ec949ebd6e24cad8c25dde45990743ce9bef9b65fa106c927653a201c4dd960cd01fe29267656933f6da16b17f928e48ca01a102e06f0b79e87a9afd878d31280b2cdde35b09f35acf351e7ef3d2217c9a272c5ee5dd66a585b4d183f3cc7d377c8fd05886171a417fdae4bf474686286cca65ce6721bb553d94ada4eb0cd92ad87a969ffc94d1e098352680aa3edeb1f43e35b1667b64d223d65495cd72c30343c18fb382f30f9e40abae1da61cebc8b1e8db6ac0caea1e1a0f22a7f7169840f1231da78bbf50626e1717a552cfd8b4"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48880}, 0x0) 00:52:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000010c0)={'wlan0\x00'}) 00:52:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "585febc6feb75505b971189f060b7119fa5a38ff86dc17da93"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8fefd4225b45e985aa5074ec5b04e0625340ce90740c4116a6"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "f2e26176c6a03b36b053f15de8368e44c978a3e0fdafa5a7999237b27878cda012"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6ae3f8f025eeff6f30964583b2c2ba28fafa620db3"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "a9ff71d6944c538b0bd1c4dfadecfba75f8a3ba5e927fc88d102eebd0c7b0bb5e1441276914c6d75f778cd07d94eb73a9854f87a50ed3e0e040bfa72e77a411052ad6a7c4b2d133cd247f8e60dfd651db0367b280f2f45c9f83b639f58"}, @TIPC_NLA_NODE_ID={0xc1a, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:52:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x1000, 0x3}, 0x40) 00:52:13 executing program 1: memfd_create(&(0x7f0000000000)='*\x01*,([}&\\}\x00', 0x7) 00:52:13 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 00:52:13 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:52:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000400)=""/178, 0x27, 0xb2, 0x1}, 0x20) 00:52:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000680), 0x4) 00:52:13 executing program 5: perf_event_open$cgroup(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:13 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428e82, 0x0) syz_io_uring_setup(0x31cd, &(0x7f0000000100)={0x0, 0x3d1, 0x0, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) 00:52:13 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000003a80)) 00:52:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:52:13 executing program 4: socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) 00:52:14 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 00:52:14 executing program 1: syz_open_dev$video(&(0x7f00000002c0), 0xffffffffffff3cc5, 0x0) 00:52:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:52:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'rose0\x00'}]}, 0x34}}, 0x0) 00:52:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 00:52:15 executing program 1: bind$x25(0xffffffffffffffff, 0x0, 0x0) 00:52:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:52:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:52:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:15 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x121000, 0x0) 00:52:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "585febc6feb75505b971189f060b7119fa5a38ff86dc17da93"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8fefd4225b45e985aa5074ec5b04e0625340ce90740c4116a6"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "f2e26176c6a03b36b053f15de8368e44c978a3e0fdafa5a7999237b27878cda012"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6ae3f8f025eeff6f30964583b2c2ba28fafa620db3"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "a9ff71d6944c538b0bd1c4dfadecfba75f8a3ba5e927fc88d102eebd0c7b0bb5e1441276914c6d75f778cd07d94eb73a9854f87a50ed3e0e040bfa72e77a411052ad6a7c4b2d133cd247f8e60dfd651db0367b280f2f45c9f83b639f58"}, @TIPC_NLA_NODE_ID={0xc19, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:52:15 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, 0x0) 00:52:15 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x2080, 0x0) 00:52:15 executing program 3: socketpair(0x3, 0x0, 0x400, &(0x7f0000000340)) 00:52:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x4001, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x8000, 0x99) 00:52:16 executing program 5: select(0x6d, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)) 00:52:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=@setneightbl={0x14, 0x43, 0x2b1f966bdc2d04e7}, 0x14}}, 0x0) 00:52:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000008300)="ecd3") 00:52:16 executing program 3: syz_open_dev$evdev(&(0x7f0000001440), 0x9, 0x40) 00:52:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 00:52:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001dc0)={0x0, 0x4}, 0x8) 00:52:16 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:52:16 executing program 2: mlockall(0x0) mlockall(0x3) mlockall(0x4) 00:52:16 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 00:52:16 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1f, 0x4) 00:52:17 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 00:52:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={r4}, 0x8) [ 840.028086][ T1969] Bluetooth: hci1: ACL packet for unknown connection handle 0 [ 840.047482][ T1969] Bluetooth: hci1: ACL packet for unknown connection handle 0 00:52:17 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7800) 00:52:17 executing program 1: socketpair(0x11, 0xa, 0x0, 0x0) 00:52:17 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 00:52:17 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 00:52:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f00000000c0)) 00:52:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000340)={0x11, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 00:52:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 00:52:21 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000002140)=""/3) 00:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000540), 0xc, &(0x7f0000001740)={&(0x7f0000002900)={0x1118, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x6, 0x0, 0x0, 0x0, @str='#\x00'}, @nested={0xe2, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="1e8d427871cdcc548a43940963fe672e573f926b3c0f426dbae993028a4f6060f337330bc7ab41aa17f76bce7a14440ece01764f908c528824902d12728dee5ed63578181a6f62e08c8b0b0396b78244a868293875369b33ff4d7cc50d4f2c69ee5084c068c50c708fcc409ed3c8a9647b34d15f5e882030dff80183af0ee4bb1b25085b6b4f3669f7e3116b50be9cce2bffc812ae4de91a5d9979f6fafd041d8d4b1d3459b7347da22cd0cba62c2abc04525ea27fd9d2a8d8f6bc5b99f133a786b998bf4b94638cd9d3", @generic="452bdd9214f5a160cd0b0da1d7dd6121b29e99d2cb9f9f63edb626049ec79f206d430fa8c66fb20d8529980cfedb8969", @typed={0x0, 0x0, 0x0, 0x0, @binary="6ba72450ce21ffe5f4819a8741b68346cdf44aa17520ed09405c7881009380ac51d4aea4c9d9d2e6a2f3c961ab8e66e8e5e72716db5effb5313c21ebaba2019f7960b64dc0d9dc1120e7c15316df7f0e5d41657ad81f29150a90f03a40f75043c1e16937e1291c8762ade611c67e5085cbf91d1292fa73298c4f423a3879b641946ea67cb66fa65e45f7f9e562d85cc2335eda"}]}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0xff13}}, 0x0) 00:52:21 executing program 3: mlockall(0x5) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:52:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfe35, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_ACPTFLG, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x5, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG]}, 0x68}}, 0x0) 00:52:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) 00:52:21 executing program 1: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) 00:52:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 00:52:21 executing program 4: pipe2(&(0x7f00000000c0), 0x0) clock_getres(0x0, &(0x7f0000000080)) 00:52:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="674466980000000002000300040000004ac6fb74d37c26caa5f7378fc4ea5e083fdabe90d31184c954e8dc31d158a6509e544a463401cd6d59cb31971b662d329ff55c8a12297ecdc653a4ef7fa94826a80cb90fce6847a53ffd9d441d738942a4e028a3b38cf634a14ea12bda69aefabb7eeb13948f0043dc569362879808e1a29e804c7adbc4054027216cb585fc88ce936339670f42381baf3515a0b7b40812f7abcc63cbe63f0ebca94c147812ec4a7384ee0ce06c819ae2ef39d3fb0cc7e805600bbcb4b2f7690c82446a833b7a5198de45090174675b8b2ef563b346617da2dd2ecdff0ac58acb5b7f2ccbfe985cdefc1a3fa12d3b9c62a9702a81de05a9e3c18ba1260ce0b54bfbde424f50c5ad577e5cdc35505d640b2d04b6145b4a9f28500e23f6e8a3b93a4ef4ee2f1c6268d1295d9091280036f73e658b73228d71624607b97435b8c7cc56c0057b193d69b028eee45d80cd91d6296be84bae3a538016daea19a1e08f26f826f4370bdc9bd5f25e694e55ca3308a9181d8c14845d299cf61046131a19028532398ac9b7b54c64f78e4c3fd96cc066028b778468a011d5f313dadc6d65ce988337a31b5a68a1cd986e93ce238769414299b5c7392828957a1ff3c702afbdf6513621f1be5191df555aefc3a933c07bd6f41caf06c25381e665b64883f51acea5b23ffe81fd6f11fce22ab2e617b7805b2c859151824c6522aae8572b9cae68d6f654e5320db4ad51a76e83be29c2948254d642404a9d2ddfa90a24935e93ed69197c1a3c7071e805457283439c5daef7a29d089298d382d83e8c402130b78330c78a6b0707c363dcecb1eb41abeb0109d9e73e3d4a3d553d209f840162df62a46d849b7715022146c667b34f63f8014ef4ea5710e346d7c7b5bd1052404bb65a66c66fed17a9b210397b71c4ddb3d8a770d1f7deb46de54b99a19866bc69ad11d676200c19052c10afe5acd49e2d745920a35c5a801b6b03dd8c0657652c4a6ae54c41be6dca7637a5f95d76fd6a3ce165cab0f2012de773b7e187cb8bd55efc236ef7730c037aa3531a3b440bc4ae32df194e40ba181e471282e167ee2aae2c288f50779090090e6ebe606918e622edc5033551b3a7969d8b7b6a8f8612c7f58d118bf538b3aab023138d5f0eaf2bcbaf237e8fa4cbfd17faa825c9a41aff8c26709d1258239ede576b583fba8c96804a072b9843a4260c4d1633ca4654cfc3947b0d4b1dff89501b62eed4c70f36e0014ab9ebd47a0e4e4a7d7c0f9a0221515d189d8026bca4ec2cb4a81ce0b7f75898ee4ea0f075c5ee94524f151faf29462d967b393c0c9f1cb2a32619d500bbd4a1daabdc567c97305b0ef1ae8b330abdfd3b0f416329d9c3123401023cc84f9b9688a1d22050c38672fa5a94d9d77611c40c1b2f6ca5f06c51834022c3f3b2bb374c78c4e0a6df92c0acabd58325f2f42aae20b08cdae0a669d0306c48e1f0c9799f260a280235c010270e37580eb7c186e293fdf18c4e249d4f02e8bb123c184e48ba9a0f676b97837add55de0aada57bfeb5c7e041ac8e3d8125762b11b8c11f5fbd4549c6ae96f4ed23638dd53039394cf1f6ce7bd0d55c8cdbd6239ad7bc58e94bde325a3ff64c67b579505d1b86295dbd7f53c1cec0186c48fac3ef65ab79123675bfb2fdc61de438d8e36b23ff5f5b512b8ca2610699805459ef06ee67906aebb859db90a17f9206ca875a9b32e9a3fcf2a2bd30e793531040a3768a1ba04412d7f7203a23035deb5b6802403db3403bb10c9bc2886326d20204aacf54c531f266c90d3e5629ba3051f93914bfd53d798873c652b330ee2105f627814d744619238d18e1380c961b9a529523ae3643165daf215fabbe7b63f09d23bfa9c3b3c906b4d2141ab072aefe0c2a0aaf2452c25ded2aa3afa347280f34f759ee5f931cfcd96218137c682f529ebb622f52b068ccb3072618afda101029900a81ede0e38e8149e55f5b6e54d1633525ccf50b93fc0246e89f04fc93812873dbaa2af55bd479fbe79864336bd420348c78039cb114cd2a0b3c80aa7ab923ea97bc4204825d78a3d53b4dee4f17ee6b143a8590f43cd4bcc965698fc9e7cbd214870763b14a3d1f393f829674619dbb56cacf3ec438939b0d66d8ac79cb135f5ad02b01e12b27d18a56dab33cf2b22ef0fdeb416b2e73682af1fa4fd40652b40eb69a8019cf050bf6adc2229cad3800e47f8884887c4c5fdcf46c0d985862a130ba37d81636ae72a7d2a5180f3cc8143483b6dee336aca53f659df09572f2bee541fc9c16a303ccbc635c4f1dac3527ec849c7f44a9d7b9098de4add578338f84dbcf78ba91cee8c8373fbd12691fe052916380ded431cf6e82af5e5710e4a04d7415afa5a3636ddd6b1ae151718cd61956a8e0bd3b16268924198aa996e6d8f6acd7c1e1fada7cc1002aa40e078e5423d00933fa51d8487832b729c573b1c5276c23d06e269714b216cd1e081944e7583ee4c4e3050b0be052abcb9138500366cfdd05b484eb90622a4b11855d36375eba2c7c2c6ece88d824d72e0c2cf9a1968168d6fac50a030aaa83001a5c61ede6f7599673bc8d35f38a01d2624023c31c85c39b5b7f9d8682df515769005b9bdee3fa728922d271fa0bf8781a14e79869fab5a845ac44eafc6920ce428eac077dbb7f75258a6a5680ed527e5413d4b77461cab6a3d2c2b9f215230047270d573dbb1ee5d66ab22d9486b3a3aeb08cde8a15442d8792a72eea1ef55e5c633aee4f72c6d70d93cd061d80b342f10069e5c479eac5dc969d3a3a068d49dc48524808485c408d9402019470da3ab4379899d511b1ecc17b9bbda8d4a00cfa28a8d7921c78b6cc706c7fb3b71260a0318d209283333f985c00f3a4458617a0b26cdd7b6a6c8f1981aef7cce2d4c5caa947cdf3a1beafd9a411a3b325122646fb970ddb1b115c13ce81d36873394ce7e62e7574ed5b0be0b0dbc77576217634fffb798debc388d4ee1baaed5b8ccb237d60b66b0ae4db9eb0f45cc8d5bf346acd43d895543b20d7b8156edcf6b9f5d59442babd173c99452a956004420fef2b8d14b836fde55233ef319ead5e23bb58aac83d117593351c84dd5a00399fc3e076c4c16240f427633338e694880f8ad14f2120304c0edc7b11608a6a79d0d0ef27ad566961f82e6fb450a7c71eb362c21007000000c017d15b7dca39d42eeda4d418ea2a39918fc0dc4b093f5832f71cdec8f54ba7cb1e5930de4aeacd9964d22c07a6773b63f07b08000000becf2fae868b638a522b4d89f4fd6ff7f6868fcd59fd6b9efcd4b900b1ed89d56b4fd799f8c0be79feec8082aae234ea359241662ccd87b359b13f10ecbcbc1a2041b2af840362496bf1770cbf7e7dd4386d112859b5bf70978611496c39cc809f04cc60636ed959fd2b35e5e1bc1f195ff6d351368229b217adaf55d26089eb0614712f4e50313efa9841d2d076b47dfeb68dbcb345a7210be71d57eef5d766f8b2bad7c70e2ebb17e939d4a71e344fb45652187d569fdbafc13466e567e177bcf724e4c3de22b734189c01316d42bceb1efb89cf67159242bd968184891151ec77dc9e31b3a2006f661822670b352835b78f5b56cd1867127fd9b12736fccb9e108aeb3b11cb206100408719e8bd90a507ab7800ce93abe693b8e28cf592e0d2313b1a65f2d27c4fe896349c6f965d76774a0041cf53dbf1b4b9f1ef2996ebfd963272f34c600be6994a9b10df6001a037e1641c627ecdb6fa0af9bbb74b60a9fe37bb6f27a8602f4660b65a10ecf292c54ac7f77149f56b5a3e0466b5249252acdeb980abf7160e228e5f309ad5ff0c7d48712bc8de1c01826c30ee7b63100acad90a1c6ab1b106e785ce4c4abdad252d1d871b9fa482f737c1f2e916fa2b08a92ce75b3713b71748075ffc466c2386ab23b1f87c151f9d874b8b33cf1ba1e0a677a5520d788b2577d91b5edf894bf1af585363f215e3f497c94c5a4d9fbe38bf88de7d77fe6476effbea12b1a0759b6e00b199927b2d19906ff4d7c0b0dc4407cabb50d7f26b6bfd641460572e660ebfd50f320600000000000000a6afef906e9328c9371bfaa7100ee9d03a14648461685e7a9ac39b6ed614f81f9bf71ed0d0e568f07fecd1f80483fff62bae41e78ccb91b8dbc5a535e84712a4e4e658416a5e4387b6eb47e1ebdde9e79b9f5a2494120a87085e50c84d337b1cecb4f641bf2ccd748e12490e798e2cae6c4f9c7d1bf233bfdbda48381731f20718ca5db1f18e81f5f4f9a1ae2c1da2ae082f5922dcfb626984ea2a64c69edabf86327238f8db710129ba0fb8df591c02c811364582fdab871f6191ae2dcd2e6b716b8f9d53148ad806341c52ad26ab55e052f3285d6dc052c490bb4aaf45b592a0621a7c9bfb3f91992366693529027fe99d71a81adeeb5e06c2d4508d722701107eb6cee4a61fc9eaf6e19f2e7980c2351fcc05b2750f4da47046bb259caf5d2de1dc2b9c267c48e636832ad364b1e610f4880b807323a730838b57158ecc1de3813a425ccf8b6aa012da91ddfc9adccc137e869cf056070656e71345e913e9435a7cee542e22244830f35bc84319734ae3f9ccf99ab5d6615b6885f23ee964fbec318458d39a820600967c0d609bf84df326ce7495853ff0816a063ae046bc91240f489765f757e431787f959cab346cf8111b12cee36baf1a33a2bf0513a5648e20558865baa6fd4071333d48d36af62e0a5227be17af0890714b40a5dbe7369040c5707dbb5c4272e5e3a79bf18ead031dddc826bd9aca363ec1f9d8b844243b735b5e1d7407a42ffd4661f446161d746ad4e7c041a12175c0e636ec73d4b50ba435ed91b870a4f03798bd29ef96d1c9c5476722ef1a404932d980a19765f4373f9e89302ad2ca63b433d82ed539ed0a84ad0727e20afe59b581a11a83811cfd0c08de529bbe24138a14c81dc453ccc7186a75923bb48665468f3c210d71f3d6aa7170e84c4cc7813f413cdd86cb4fd8d5191ff72ebf16180a1e846cb06445806e42bb288bc7fe1c4fdf944c2954362051bdb4e7027572d664385b70e5e34c9deb1834dd2b955d3d9c2897b8a7c1d28131cf5db7bfdd83f9a3dbb8287338319408cad859314fa8e4027374fab493c690ad43acbd9713caa59ed1ddd52064d17ccb2e140ea9bb465155a052a705857390addeebfc7189917c353263b4a26dc17355bcc80f1daf61743950a1809cb889"], 0x1010) 00:52:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:52:22 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) 00:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 00:52:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000040)='C') 00:52:22 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mmap(&(0x7f0000ff1000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) 00:52:23 executing program 3: mlockall(0x5) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:52:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:52:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 00:52:23 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc) 00:52:23 executing program 5: socketpair(0x0, 0xc, 0x0, 0x0) 00:52:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:52:23 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 00:52:24 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) pipe2(&(0x7f0000003540), 0x0) 00:52:24 executing program 2: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x2000)=nil) 00:52:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 00:52:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, 0x0, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) 00:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x82) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x15}, {{}, 0x0, 0x39e}], 0x30) 00:52:25 executing program 1: ioperm(0x0, 0x3, 0x3) 00:52:25 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 00:52:25 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc) 00:52:25 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 00:52:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:25 executing program 3: mlockall(0x5) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:52:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x8a, &(0x7f0000000140)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:25 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = gettid() tkill(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:52:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 00:52:26 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)=""/124, 0x7c}], 0x2, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/116, 0x74}], 0x1, 0x0) 00:52:26 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110b2, 0xffffffffffffffff, 0x0) [ 849.172439][T22306] IPVS: ftp: loaded support on port[0] = 21 00:52:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005580)={0x18, 0x3, &(0x7f0000003500)=@framed, &(0x7f0000003540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:26 executing program 5: socketpair(0x26, 0x5, 0xfffffffc, &(0x7f0000001480)) 00:52:26 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 00:52:26 executing program 0: socketpair(0x2, 0x2, 0x1, &(0x7f0000004680)) 00:52:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f5a3974d5ea3de3bd57e53f00000000000000e0b2e4e5d7dad326debd81fc7596fc0fb659cc640cefbb46ffd0de00205a75f371942a9464d1edbfa0a331573eec37a99ddd2f8801530f0000000000000080ed6c4df0dbe53030addd06eef6ff8441dacfb73ddc32817e91cd"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xde, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) 00:52:27 executing program 2: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:52:27 executing program 3: mlockall(0x5) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:52:27 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 00:52:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/236, 0x0, 0xec}, 0x20) 00:52:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 00:52:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x51842}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 00:52:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x2000, 0x0) close(r0) 00:52:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011f00)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe9, &(0x7f0000000180)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:28 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:52:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011f00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe9, &(0x7f0000000180)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, &(0x7f0000000700)=""/207, 0x36, 0xcf, 0x1}, 0x20) 00:52:28 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001340), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005580)={0x18, 0x3, &(0x7f0000003500)=@framed, &(0x7f0000003540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:52:29 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) 00:52:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@btf_id, @initr0]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c000000) 00:52:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x18, 0x5, &(0x7f00000057c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0xffff0000}, [@map={0x18, 0x4}]}, &(0x7f0000005800)='GPL\x00', 0x2, 0x18, &(0x7f0000005840)=""/24, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005880)={0x4}, 0x8, 0x10, 0x0}, 0x78) 00:52:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x59, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 00:52:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011f00)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) 00:52:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 852.871568][ T35] audit: type=1800 audit(1622508750.117:118): pid=22393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14906 res=0 errno=0 00:52:30 executing program 0: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x76) 00:52:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x4}}, 0x20) 00:52:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 00:52:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x5000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:30 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xeffdffff, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 00:52:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x4000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) listen(r0, 0x0) 00:52:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x5dc, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x1c}, 0x20) 00:52:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) 00:52:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x20) 00:52:31 executing program 4: socketpair(0x21, 0x2, 0x2, &(0x7f0000001840)) 00:52:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x20) 00:52:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x20) 00:52:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x20) 00:52:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x12}, 0x20) 00:52:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x4c00000000000000, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 00:52:32 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x20) 00:52:32 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000001100)={@random="06b9cda470c7", @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:52:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x4000) 00:52:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000180)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 00:52:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x20) 00:52:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r1, &(0x7f0000002780), 0x400004d, 0x0) 00:52:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x1b}, 0x20) 00:52:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000580001"], 0x3c}}, 0x0) 00:52:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x20) [ 856.272247][T22463] not chained 140000 origins [ 856.276996][T22463] CPU: 1 PID: 22463 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 856.286094][T22463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 856.296549][T22463] Call Trace: [ 856.299942][T22463] dump_stack+0x24c/0x2e0 [ 856.304326][T22463] kmsan_internal_chain_origin+0x6f/0x130 [ 856.310174][T22463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 856.316280][T22463] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 856.322932][T22463] ? _raw_spin_unlock_irqrestore+0x37/0x80 [ 856.328813][T22463] ? remove_wait_queue+0x1e8/0x2a0 [ 856.334070][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.339391][T22463] ? kmsan_internal_set_origin+0x85/0xc0 [ 856.345236][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.350476][T22463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 856.356326][T22463] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 856.362606][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.368020][T22463] ? kmsan_internal_set_origin+0x85/0xc0 [ 856.373754][T22463] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 856.379861][T22463] ? kmsan_unpoison_shadow+0x74/0xa0 [ 856.385451][T22463] ? _copy_from_user+0x1fd/0x300 [ 856.390539][T22463] __msan_chain_origin+0x54/0xa0 [ 856.395527][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.400679][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.405739][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.410723][T22463] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 856.417139][T22463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 856.423245][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.428489][T22463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 856.434336][T22463] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 856.440562][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.445793][T22463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 856.451731][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.456962][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.462202][T22463] ? kmsan_internal_set_origin+0x85/0xc0 [ 856.467963][T22463] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 856.474067][T22463] ? __msan_instrument_asm_store+0x107/0x130 [ 856.480431][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.485951][T22463] ? kmsan_get_metadata+0x116/0x180 [ 856.491537][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.496952][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.503078][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.508317][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.513330][T22463] do_SYSENTER_32+0x73/0x90 [ 856.517949][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.524409][T22463] RIP: 0023:0xf7f80549 [ 856.528500][T22463] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 856.548848][T22463] RSP: 002b:00000000f557a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 856.557399][T22463] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020002780 [ 856.565751][T22463] RDX: 000000000400004d RSI: 0000000000000000 RDI: 0000000000000000 [ 856.574038][T22463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 856.582320][T22463] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 856.590441][T22463] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 856.598470][T22463] Uninit was stored to memory at: [ 856.603589][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.609364][T22463] __msan_chain_origin+0x54/0xa0 [ 856.614478][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.619593][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.624548][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.629597][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.635401][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.641079][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.646497][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.651502][T22463] do_SYSENTER_32+0x73/0x90 [ 856.656247][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.662794][T22463] [ 856.665117][T22463] Uninit was stored to memory at: [ 856.670238][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.676418][T22463] __msan_chain_origin+0x54/0xa0 [ 856.681364][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.686475][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.691414][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.696180][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.702279][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.708197][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.713611][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.718729][T22463] do_SYSENTER_32+0x73/0x90 [ 856.723408][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.729914][T22463] [ 856.732665][T22463] Uninit was stored to memory at: [ 856.737672][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.743416][T22463] __msan_chain_origin+0x54/0xa0 [ 856.748554][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.753778][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.759016][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.763960][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.769920][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.775682][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.780900][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.785755][T22463] do_SYSENTER_32+0x73/0x90 [ 856.790453][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.797169][T22463] [ 856.799582][T22463] Uninit was stored to memory at: [ 856.804775][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.810495][T22463] __msan_chain_origin+0x54/0xa0 [ 856.815434][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.820738][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.825681][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.830532][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.835905][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.841712][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.846921][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.851776][T22463] do_SYSENTER_32+0x73/0x90 [ 856.856915][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.863343][T22463] [ 856.865744][T22463] Uninit was stored to memory at: [ 856.870751][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.877354][T22463] __msan_chain_origin+0x54/0xa0 [ 856.882321][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.887602][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.892548][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.897410][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.902893][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.908732][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.914156][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.919205][T22463] do_SYSENTER_32+0x73/0x90 [ 856.924012][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.930530][T22463] [ 856.932847][T22463] Uninit was stored to memory at: [ 856.937864][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 856.943690][T22463] __msan_chain_origin+0x54/0xa0 [ 856.948801][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 856.953914][T22463] get_compat_msghdr+0x108/0x2b0 [ 856.958854][T22463] __sys_sendmmsg+0x79d/0x1010 [ 856.963723][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 856.969357][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 856.975056][T22463] __do_fast_syscall_32+0x127/0x180 [ 856.980354][T22463] do_fast_syscall_32+0x77/0xd0 [ 856.985456][T22463] do_SYSENTER_32+0x73/0x90 [ 856.990056][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.996615][T22463] [ 856.998943][T22463] Uninit was stored to memory at: [ 857.004088][T22463] kmsan_internal_chain_origin+0xad/0x130 [ 857.009931][T22463] __msan_chain_origin+0x54/0xa0 [ 857.014956][T22463] __get_compat_msghdr+0x6db/0x9d0 [ 857.020155][T22463] get_compat_msghdr+0x108/0x2b0 [ 857.025500][T22463] __sys_sendmmsg+0x79d/0x1010 [ 857.030298][T22463] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 857.035689][T22463] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 857.041686][T22463] __do_fast_syscall_32+0x127/0x180 [ 857.046996][T22463] do_fast_syscall_32+0x77/0xd0 [ 857.051949][T22463] do_SYSENTER_32+0x73/0x90 [ 857.056563][T22463] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.063442][T22463] [ 857.065769][T22463] Local variable ----msg_sys@__sys_sendmmsg created at: 00:52:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x20) 00:52:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000005002"], 0x14}}, 0x0) [ 857.073044][T22463] __sys_sendmmsg+0xbd/0x1010 [ 857.077726][T22463] __sys_sendmmsg+0xbd/0x1010 00:52:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$can_raw(r0, 0x0, 0x0) 00:52:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x20) 00:52:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x44}, 0x20) 00:52:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x39}, 0x20) 00:52:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xa032}, 0x20) 00:52:35 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x38}, 0x20) 00:52:36 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @local, @void, {@mpls_uc={0x8847, {[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 00:52:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x20) 00:52:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 00:52:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r1, r0, 0x0, 0x10000) 00:52:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x2a}, 0x20) 00:52:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'ip6_vti0\x00'}}, 0x1e) 00:52:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2={0xff, 0x10}, 0x3}, 0x20) 00:52:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x1a}, 0x20) 00:52:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 00:52:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd}, {0xe90, 0x2, [@TCA_MATCHALL_ACT={0xe8c, 0x2, [@m_sample={0x38, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x9, 0x6, "c582b5004a"}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 00:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:52:37 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0xe0) 00:52:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3f, 0x2}, 0x20) 00:52:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x810, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 00:52:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 00:52:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="e9eb569d3fd4cae12983c1327547336703fa52c01fada30f755cc0932ccd3908d01fd33f", 0x24, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) 00:52:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="e9eb569d3fd4cae12983c1327547336703fa52c01fada30f755cc0932ccd3908d01fd33f8a98c1", 0x27, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) 00:52:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x42}, 0x20) 00:52:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:52:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x10, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 00:52:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x20) 00:52:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$can_raw(r0, &(0x7f0000001380), 0x10) 00:52:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x108}}], 0x1, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005c40)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYBLOB="08000200e0000001f41f0e2574bb00968d7f173048240253c29b2c9770144afae50545b06307a594c8ebe37e18bd047f3f106cac0e58ae17baec1cbb50e84ff42e317878312268b090", @ANYRESOCT, @ANYBLOB="ec74ab23b851df893a50caa2188da6d2891811c35a9c6a745d8b700556220cb12a154dffb6b6d1a860b9e556d9cfc1f5ac1b46dba707e5cacf02885806d11e4d6d99d956e71b64b3e69555fa1009d5ceaa3489d102f3f879b716309823a205b34c4804dbb3a2ed26317eca9259dd43a3d2f35be51e23693d0e0bace3f06aae2dfe5331341d5d8f26928bacbe101fe995521e86ab0404ba4348d3c8036b25ca73bc54742164f559e531dd112671dd96a1", @ANYRES64=r2], 0x20}, 0x1, 0x0, 0x0, 0x8014}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:52:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1000001bd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) close(r0) 00:52:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 00:52:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 00:52:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2}, 0x20001820) 00:52:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x20) [ 862.412482][T22564] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.486453][T22568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:39 executing program 3: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x15, 0x0, 0x0) 00:52:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c000280050001003a0000001400018008000100ac1e0001080002"], 0x224}}, 0x0) 00:52:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}) 00:52:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1267, 0x0) 00:52:40 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0x8f77058af2aba8f) [ 863.109702][T22579] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.1'. [ 863.119932][T22579] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 00:52:40 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000e8fe0208010038080008001d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 863.210987][T22586] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 863.243055][T22585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 00:52:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f00000000c0)) 00:52:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000005060103000000000000a700020000090900030073a014ccd4"], 0x2c}}, 0x0) 00:52:40 executing program 1: prctl$PR_MCE_KILL(0x2f, 0x0, 0x0) 00:52:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x0, r2}) [ 863.792102][T22593] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 863.801507][T22593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) 00:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 00:52:41 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 00:52:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 00:52:42 executing program 1: r0 = socket$inet_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}], 0x1c) 00:52:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 00:52:42 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 00:52:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e"}}}, {{0x254, 0x1, {{0x1, 0x6}, 0x9, 0x7, 0x4cf4, 0x0, 0x14, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {0x1, 0x6, {0x1, 0xab36}}, {0x900, 0x3, {0x2, 0x80000001}}, {0x3, 0x1f, {0x499d8a6251e0ba8e, 0x9}}, {0x1, 0x1, {0x2, 0xfff}}, {0x1, 0x20, {0x2, 0x2}}, {0x8000, 0x3, {0x0, 0x7a}}, {0xb33, 0x8, {0x1, 0x3}}, {0x2, 0x8, {0x1, 0x1}}, {0x9, 0x2, {0x2}}]}}}, {{0x254, 0x1, {{0x3}, 0x80, 0x6f, 0x1, 0x9, 0x1f, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081", [{0x0, 0x0, {0x0, 0x3}}, {0x5b6b, 0xb2, {0x3, 0x2}}, {0xfff, 0x9, {0x1, 0x8}}, {0xbf, 0x8000, {0x3, 0x5}}, {0x2b, 0x900, {0x2, 0x1}}, {0x0, 0x0, {0x2, 0x7fff}}, {}, {0x6, 0x3, {0x1}}, {0x0, 0x0, {0x1}}, {}, {}, {}, {0x825c, 0x9}, {0x9, 0x329, {0x2, 0x4}}, {0x6, 0x8, {0x2, 0x8}}, {0x7, 0x0, {0x2, 0x56}}, {0x8000, 0x8000, {0x1, 0x7}}, {0x2, 0x7ff, {0x2, 0x8000}}, {0x57, 0x1d, {0x0, 0x200}}, {0x800, 0x3, {0x3, 0x8001}}, {0xff, 0x1000, {0x3, 0x80}}, {0x8001, 0x0, {0x3, 0x3ff}}, {0x1ff, 0x7, {0x2, 0x5}}, {0x9, 0x3, {0x2, 0x300000}}, {0x81, 0x8, {0x3, 0x3}}, {0x28b, 0x1, {0x0, 0x9}}, {0x9, 0x22c1, {0x2, 0x3}}, {0x5, 0x0, {0x2, 0xcfe}}, {0x19b, 0xb50b, {0x2, 0x1f}}, {0x3f, 0xc51, {0x0, 0x3f}}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x8, 0x7, {0x3, 0x2}}, {0x800, 0x40, {0x2, 0x400}}, {0x9, 0xdcf0, {0x1, 0x10000}}, {0x9, 0x0, {0x2, 0x40}}, {0x3, 0x1, {0x0, 0xfffffffe}}, {0x1, 0x4, {0x1a6f5ec9f74e311c, 0x4}}, {0x3, 0xffc1, {0x2, 0x8}}, {0x20, 0x8f2, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x1f}, 0x1, 0x1f, 0x101, 0x2, 0x10, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{0x81, 0x81, {0x1, 0xe3f}}, {0x401, 0x438}, {0xffff, 0x4, {0x1, 0x7}}, {0x3d, 0x8001, {0x3, 0x3}}, {0x7, 0x1, {0x2, 0x5}}, {0x0, 0x100, {0x3, 0x7}}, {0xffff, 0x9, {0x0, 0x8}}, {0xcb5c, 0xfff, {0x3, 0x8}}, {0x8, 0x0, {0x2, 0x5}}, {0xf218, 0x401, {0x2, 0xffffffc1}}, {0x2, 0x2, {0x2, 0x8000}}, {0xf800, 0x3f, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x45bb, 0x1ddd, {0x0, 0x8}}, {0xffe0, 0x4, {0x2}}, {0xaea0, 0x9, {0x2, 0x9}}, {0x9, 0x7933, {0x2}}, {0x1, 0x3f, {0x1, 0xc5}}, {0x0, 0x0, {0x2, 0x81}}, {}, {}, {}, {}, {}, {}, {0x3, 0x400}, {0xf800, 0xc5, {0x1}}, {0x80, 0x3f, {0x3, 0x9}}, {0x9, 0x44, {0x0, 0x8d}}, {0x100, 0x7, {0x3, 0xf20e}}, {0x1, 0x1000, {0x1, 0x6}}, {0x7f, 0x5, {0x0, 0x373}}, {0xe55, 0x0, {0x2, 0x8}}, {0x2, 0x8001, {0x0, 0x3ff}}, {0x8000, 0x9f7, {0x0, 0xb}}, {0x4, 0x101, {0x3, 0x8}}, {0xffff, 0x3, {0x3, 0x8}}, {0x7, 0x4, {0x3, 0x1}}, {0x9, 0x4, {0x3, 0x6}}, {0x1000, 0x3, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0xfa00, 0x9, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{0x9, 0x9, {0x2, 0x7}}, {0x3000, 0x7, {0x0, 0x5}}, {0x7, 0x81, {0x0, 0x1}}, {0x0, 0x0, {0x2, 0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6d, 0x64, {0x3, 0x3ff}}, {0x3f, 0x3, {0x0, 0x9}}, {0x0, 0x0, {0x0, 0x101}}, {0xc67, 0x6}, {0x8d9, 0x3ff, {0x1, 0x400}}, {0x4, 0x5, {0x2, 0x5}}, {0x2, 0xffff, {0x3, 0x3}}, {0xff, 0xff, {0x2, 0x1f}}, {0x2400, 0x1f, {0x1, 0x5}}, {0x800, 0x8001, {0x0, 0x9}}, {0x1, 0x7, {0x3, 0x3}}, {0x4412, 0x7, {0x2, 0xfffffff7}}, {0xcfad, 0x1, {0x0, 0xad}}, {0x80, 0x7, {0x1, 0x80000001}}, {0x0, 0x8, {0x1, 0x1}}, {0x0, 0xfffb, {0x1, 0xad8f705}}, {0x2, 0xe259, {0x3, 0xb9}}, {0x3, 0x49, {0x2, 0x1}}, {}, {0x2, 0x7, {0x6d2e86ff338edae, 0x80000001}}, {0xbd, 0x6, {0x2, 0x80000000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x401}, {0x22, 0x9, {0x1, 0x8}}, {0x1000, 0x8, {0x2, 0x7}}, {0x6, 0x7, {0x3}}, {0xd50, 0xc78e}, {0x1, 0x0, {0xfc1ce6079e5bea50, 0x20}}, {0x8, 0x20, {0x2, 0xe9}}, {0xfffc, 0x3ff, {0x2, 0x2}}, {0x9, 0x7fff, {0x2, 0x2}}, {0x3a5a, 0xfff, {0x1, 0xffffffe0}}, {0x9bd7, 0x4500, {0x1, 0x1f}}, {0x1, 0x7, {0x1, 0x2}}, {0x5, 0x9, {0x1, 0x5}}, {0x0, 0x0, {0x0, 0x401}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7"}}}]}, 0x1060}}, 0x0) 00:52:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 00:52:42 executing program 2: prctl$PR_MCE_KILL(0x24, 0x0, 0x0) 00:52:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@uid_gt}]}}) 00:52:42 executing program 5: syz_io_uring_setup(0x22df0, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000080)) 00:52:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 865.857589][T22631] fuse: Bad value for 'fd' 00:52:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') copy_file_range(r0, &(0x7f0000000080)=0xfffffffffffffffc, r0, 0x0, 0x10000000000000, 0x0) 00:52:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}) 00:52:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 00:52:43 executing program 4: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000080)) 00:52:43 executing program 5: prctl$PR_MCE_KILL(0x29, 0x0, 0x2) 00:52:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{}, {}, {0x158}, {0x5, 0xffff, {0x2, 0x200}}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3ff}, {0x8000, 0x6, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {0x3ff, 0x80, {0x3, 0x8000}}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x2, 0x3, {0x1, 0x3f}}, {0x7ff, 0x3, {0x0, 0x5}}, {}, {}, {0xfff}, {0x0, 0x8, {0x2, 0x2}}, {0x7fff, 0x0, {0x2, 0x9}}, {0x9, 0x5, {0x0, 0x4}}, {0x0, 0x0, {0x1, 0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400, 0x6b0, {0x3}}, {0x0, 0x400, {0x2, 0xffffffff}}, {0x8, 0x8001, {0x3, 0x101}}, {0x0, 0x6, {0x3, 0x5970}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{}, {}, {}, {0x3d, 0x8001}, {0x7, 0x1, {0x2, 0x5}}, {0x0, 0x100, {0x3, 0x7}}, {0xffff, 0x9, {0x0, 0x8}}, {0xcb5c, 0xfff, {0x3, 0x8}}, {0x8, 0x0, {0x2, 0x5}}, {0x0, 0x401, {0x2, 0xffffffc1}}, {0x2, 0x2, {0x2}}, {0xf800, 0x0, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x2400, 0x1f, {0x1}}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7", [{0x0, 0x0, {0x2, 0x11a89fb8}}]}}}]}, 0x1060}}, 0x0) 00:52:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x24) 00:52:44 executing program 4: prctl$PR_MCE_KILL(0x10, 0x0, 0x0) 00:52:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, 0x0) 00:52:44 executing program 3: prctl$PR_MCE_KILL(0x35, 0x0, 0x0) 00:52:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1276, 0x0) 00:52:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}) 00:52:44 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x16, 0x0, 0x0) 00:52:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401070cd, 0x0) 00:52:44 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x26, 0x20, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 00:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000880)={'\x00', @ifru_data=0x0}) 00:52:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:52:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)) 00:52:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 00:52:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000001c0), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000d40)={@rand_addr=' \x01\x00', @private2, @remote, 0x0, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@loopback, @loopback, @local, 0x48bffe4d, 0x0, 0xff, 0x100, 0xffffffffffffffdd, 0x18000, r4}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x80000001, @private0, 0xfff}}, 0x0, 0x0, 0xa, 0x0, "d34fca9a1a88936ea14a4fb7775faddc2354277e66d3a9171a7b27cfd8121cd469b323e08b2d47912c975b7390c5d37355e1a85cd51f03424e93e56f16528523eeb841017ad2af7976c0cf00e5505b03"}, 0xd8) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, r5}) 00:52:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="980000000202030000000000000000000000000809000600000000000a"], 0x98}}, 0x0) 00:52:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 00:52:45 executing program 3: fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) [ 868.360014][T22682] fuse: Bad value for 'fd' 00:52:45 executing program 1: socket(0x25, 0x3, 0x80) [ 868.558215][T22688] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:45 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6, 0x0, 0x0) 00:52:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8935, &(0x7f00000000c0)={'xfrm0\x00', @ifru_flags}) 00:52:46 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) 00:52:46 executing program 4: r0 = fork() process_vm_writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000004a40)=""/102400, 0x19000}], 0x1, 0x0) 00:52:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() stat(&(0x7f00000007c0)='.\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=r2, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32], 0x88}, 0x0) 00:52:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x98}, 0x1, 0x0, 0x8b0f0000}, 0x0) 00:52:46 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 00:52:46 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, 0x0, 0x0) 00:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:52:46 executing program 5: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0xf) 00:52:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x14) 00:52:47 executing program 0: prctl$PR_MCE_KILL(0x2, 0x970000, 0x0) 00:52:47 executing program 4: prctl$PR_MCE_KILL(0x39, 0x0, 0x2) 00:52:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140200002400010025bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB], 0x214}, 0x1, 0x0, 0x0, 0x240408a0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)='],$\x00') 00:52:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, 0x0) 00:52:47 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x40, 0x0, 0x8}, 0x18) 00:52:47 executing program 1: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 00:52:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000d40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10c0200}) [ 870.466955][T22728] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.2'. 00:52:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_map}) [ 870.573467][T22728] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.2'. 00:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0xf6b0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{}, {0x9}, {0x158, 0x101, {0x0, 0xab0}}, {0x5, 0xffff, {0x2, 0x200}}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {0x0, 0x0, {0x0, 0x3}}, {}, {}, {0xf}, {0x0, 0x0, {0x3, 0x6}}, {0x20}, {0x8, 0x7f, {0x1, 0x1}}, {0x800, 0x0, {0x3, 0x7fffffff}}, {0x494, 0x8, {0x3, 0x5f5}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8, 0x7f, {0x1}}, {0x81, 0x4, {0x0, 0x180}}, {0x4, 0xc8, {0x3, 0x3f}}, {0xffff, 0x3ff, {0x0, 0xf}}, {0x401, 0x400, {0x2, 0x7fff}}, {0x4000, 0x23c, {0x2, 0x9}}, {0x5, 0x8, {0x0, 0x4}}, {0x7, 0xfff, {0x3}}, {0x9, 0x8001, {0x2, 0xcc}}, {0x0, 0x9, {0x2}}, {0x87, 0x7, {0x0, 0x9}}, {0x0, 0x7fff, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {0x3ff}, {0xfe00, 0x7, {0x0, 0x5}}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {}, {}, {}, {0x0, 0x1ad5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400, 0x6b0, {0x3}}, {0x0, 0x400, {0x2, 0xffffffff}}, {0x8, 0x8001, {0x3, 0x101}}, {0x200, 0x6, {0x3, 0x5970}}, {0x9, 0x4, {0x2, 0x4}}, {0x1, 0x6, {0x1, 0xab36}}, {0x900, 0x3, {0x2, 0x80000001}}, {0x3, 0x1f, {0x499d8a6251e0ba8e, 0x9}}, {0x1, 0x1, {0x2, 0xfff}}, {0x1, 0x20, {0x2, 0x2}}, {0x8000, 0x3, {0x0, 0x7a}}, {0x0, 0x0, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081", [{}, {}, {}, {}, {}, {0x1, 0x9000}, {0x7, 0x20, {0x3, 0x3ff}}, {0x6, 0x3, {0x1}}, {0x7, 0x3d, {0x1, 0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0xffff, {0x2}}, {0x9, 0x7, {0x3, 0x800}}, {0x3, 0x2, {0x3, 0xda30}}, {0x0, 0x400, {0x0, 0x7fff}}, {0x3, 0x400, {0x1, 0xfffffffe}}, {0xf800, 0xc5, {0x1}}, {0x80, 0x0, {0x0, 0x9}}, {0x9, 0x44, {0x0, 0x8d}}, {0x100, 0x7, {0x3, 0xf20e}}, {0x0, 0x0, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x6d, 0x64}, {0x3f, 0x3, {0x0, 0x9}}, {0x0, 0x2, {0x1, 0x101}}, {}, {}, {}, {}, {}, {}, {0x800, 0x8001}, {0x1, 0x7, {0x3, 0x3}}, {0x4412, 0x7, {0x2, 0xfffffff7}}, {0xcfad, 0x1, {0x0, 0xad}}, {0x80, 0x7, {0x1, 0x80000001}}, {0x0, 0x8, {0x1, 0x1}}, {0x0, 0xfffb, {0x1, 0xad8f705}}, {0x2, 0xe259, {0x3, 0xb9}}, {0x3, 0x49, {0x2, 0x1}}, {0xc9f5, 0x0, {0x3, 0x7}}, {0x0, 0x7, {0x6d2e86ff338edae, 0x80000001}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7", [{0x0, 0x0, {0x2, 0x11a89fb8}}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}]}, 0x1060}}, 0x0) 00:52:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 00:52:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x2c}}, 0x0) 00:52:48 executing program 1: r0 = socket(0x2, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xf0ff7f) 00:52:48 executing program 4: prctl$PR_MCE_KILL(0x8, 0x1, 0x0) 00:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000104010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c000280050001003a0000001400018008000100ac1e000108000200e0000001060003400001000006000340000000001400018008000100e000000108000200000000000c00028005000100880000002c00018014000300fe88000000000000000000000000000114000400ff010000000000000000000000000001100004800c000380050001000900000008000840000000030800074000000008b40001"], 0x224}}, 0x0) 00:52:48 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x82, 0x0, 0x0) 00:52:48 executing program 3: prctl$PR_MCE_KILL(0x1a, 0x1, 0x0) 00:52:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2}, 0x14) 00:52:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 871.659767][T22754] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 871.668954][T22754] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000104010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c000280050001003a0000001400018008000100ac1e000108000200e0000001060003400001000006000340000000001400018008000100e000000108000200000000000c00028005000100880000002c00018014000300fe88000000000000000000000000000114000400ff010000000000000000000000000001100004"], 0x224}}, 0x0) 00:52:49 executing program 0: r0 = socket(0xa, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 00:52:49 executing program 5: r0 = socket(0x2, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0x2000034c, &(0x7f0000000380)={0x0}}, 0x0) 00:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 00:52:49 executing program 1: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() 00:52:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'wg0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 872.335425][T22766] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 872.344049][T22766] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.4'. [ 872.458550][T22766] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 872.467223][T22766] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:49 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 00:52:50 executing program 3: r0 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000008c0)='syz1\x00', &(0x7f0000000900)='./file0\x00', r1) 00:52:50 executing program 4: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x4, 0x0, 0x0) 00:52:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 00:52:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'wg0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 00:52:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000400)=@raw=[@ldst], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 00:52:50 executing program 4: prctl$PR_MCE_KILL(0x18, 0x400000, 0x0) 00:52:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000180)) 00:52:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:50 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in], 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:52:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cb, 0x0) 00:52:51 executing program 1: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) [ 873.931161][T22801] macvtap0: mtu less than device minimum 00:52:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback, 0x0, r2}) 00:52:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 00:52:51 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x249, 0x42) write$P9_RREADLINK(r0, &(0x7f00000005c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 00:52:51 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x14, 0x0, 0x0) [ 874.365459][T22810] device veth0_macvtap left promiscuous mode 00:52:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x9}}, 0x0, r2}) 00:52:52 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x26, 0x20, 0xffffffffffffffff, 0x0) 00:52:52 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:52:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'gretap0\x00', @ifru_names}) 00:52:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'gre0\x00', @ifru_map}) 00:52:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 00:52:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e80ac00028026000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c00025c060089bbd68a4780050001"], 0x224}}, 0x0) 00:52:52 executing program 2: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 00:52:52 executing program 5: fsopen(&(0x7f00000009c0)='sockfs\x00', 0x0) 00:52:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_map}) 00:52:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) [ 875.714319][T22836] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24020000010401"], 0x224}}, 0x0) 00:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x0, r2}) 00:52:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffdef}}, 0x0) [ 876.121154][T22846] netlink: 528 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:53 executing program 5: prctl$PR_MCE_KILL(0x39, 0x0, 0x0) 00:52:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, 0x0) 00:52:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) [ 876.482253][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state 00:52:53 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000100)='\x03\x92\xa5\xd2\xb2\xeb\xd7\xce\x01\x04\x00\x00\x00\x00\x00\x00x\xaa\x83&\xac\xf5\x95\x00\"\x0e%\xef\xf7\xe7;\x80+', 0x0) 00:52:53 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x22, 0x0, 0x0) 00:52:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:52:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/18, 0x12) 00:52:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{0x6, 0xf8e, {0x0, 0x9}}, {0x9, 0x8000, {0x2, 0x400}}, {0x158, 0x101, {0x0, 0xab0}}, {0x5, 0xffff, {0x2, 0x200}}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {0x3, 0x7, {0x3, 0x3}}, {0x9, 0x52f, {0x3, 0x3}}, {0xff, 0x81, {0x0, 0x1000}}, {0x0, 0x0, {0x2, 0x4}}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x3ff}, {0x8000, 0x6, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {0x3ff, 0x80, {0x3, 0x8000}}, {0xfe00, 0x7, {0x0, 0x5}}, {0xffff, 0x4, {0x0, 0x6}}, {0x2, 0x3, {0x1, 0x3f}}, {0x7ff, 0x3, {0x0, 0x5}}, {0x5, 0x3, {0x3}}, {0x400, 0x1, {0x3, 0x8}}, {0xfff, 0x4, {0x1, 0x9afa}}, {0x0, 0x8, {0x2, 0x2}}, {0x7fff, 0x1ad5, {0x2, 0x9}}, {0x9, 0x5, {0x0, 0x4}}, {0x0, 0x0, {0x1, 0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400, 0x6b0, {0x3}}, {0x0, 0x400, {0x2, 0xffffffff}}, {0x8, 0x8001, {0x3, 0x101}}, {0x0, 0x6, {0x3, 0x5970}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{}, {}, {}, {0x3d, 0x8001}, {0x7, 0x1, {0x2, 0x5}}, {0x0, 0x100, {0x3, 0x7}}, {0xffff, 0x9, {0x0, 0x8}}, {0xcb5c, 0xfff, {0x3, 0x8}}, {0x8, 0x0, {0x2, 0x5}}, {0x0, 0x401, {0x2, 0xffffffc1}}, {0x2, 0x2, {0x2}}, {0xf800, 0x3f, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x3f}, {0x0, 0x2, {0x2}}, {0x0, 0x9, {0x2, 0x74d}}, {}, {}, {}, {}, {}, {}, {}, {0x6d}, {0x3f, 0x3, {0x0, 0x9}}, {0x2, 0x2, {0x1, 0x101}}, {0xc67, 0x6, {0x3, 0xc4}}, {0x8d9, 0x3ff, {0x1, 0x400}}, {0x4, 0x5, {0x2, 0x5}}, {0x2, 0xffff, {0x3, 0x3}}, {0xff, 0xff, {0x2, 0x1f}}, {0x2400, 0x1f, {0x1, 0x5}}, {0x800, 0x8001, {0x0, 0x9}}, {0x1, 0x7, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7", [{0x0, 0x0, {0x2, 0x11a89fb8}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x810) 00:52:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="98000000010203"], 0x98}}, 0x0) 00:52:54 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:52:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8980, 0x0) 00:52:54 executing program 3: prctl$PR_MCE_KILL(0x34, 0x0, 0x2) 00:52:54 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)='],$\x00') [ 877.629969][T22873] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000022800028005000100060000000c0002"], 0x224}}, 0x0) 00:52:55 executing program 2: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@empty, @private0, @local}) 00:52:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp\x00') preadv2(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/104, 0x68}], 0x1, 0x401, 0x0, 0x0) 00:52:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}) 00:52:55 executing program 3: process_vm_readv(0x0, &(0x7f0000003080)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000003300)=[{0x0}, {0x0}], 0x2, 0x0) [ 878.141232][T22884] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.5'. [ 878.151187][T22884] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 878.163873][T22884] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 878.174790][T22884] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 878.182998][T22884] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:52:55 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0xd9cd5442f502f78f) [ 878.318346][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 878.324923][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 00:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 00:52:55 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 00:52:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty, 0x0, r2}) 00:52:56 executing program 0: r0 = socket(0x2, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 00:52:56 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram11', 0x240240, 0x0) 00:52:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:56 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) 00:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 00:52:56 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') 00:52:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in={0x2, 0x0, @dev}], 0x30) 00:52:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, 0x0) 00:52:57 executing program 4: socketpair(0x2, 0xa, 0x300, &(0x7f00000000c0)) 00:52:57 executing program 5: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x10, 0x0, 0x0) 00:52:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 00:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="9800000002020300000000000000000000000008690006"], 0x98}}, 0x0) 00:52:57 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000003380)=[{&(0x7f0000000000)=""/214, 0xd6}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003400)=""/110, 0x6e}], 0x1, 0x0) 00:52:57 executing program 2: r0 = socket(0x2, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 00:52:57 executing program 4: syz_io_uring_setup(0x4, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:52:57 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xd, 0x0, 0x0) 00:52:57 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0, 0x0, 0x0) 00:52:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x541b, 0x0) 00:52:58 executing program 4: socketpair(0x2, 0x0, 0x1000, &(0x7f00000004c0)) 00:52:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x5460, &(0x7f00000000c0)) 00:52:58 executing program 2: prctl$PR_MCE_KILL(0x8, 0x400000, 0x0) 00:52:58 executing program 1: prctl$PR_MCE_KILL(0x3a, 0x0, 0x2) 00:52:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401070ca, 0x0) 00:52:59 executing program 4: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 00:52:59 executing program 3: socket(0x0, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0xf0ff7f) syz_io_uring_setup(0x6de9, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8a00) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 00:52:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125e, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000d40)={@rand_addr=' \x01\x00', @private2, @remote, 0x0, 0x3}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000e00)=@framed, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000001680), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000080)="ed0f4ae270", &(0x7f00000000c0)=@tcp=r5, 0x1}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}, 0x23, r3}) 00:52:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{0x6, 0xf8e, {0x0, 0x9}}, {0x9, 0x8000, {0x2, 0x400}}, {0x158, 0x101, {0x0, 0xab0}}, {0x5, 0xffff, {0x2, 0x200}}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {0x3, 0x7, {0x3, 0x3}}, {0x9, 0x52f, {0x3, 0x3}}, {0xff, 0x81, {0x0, 0x1000}}, {0xf, 0x100, {0x2, 0x4}}, {0x2, 0x31, {0x3, 0x6}}, {0x20, 0x7, {0x0, 0xbd9}}, {0x8, 0x7f, {0x1, 0x1}}, {0x800, 0x0, {0x3, 0x7fffffff}}, {0x494, 0x8, {0x3, 0x5f5}}, {0x7, 0x3, {0x2, 0x1ff}}, {0x3, 0xff, {0x3, 0x10000}}, {0x8000, 0x0, {0x0, 0x7ff}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7ff}}, {}, {}, {0x0, 0x7f, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1000}]}}}, {{0x254, 0x1, {{0x3}, 0x80, 0x6f, 0x1, 0x9, 0x1f, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x6, 0x8, {0x2, 0x8}}, {0x0, 0x0, {0x2, 0x56}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x3, 0xffc1, {0x2, 0x8}}, {0x20, 0x8f2, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x1f}, 0x1, 0x1f, 0x101, 0x2, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{0x81, 0x81, {0x1, 0xe3f}}, {0x401, 0x438}, {0xffff, 0x4, {0x1, 0x7}}, {0x3d, 0x8001, {0x3, 0x3}}, {0x7, 0x1, {0x2, 0x5}}, {0x0, 0x100, {0x3, 0x7}}, {0xffff, 0x9, {0x0, 0x8}}, {0xcb5c, 0xfff, {0x3, 0x8}}, {0x8, 0x0, {0x2, 0x5}}, {0xf218, 0x401, {0x2, 0xffffffc1}}, {0x2, 0x2, {0x0, 0x8000}}, {0xf800, 0x3f, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x45bb, 0x1ddd, {0x0, 0x8}}, {0xffe0, 0x4, {0x2}}, {0xaea0, 0x9, {0x2, 0x9}}, {0x9, 0x7933, {0x2}}, {0x1, 0x3f, {0x1, 0xc5}}, {0x8, 0x200, {0x2, 0x81}}, {0x63f, 0x3, {0x3, 0x1}}, {0xb6, 0x5, {0x3, 0x1}}, {0x1, 0xffff, {0x2, 0xfb52}}, {0x9, 0x7, {0x3, 0x800}}, {0x3, 0x2, {0x3, 0xda30}}, {0x0, 0x400, {0x0, 0x7fff}}, {0x3, 0x400, {0x1, 0xfffffffe}}, {0xf800, 0xc5, {0x1}}, {0x80, 0x3f, {0x3, 0x9}}, {0x9, 0x44, {0x0, 0x8d}}, {0x100, 0x7, {0x3, 0xf20e}}, {0x1, 0x1000, {0x1, 0x6}}, {0x7f, 0x5, {0x0, 0x373}}, {0xe55, 0x0, {0x2, 0x8}}, {0x2, 0x8001, {0x0, 0x3ff}}, {0x8000, 0x9f7, {0x1, 0xb}}, {0x4, 0x101, {0x3, 0x8}}, {0xffff, 0x3, {0x3, 0x8}}, {0x7, 0x4, {0x3, 0x1}}, {0x9, 0x4, {0x3, 0x6}}, {0x1000, 0x3, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{0x9, 0x9, {0x2, 0x7}}, {0x3000, 0x7, {0x0, 0x5}}, {0x7, 0x81, {0x0, 0x1}}, {0x1, 0x6, {0x2, 0x2}}, {0xfff8, 0x3, {0x1, 0x9}}, {0x6, 0x8, {0xb02371af249fbde6, 0x3c56f06a}}, {0x8001, 0xa72b, {0x2, 0xfffffff7}}, {0x7, 0x6, {0x2, 0x6}}, {0x29, 0x4, {0x2, 0x7}}, {0x4, 0x3f, {0x3, 0xed3}}, {0x0, 0x2, {0x2}}, {0x8, 0x9, {0x2, 0x74d}}, {0x4, 0x7f}, {0x7b54, 0x8ef5, {0x1, 0x5}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {}, {0x4}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22", [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7"}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x810) 00:52:59 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0, 0x0, 0x0) 00:52:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:52:59 executing program 0: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000080)) 00:53:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x224}}, 0x0) 00:53:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000001c0)="862705642974a52a15eaf7542ad6d80b213855b50085b522a17234d226834747", 0x20) 00:53:00 executing program 3: prctl$PR_MCE_KILL(0x29, 0x400000, 0x0) 00:53:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 883.259361][T22993] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:53:00 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)) [ 883.343202][T22995] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 883.353048][T22995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:53:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{}, {}, {}, {}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {0x3, 0x7, {0x3, 0x3}}, {0x0, 0x52f, {0x3, 0x3}}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x3ff}, {0x8000, 0x6, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{}, {}, {}, {}, {}, {}, {0xffff, 0x4, {0x0, 0x6}}, {0x0, 0x3, {0x1, 0x3f}}, {0x7ff, 0x3, {0x0, 0x5}}, {0x5, 0x3, {0x3}}, {0x400, 0x1, {0x3, 0x8}}, {0xfff, 0x4, {0x1, 0x9afa}}, {0x0, 0x8, {0x2, 0x2}}, {0x7fff, 0x1ad5, {0x2, 0x9}}, {0x9, 0x5, {0x0, 0x4}}, {0x0, 0x0, {0x1, 0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400, 0x6b0, {0x3}}, {0x0, 0x400, {0x2, 0xffffffff}}, {0x8, 0x8001, {0x3, 0x101}}, {0x0, 0x6, {0x3, 0x5970}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{}, {}, {}, {0x3d, 0x8001}, {0x7, 0x1, {0x2, 0x5}}, {0x0, 0x100, {0x3, 0x7}}, {0xffff, 0x9, {0x0, 0x8}}, {0x0, 0x0, {0x3, 0x8}}, {0x8, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0xffffffc1}}, {0x2}, {0xf800, 0x0, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7", [{0x0, 0x0, {0x2, 0x11a89fb8}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x810) 00:53:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000002c0)) 00:53:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) 00:53:01 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0, 0x0, 0x0) 00:53:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000002c0)) 00:53:01 executing program 0: prctl$PR_MCE_KILL(0x27, 0x0, 0x2) 00:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0xffffffffffffff56, 0x3, 'syz2\x00'}]}, 0x3c}}, 0x0) 00:53:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) 00:53:01 executing program 3: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x2c) 00:53:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x0, r2}) [ 884.554510][T23016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:53:01 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x76, 0x0, 0x0) 00:53:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7"}}}]}, 0x1060}}, 0x0) 00:53:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast2}}}], 0x20}, 0x0) 00:53:02 executing program 4: add_key(&(0x7f0000000340)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='-!!\'', 0x0) 00:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24020000040101"], 0x224}}, 0x0) 00:53:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0, 0x0, 0x0) 00:53:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e800c0202800c000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c000280050001003a0000001400018008000100ac1e000108000200e0000001060003400001000006000340000000001400018008000100e000000108000200000000000c00028005000100880000002c00018014000300fe88000000000000000000000000000114000400ff010000000000000000000000000001100004800c000380050001000900000008000840000000030800074000000008b4000180060003"], 0x224}}, 0x0) [ 885.729446][T23038] netlink: 528 bytes leftover after parsing attributes in process `syz-executor.0'. 00:53:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 00:53:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'wlan1\x00', @ifru_flags}) [ 885.930905][T23041] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 885.943066][T23041] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 00:53:03 executing program 4: prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 00:53:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="13"], 0x13}}, 0x0) [ 886.300964][T23047] fuse: Bad value for 'fd' 00:53:03 executing program 1: select(0x40, &(0x7f0000000240), &(0x7f0000000080)={0xd2}, 0x0, &(0x7f0000000140)) 00:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x401}, 0x14}}, 0x0) 00:53:03 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@nocompress}]}) 00:53:03 executing program 2: r0 = socket(0x2, 0x3, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0xf0ff7f}}, 0x0) 00:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e80ac0002"], 0x224}}, 0x0) 00:53:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 887.136313][T23062] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.0'. [ 887.146118][T23062] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 00:53:04 executing program 4: syz_io_uring_setup(0x4, &(0x7f0000000000)={0x0, 0xb0aa}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:53:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)='user\x00') 00:53:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 00:53:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x224}}, 0x0) 00:53:04 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137/J\xcb\x8a\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x203) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001100)={0x0, 0x5, 0x7fff, 0x7373241b}, &(0x7f0000001140)=0x10) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0xc87, 0x23, "3108416f03008b2b97ebc00e0c4f559e5c6cf1430b6fc78ebe8e68689d47b042b29f03"}) perf_event_open(&(0x7f0000000100)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:53:05 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 00:53:05 executing program 3: socket(0x10, 0x2, 0x8006) [ 887.934828][T23076] fuse: Bad value for 'fd' [ 887.957788][T23077] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 887.967828][T23077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:53:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 00:53:05 executing program 2: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x19, 0x0, 0x0) 00:53:05 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 00:53:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:53:05 executing program 1: prctl$PR_MCE_KILL(0x22, 0x0, 0x2) 00:53:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f00000000c0)) 00:53:06 executing program 4: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 00:53:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000201010800000000000000000200000804000e80ac0002"], 0x224}}, 0x0) 00:53:06 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:53:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sync_file_range(r0, 0x8, 0xfffffffffffffffa, 0x0) 00:53:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 00:53:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000001480)=""/245, 0xf5}], 0x1, 0x717, 0x0) fallocate(r3, 0x20, 0x0, 0x8000) ftruncate(r0, 0x0) [ 889.350819][T23102] __nla_validate_parse: 2 callbacks suppressed [ 889.350895][T23102] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.0'. [ 889.367392][T23102] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 00:53:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}) 00:53:06 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 00:53:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:53:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 00:53:07 executing program 0: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x75, 0x0, 0x0) [ 890.245937][T23120] loop5: detected capacity change from 0 to 4 00:53:07 executing program 4: prctl$PR_MCE_KILL(0x2, 0x544000, 0x0) [ 890.442404][T23120] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:53:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local, 0x0, r2}) 00:53:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x98}, 0x1, 0x0, 0x2}, 0x0) 00:53:07 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:53:08 executing program 5: clock_getres(0x3, &(0x7f0000000100)) 00:53:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1260, 0x0) 00:53:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 00:53:08 executing program 1: syz_open_dev$loop(&(0x7f0000000180), 0xffffffffffffffff, 0x200800) 00:53:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200001000010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000020c00028005000100060000000c000280050001003a0000001400018008000100ac1e000108000200e0000001060003400001000006000340000000001400018008000100e000000108000200000000000c00028005000100880000002c00018014000300fe88000000000000000000000000000114000400ff010000000000000000000000000001100004800c000380050001000900000008000840000000030800074000000008b40001"], 0x224}}, 0x0) 00:53:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:53:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000003c0)) 00:53:08 executing program 3: r0 = socket$inet_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 00:53:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x2, 0x6}, 0x9, 0x2, 0xfffa, 0xf6b0, 0x5, 'syz1\x00', "99db7f9fdcbb7b239c102dda0c0adfadcb1b261d3645cb75d8c514bcdc77af4f", "748db5ec898eb657069539f9d5b687146c37546398f94c400803c5512eb56b7e", [{0x6, 0xf8e, {0x0, 0x9}}, {0x9, 0x8000, {0x2, 0x400}}, {0x158, 0x101, {0x0, 0xab0}}, {0x5, 0xffff, {0x2, 0x200}}, {0x7fff, 0x7a65, {0x1, 0x98d}}, {0x3, 0x7, {0x3, 0x3}}, {0x9, 0x52f, {0x3, 0x3}}, {0xff, 0x81, {0x0, 0x1000}}, {0xf, 0x100, {0x2, 0x4}}, {0x2, 0x31, {0x3, 0x6}}, {0x20, 0x7, {0x0, 0xbd9}}, {0x8, 0x7f, {0x1, 0x1}}, {0x800, 0x0, {0x3, 0x7fffffff}}, {0x494, 0x8, {0x3, 0x5f5}}, {0x7, 0x3, {0x2, 0x1ff}}, {0x3, 0xff, {0x3, 0x10000}}, {0x8000, 0xff, {0x1, 0x7ff}}, {0x3ff, 0x3f, {0x1, 0x9}}, {0xd3b3, 0x8, {0x2, 0x3f}}, {0x8, 0xdd, {0x2, 0x5}}, {0x1f, 0x7, {0x4, 0x80000001}}, {0x3ff, 0x7f, {0x3, 0x7ff}}, {0x8000, 0x6, {0x1, 0x3}}, {0x6, 0x7f, {0x2, 0x4110fed3}}, {0x8, 0x7f, {0x1, 0x8}}, {0x81, 0x4, {0x0, 0x180}}, {0x4, 0xc8, {0x3, 0x3f}}, {0xffff, 0x3ff, {0x0, 0xf}}, {0x401, 0x400, {0x2, 0x7fff}}, {0x4000, 0x23c, {0x2, 0x9}}, {0x5, 0x8, {0x0, 0x4}}, {0x7, 0xfff, {0x3}}, {0x9, 0x8001, {0x2, 0xcc}}, {0x0, 0x9, {0x2}}, {0x87, 0x7, {0x0, 0x9}}, {0x8, 0x7fff, {0x2, 0x5}}, {0x687d, 0xffff, {0x2, 0x80000001}}, {0x8, 0x8, {0x1, 0x2}}, {0x4, 0x6, {0x1, 0xfffffff8}}, {0x2, 0x2, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x9, 0x7, 0x4cf4, 0x0, 0x14, 'syz0\x00', "0464d9f09d1baa3ce479f33157fbbc37d75ea940bd3d92d877b608731f982ba3", "3710dd7f4a84b65f0b86e145afe4bb699ec8e087c321dd0218137e637f73fc98", [{0x200, 0x0, {0x2, 0x7}}, {0x5, 0x0, {0x3, 0x3}}, {0xfe00, 0x0, {0x2, 0x1ff}}, {0xdc01, 0x8000, {0x1, 0x5}}, {0x3ff, 0x80, {0x3, 0x8000}}, {0xfe00, 0x7, {0x0, 0x5}}, {0xffff, 0x4, {0x0, 0x6}}, {0x2, 0x3, {0x1, 0x3f}}, {0x7ff, 0x3, {0x0, 0x5}}, {0x5, 0x3, {0x3}}, {0x400, 0x1, {0x3, 0x8}}, {0xfff, 0x4, {0x1, 0x9afa}}, {0x0, 0x8, {0x2, 0x2}}, {0x7fff, 0x1ad5, {0x2, 0x9}}, {0x9, 0x5, {0x0, 0x4}}, {0x1, 0x0, {0x1, 0x3}}, {0xffff, 0x0, {0x2, 0x3}}, {0x6, 0xa34, {0x2, 0x80000001}}, {0xff, 0x101, {0x3, 0x2}}, {0xc9ae, 0x6, {0x3, 0x8}}, {0x1f, 0x7f, {0x3, 0x3}}, {0x7, 0x6, {0x2, 0x5846f1fb}}, {0x6, 0x100, {0x1, 0x7f}}, {0x0, 0x40, {0x1, 0x1}}, {0x0, 0x0, {0x0, 0xfffffffc}}, {0x7ff}, {0x400, 0x6b0, {0x3, 0x1ff}}, {0x0, 0x400, {0x2, 0xffffffff}}, {}, {0x200, 0x6, {0x3, 0x5970}}, {0x9, 0x4, {0x2, 0x4}}, {0x1, 0x6, {0x1, 0xab36}}, {0x900, 0x3, {0x2, 0x80000001}}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {0x8000, 0x3}, {0x0, 0x0, {0x1, 0x3}}, {0x2, 0x8, {0x1}}, {0x9, 0x2, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b6622f5fccfa71896854732785ee84e0bebde0d62d9af8402becaa03c22a7e76", "b0f44b65951015f76c10975f4e66a824a6c145888e8dc8435fdb99c4c0adc081", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x800, 0x2, {0x2, 0x1000}}, {0x8, 0xb2fc, {0x1, 0x200}}, {0x825c, 0x9, {0x2, 0x1000}}, {0x9, 0x329, {0x2, 0x4}}, {0x6, 0x8, {0x2, 0x8}}, {0x7, 0xbe99, {0x2, 0x56}}, {0x8000, 0x8000, {0x1, 0x7}}, {0x2, 0x7ff, {0x2, 0x8000}}, {0x57, 0x1d, {0x0, 0x200}}, {0x800, 0x3, {0x3, 0x8001}}, {}, {0x8001}, {0x1ff, 0x7, {0x2, 0x5}}, {0x0, 0x0, {0x2, 0x300000}}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {}, {}, {}, {}, {0x6, 0x7ff, {0x8296694a1f39c330}}, {0x0, 0x0, {0x3, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x1f}, 0x1, 0x1f, 0x101, 0x2, 0x10, 'syz0\x00', "48ce5b6fef6be85bed597dc35249491990052902a9970c6898cf0fa685c8c57e", "a796a4392a433cf2625aa14775ae50f59628db27ee7b71c324be6c1c670915b2", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x2, {0x2, 0x8000}}, {0xf800, 0x3f, {0x0, 0x40}}, {0x3, 0x6, {0x0, 0x3}}, {0x45bb, 0x1ddd, {0x0, 0x8}}, {0xffe0, 0x4, {0x2}}, {0xaea0, 0x9, {0x2, 0x9}}, {0x9, 0x7933, {0x2}}, {0x1, 0x3f, {0x1, 0xc5}}, {0x8, 0x200, {0x2, 0x81}}, {0x63f, 0x3, {0x3, 0x1}}, {0xb6, 0x5, {0x3, 0x1}}, {0x1, 0xffff, {0x2, 0xfb52}}, {0x9, 0x7, {0x3, 0x800}}, {0x3, 0x2, {0x3, 0xda30}}, {0x0, 0x400, {0x0, 0x7fff}}, {0x3, 0x400, {0x1}}, {0xf800, 0xc5, {0x1}}, {0x80, 0x3f, {0x3, 0x9}}, {0x9, 0x44, {0x0, 0x8d}}, {0x100, 0x7, {0x3, 0xf20e}}, {0x1, 0x1000, {0x1, 0x6}}, {0x7f, 0x5, {0x0, 0x373}}, {0xe55, 0x0, {0x2, 0x8}}, {0x2, 0x8001, {0x0, 0x3ff}}, {0x8000, 0x9f7, {0x1, 0xb}}, {0x4, 0x101, {0x3, 0x8}}, {0xffff, 0x3, {0x3, 0x8}}, {0x7, 0x4, {0x3, 0x1}}, {0x9, 0x4, {0x3, 0x6}}, {0x1000, 0x3, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x1484}, 0x4, 0x1, 0x1, 0xfa00, 0x9, 'syz1\x00', "4d396324e7826212c9c1a1ec9f65e271dadd41b1cf718704dfa1eae081d4ca59", "bf79b83160221d14db49bec10cf9f83854bbd6be15d20a971312b224c43b7839", [{0x9, 0x9, {0x2, 0x7}}, {0x3000, 0x7, {0x0, 0x5}}, {0x7, 0x81, {0x0, 0x1}}, {0x1, 0x6, {0x2, 0x2}}, {0xfff8, 0x3, {0x1, 0x9}}, {0x6, 0x8, {0xb02371af249fbde6, 0x3c56f06a}}, {0x8001, 0xa72b, {0x2, 0xfffffff7}}, {0x7, 0x6, {0x2, 0x6}}, {0x29, 0x4, {0x2, 0x7}}, {0x4, 0x3f, {0x3, 0xed3}}, {0x0, 0x2, {0x2}}, {0x8, 0x9, {0x2, 0x74d}}, {0x4, 0x7f}, {0x7b54, 0x8ef5, {0x1, 0x5}}, {0x1, 0x8, {0x3, 0x7fffffff}}, {0x0, 0xffff, {0x2, 0x6}}, {0x2, 0x7, {0x3, 0x9}}, {0x515, 0x1000, {0x1, 0x400}}, {0x3, 0x1, {0x1, 0x7}}, {0x6d, 0x64, {0x3, 0x3ff}}, {0x3f, 0x3, {0x0, 0x9}}, {0x2, 0x2, {0x1, 0x101}}, {0xc67, 0x6, {0x3, 0xc4}}, {0x8d9, 0x3ff, {0x1, 0x400}}, {0x4, 0x5, {0x2, 0x5}}, {0x2, 0xffff, {0x3, 0x3}}, {0xff, 0xff, {0x2, 0x1f}}, {0x2400, 0x1f, {0x1, 0x5}}, {0x800, 0x8001, {0x0, 0x9}}, {0x1, 0x7, {0x3, 0x3}}, {0x0, 0x0, {0x0, 0xfffffff7}}, {}, {}, {}, {}, {0x2, 0xe259}, {0x3, 0x49, {0x2, 0x1}}, {0xc9f5, 0x0, {0x3, 0x7}}, {0x2, 0x7, {0x6d2e86ff338edae, 0x80000001}}, {0xbd, 0x6, {0x2, 0x80000000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "344a3cbc32a3089d55020f346703b823ed5b2defcce8b7d2ec21edf9449ca584", "63d0f1907bcf85f7c3c7597b143aec85ede062aea7891ef17ad7ad2f5d043a22", [{0x8, 0x0, {0x2, 0x2}}, {0x1f, 0x6, {0x3, 0x6d8e}}, {0x1000, 0x3f, {0x1, 0x60}}, {0x0, 0x80, {0x3, 0x7fff}}, {}, {}, {}, {0x0, 0x8}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5a8418850e248d1c31dcb09386fbb2478395a3982b8c50fc8a183f44d11f3d9c", "3c86f983f75d1c695c6be822e6641e51eeadc2059cfdd07fcd9933cdbe2ebee7"}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x810) 00:53:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x7) [ 891.845650][T23151] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 891.855572][T23151] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 00:53:09 executing program 0: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 00:53:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000140)={'macvtap0\x00', @ifru_flags}) 00:53:09 executing program 5: prctl$PR_MCE_KILL(0x1c, 0x0, 0x0) 00:53:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000340)) 00:53:09 executing program 4: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 00:53:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000100)="e7eec642cceca50d019c5562b8ac2de91cc72169", 0x14) 00:53:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') copy_file_range(r0, &(0x7f0000000040), r0, 0x0, 0x0, 0x0) 00:53:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240200000101010800000000000000000200000804000e80ac0002800c000280050001003a00000014000180080001007f00000108000200e00000028800028005000100060000000c000280050001003a000000140001"], 0x224}}, 0x0) 00:53:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x380, 0x4b8, 0xffffffff, 0x0, 0x290, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@empty, @empty, [], [], 'ip6gre0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@multicast2, @icmp_id, @icmp_id}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 00:53:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'team_slave_0\x00', &(0x7f0000000440)=@ethtool_eee={0x44}}) 00:53:10 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 00:53:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x10000c4, &(0x7f0000000540)="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"}) 00:53:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x30}}, 0x0) [ 893.248860][T23176] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. [ 893.259375][T23176] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 893.268187][T23176] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 00:53:10 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, 0x0) 00:53:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fchmod(r0, 0x0) 00:53:11 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 00:53:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000580)) 00:53:11 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000002}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 00:53:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000300)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) [ 894.170495][ T35] audit: type=1326 audit(1622508791.417:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f80549 code=0xffff0000 00:53:11 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 00:53:11 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x480) 00:53:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:53:11 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) 00:53:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 00:53:12 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000008c0), 0x32d6c0, 0x0) 00:53:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x1000}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xef}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 00:53:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 00:53:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 00:53:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40c1) 00:53:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x5a, &(0x7f0000001f80)=ANY=[], 0x108}}], 0x2, 0x0) 00:53:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x99}]}}}], 0x18}}], 0x1, 0x0) 00:53:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}}], 0x1, 0x0) 00:53:13 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2) 00:53:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x5a0, 0x4) 00:53:13 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000002}) 00:53:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x406, &(0x7f0000000040)) 00:53:13 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r0) 00:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}], 0x20}}], 0x1, 0x0) 00:53:13 executing program 5: syslog(0x3, &(0x7f0000000100)=""/2, 0x2) 00:53:13 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r0) 00:53:13 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:53:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) fremovexattr(0xffffffffffffffff, 0x0) 00:53:14 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 00:53:14 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0xb1000ac0) 00:53:14 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 00:53:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000002080)=0x51, 0x4) [ 897.758011][ T35] audit: type=1326 audit(1622508795.008:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23278 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd0549 code=0xffff0000 00:53:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:53:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffe0, 0x0, 0x9, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000001680)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)="206683f8badb7a7463e507daabcd2e65526f7aff779f78ed76a727984849fa90ef97810ef71fb9e864816c49a37e4e1ac13108ab291bc40d3ea7f2cd5d", 0x3d}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000340)="7e6beb1ad96fd17dd28c18d6830a5e29ee24276695ac54a39dbccb4717bf9f5781", 0x21}, {&(0x7f0000000380)="fc2862eeab569af47730d993d116ea539dec6a917cc1478f0c68d68108cc9f31636b6ffd89bfcd70fe84e96ea217bf509c296fea21baf670c41e68e4be6fd505c9c78a159905f9ef714ad155b2eb11ddfb6fca4aa4c0c6501f3e3ea179ecd9703789c013b21c9263f4c383128a2397febc24485523793cd169222826fa724f8e1626d81edadf28f4980ab9bb1478cf35a921dd7e7454c32494afdfea12b9cefed4b1863ea7fd1573f4aee4bdda9d4ac8fcb149159f0bcf63114aab6e433530b00a020ac6786a", 0xc6}, {&(0x7f0000000480)="1801ca974ac6dde70da4966651962e4d192b2eb162a20d2405165e109dbd2ba89f380d569cc5c2c4b0579896e51e57d20c46750b2bf96d496c1da843f76fe5cd7d94d36ebe1cb917e30f595ed46c641ab7347095a6031d1b205bfe3a492d16469c6fbede1cd2f547164d109ddfd0061dd59fb43b296ec651d8aa4feaccb19fc84e47a881467665c1f2f4f533fdbe6828d4cabaa07b60112eec13b3876b3ebbd13a570467f409c6aae9f1defb1f", 0xad}, {&(0x7f0000002400)="ecf81846121c6a14366239964a262f5016e947520a6d6f9ded4d14e7cd74a67e03c7e3aec4dd8f5e0038b06d7bb5221f82188408cbdcaa3ea07dc53f7dd739929b2df63ab5d70467ab9b283433b569d2cd2844af4eef7d61578c1f9aab7313823d550fbe9a9fff71020ff0c3e526d5a4befa645dd7777863fb4cc124feade53d47df521fb18ba44349c598b7da147e5d42bce97c03db542fc2120e837daf4836254c1fa1a4df9b2403fde8c930523ef0338eb77bf4d0f1424387f0ab8eedcbd211e3867e7d7353a3a0f94a38ffcd7c5db7c917e515bc3fdd3c2c483b545e2d610fde541158c77e3260245761a3fb4727f544c83f8aea0228ee3cb0ddf7566075c7aa1c23cfd9c83580eebaa685355bf0d3db6a621867ce5526135da96195cbf01766088591ace65c775e859ea8e126c21167bca632d767b2f5fef4d4b5d1d99b5c5381a730f2d71d8e2f93ec179bb118ba8fc501f370ec7c36e1444912b129be95f1bcf38e380236305560d121ea1a1098b149bda258799dbccb0ca20cfbc6e074220bae0945bbae93ac57c32fc5255004288518d55b8f78a0186de54f9e3107925187d4db97a3fdd598f93612ad5d6037efe46a6781c7a9c99a643a5f5f9f581c61401a1e01f4f758a1978d68ba956a0a1f3a2244403804fb398f2f5657a089a32dd542de8205abfbe47040aa3a2cabf5e34c122e11df6241ba832ccd0715ff5b65da6f42a8052384ec77f90a0e9cfde4868938f5c520df83908c99778c523190871793d1dfb9a60075fd2a5a005d1937bfe84ffcf66dd9516c92835c1009fa8ccc083707430654c6a8865f1371a213f361ba76b1f69cc00e6c2ab2af03759e10d3d6d81e5d8522de70788f70420240a7dd44c661fed6f084453d2e45c8681ed87b5f0e9b32b779d56c3988572f1b49f8f82ad68bb3845c2b59ebd49b6858c17dfb623bf0d9c33b13c84da19ab870ff2fd601d5c459f8fb8af533a5aa252f9ab546ad7e0967f3cab9b95d496135045e5381be17929664f0431ac6963a4ef8dc4a5c3eebaee88481c993f06a44d5b4e2458daad81e32b1c7be0a67edf0f27052f71584f0f2c936e35f2a83b47f0cf8488d13e1cf4034ea48aa749806e7d5e0ade06a0407ac4869c1d8cdc98c66f3e90afaa76d2c4f10bcf5d348b1528887626cf78bd040177b28cdfda9ce357ea338ff3f550b92220a6bf49077867eb674e669be0f848a50792c1dafc812b0e70bf4497a7a35ef40ecb3ac363b19d9243b3219a7b063d672475b4d4e09e3e6106c8a7985942291e603e5ac78ca41ef5930ca789c7aa05ac963d1138cbf4603704d81135142fd55acdc56f91c58115f53c47706f1ecca8f0ec68f2950ebc6548fc436c74bff0450d78305af96c55c6a45281578805e30c85d4e45f89c9adef55b609efd05cf7514473d60249a37793f0876dc4633cd61856fc2308760b8407a9a4d53a842db80ec72ba72ff7dc364e3131e6515a9ce2effd1342b43ea420200c07c40ebcc1a8d4847e44d64fa68fd1fe3077c8c37d0ea4baf54bcb8d943895b8cb532584f449efe52f6dd6a8880d59c3d93a294651ac54d3b272defe10870908c5271caef47477a4f7058afae3c61893c3a3c84d0910e07cef993b321336573da81546ad98fff5fcde021acbae08c40f61a6717458dcc29d5ed57ac55ff295460fb44bdd956f151516523df7fb772f507e6eb92e6281a1bb331ff346995e782a156041fe336b32b8ee4b6146e8e190c1cf7e30e43ab0e9f838efcda1ccf4db39960710e71aa35bb7ce2aa7052886f795eb3221bf9670a65ee0a7974ece8d913f879760c1d34a326df68bdba7c935dea9fc9e809efef5a895366842cb9db0dc618187db89668e6c09635256e5db0d83d4fb8598a480b053b30cc6616f8ebd241f598e9c21ae1a8087e601c7ac24130794efd072a6dd33591c888da3d940c3454a936dc30a846e90582256fd864790e57666d005235f44ef4c2b832317c77c8c87d2544372c3dbe5d178bee66fcd286eefb3cee4cf5aad016dbf6ae1e5588160ae42f19a66d5120ee3340e1e823db7de0c9466502cd5ee041ca7d83d3a892675a00fb2f650d1c175b0866de3570826e0cbdd46fabcf460c2673ea32051d52742a79a77168a3653df5a2693b75a45dbea7e464d80d891105fe1e4df53730988cdfc7e0c7735df6bdb642440395cdfe472cd7708067f9e7c4b1ed6f920ea543e7ecafd6913308f340320c58161bf1154552ee2e91fd16c630430edb2ec2093ca6349dedb65e5abd204d7991f0004e712bdbb8d1df1d8f7b6718caafe87c3302bbcac6a1a54a06edc0a74c3b875801f9ef48730e4b86fed646ba3aad685a1b667acfd4a658cc6cc33d96d90f1c2d997997abcffab27c0717896db1d443c8a9852e13a42e943d9194a8220db860369f2b25539e86c37fc0329e5b166130c3f0946c0a323a11554a15d830b1232d320f0a1ca3943d8000f71b23e6549b1aff69d6f6488d123e493acfa6d9069497ece6aa936b45e0bfb7f6708f12e2fa159174ceb21ea22922b2647a635664422d75eea28e93c6b272ad9c781271e841796d2ab480e982dc8f639dac125396a483019cbf4f04e492e5d4df1793c4c1093332ea3fc9dfb35f3d02a84c82ac26b94c804b78b604e8c008afc664230e57f205dde8278424552fdefc5133a246818869640f90ed5b94aeaa95396177130ed06741330ebf0861f0c7e1eee497ddf0601cc60af3a3c9872e31a1d872fe6d623f2615186cbb8c44b9bccc5daf1f08cece4e050ad9fe7c10ac590211c62671abe8f5f442d480ce897ab76bc5aa382181863a953dfeecd277328c464999099be9e455a9aad7d39ac9d974ac3eb5783a71430216d2efc5f2857b5f34f30be681cfb4b3ed75fdb5779a5f862c08175ec353c3e2396cf1ae7b65072cef1045bb2ed3e816d50855fc8e8ef61880c9b3d41bd7c676eaf099c03ebef2875faaaad2863dc8aaa15410eac8ac55fb883a1c0c362dfc7ed890a9e7ad438b6dc614ad4aa1fa1cf07c19d7587de5af3466a5841b66535b88d3dc30545c94d596d7e416e58fb513960fa7f77c9d3126e2b3887a93846c24eb59567961ad37f2eedea81f28a6b91e222503b02841b73e8d8b5ff8bf78ff533f75864447745e23d64c48c5c8eab7b64b8108c5a4c51db6f65ff0d16d72ac3340f6ed321df4ddd400b5420c6472ceeae055fcb7cdc079d0fff909862fe2ab0511ef234183a2947b557bc3c8232a0eb50cac9c00026a2119b9f0c99c2df43930eb52189a5054fd5ede475fa77374248487d2cdd9fce1b6775d7604e9756d51011a25df25f990cc0ef60f9bec9a29b6f2c6dfc1e7e24e50fc3bc22f5084d91ad4b5904be77b2fa96b0df2f8c92fee30438df2a743c889d7653ed1407703aee32791df1fa76b1e30575cd0dfb8f504a7ccc8b3875d1ad63824393483f7697b33391532cef7fc603017fbc2ca1c3f548da057d6991f58140d74f4962a2acc4f5f059f6d9db9b51002bfed54f08207176a0530279c0a689ca33c20287fea0b4973201b5a12f6213874c84b30c067e57b4313747405ad3b7ee5a4b6ef9ad9e954d2eab1ea49a08155efaa71d86c08f49221d21b295bdfcec75c5148b32be3d0f2f95dbb16869b7c12177a1ccbb6ef0dd9dc2f252d279869daceb5caa4f197c8f4fb5f19c4d1b9ab741442bda60f0d845e51a7abc4fdb2bfc26a40bb35c514270c6cb90898cf86d967cab0312fcd16d2548ecdc12a8d015e168e30981509578c83b2127cfae456be2d9103554e17fca5d796fafd9a341b36fa1548d82584b3d3cdcb1eb7b84c489bd8c9bf84e3df567da744ddda6943b9c0a9b62ba035ded7526c510b79e77f80cd9ca07a3a094374ccc66b5082b945f6369ac0362692d80be95a72f2d80d58f067fd723a14043e647ac15d0930c3528f94535e577bd4ab54eb52a02f6ccbed675b7270d3825f0fc37fa273f50fb49b72e138937c35d1d12c81f4e56147a16ea2542ceb329e9078f4ce87a944dfc4dc2a619ac90dd90c9d2461b90c1d261260448d47afcf6b0cb0560a96dedbb5157c9f7a2544133cc72d3ff02f646296ce068055543ebfbc7ffde83f35c17965a599d1f1fa8183a0facbfb0a0c847920dac5de555c756d77f8bc7cccb10739e54ad3e03775a4ef7959378d69f7d8b11fdcbf2dac02090b5873121edc8abf91fe789f2e97ecd40482b334632f987cf96e2650bfe86a15c31d99ff0ec582b0defe202a470aa402de4c7b804723b0eefc30a160b11467f21c07064bce1091273aa6606a72c79f22ab6f98fba8e0aefa723cffbb4eef", 0xbfb}], 0x7, &(0x7f00000016c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe8, [@remote, @loopback, @multicast1, @private=0xa010100]}, @end, @ra={0x94, 0x4, 0x1}, @noop]}}}], 0x30}}], 0x1, 0x800) r4 = fork() sched_setattr(r4, &(0x7f0000000100)={0x38, 0x0, 0x10000000, 0x7fff, 0x3, 0xd507, 0x6, 0x3f, 0x0, 0x4}, 0x0) 00:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 00:53:15 executing program 0: syslog(0x4, &(0x7f0000000000)=""/4096, 0x1000) 00:53:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x400, 0x0, 0x20, 0xffffffffffffffe0, 0x0, 0x9, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1655], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x800, 0x0) r5 = fork() sched_setattr(r5, &(0x7f0000000100)={0x38, 0x3, 0x10000000, 0x7fff, 0x3, 0xd507, 0x6, 0x3f, 0x4, 0x4}, 0x0) 00:53:16 executing program 2: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000c}) 00:53:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:53:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000300)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 00:53:16 executing program 0: clock_adjtime(0x0, &(0x7f00000020c0)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000}) 00:53:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000009240)=[{{&(0x7f0000002a40)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002d00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 00:53:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', 0x0, 0x0, 0x0) 00:53:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4011) 00:53:17 executing program 5: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)) 00:53:17 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c1", 0x1, 0xfffffffffffffffb) 00:53:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{&(0x7f0000000300)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=ANY=[], 0x80}}], 0x2, 0x0) 00:53:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed, 0x0, 0x1}, 0xe) 00:53:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:53:18 executing program 1: clock_settime(0xb93f618fbefed57b, &(0x7f0000001440)={0x0, 0x3938700}) 00:53:18 executing program 0: r0 = socket(0x18, 0x0, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 00:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0xfffffe14}}, 0x0) 00:53:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x3fe}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 00:53:18 executing program 2: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:53:18 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x5) 00:53:18 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x6, 0x42) write$rfkill(r0, &(0x7f0000000180), 0x8) 00:53:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00W\\s'], 0x34}}, 0x0) 00:53:18 executing program 1: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 00:53:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x400, 0x0, 0x20, 0xffffffffffffffe0, 0x0, 0x9, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1655], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x800, 0x0) fork() 00:53:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x2781, @none, 0x2}, 0xe) 00:53:19 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:53:19 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r0) 00:53:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 00:53:19 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 00:53:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:53:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 902.522596][T23392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:53:19 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) [ 902.662139][ T35] audit: type=1326 audit(1622508799.910:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23391 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f35549 code=0xffff0000 00:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000d80), 0xffffffffffffffff) 00:53:20 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000e2c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x20000088) 00:53:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 00:53:20 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 00:53:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1104054, &(0x7f0000000340)) 00:53:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) open$dir(&(0x7f0000000a00)='./file0\x00', 0x131400, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x100000003, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000003180)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESOCT, @ANYRES32]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4010) 00:53:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:53:20 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 00:53:20 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 00:53:21 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)={r0}, 0x0) 00:53:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) poll(0x0, 0x0, 0x0) 00:53:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open$dir(&(0x7f0000000a00)='./file0\x00', 0x0, 0xc1) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x100000003, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000003180)=ANY=[@ANYRESOCT, @ANYRESOCT]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}}) 00:53:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x400, 0x0, 0x20, 0xffffffffffffffe0, 0x0, 0x9, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1655], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x800, 0x0) fork() 00:53:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, @none, 0x2}, 0xe) 00:53:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 904.413285][ T35] audit: type=1326 audit(1622508801.660:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23433 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f83549 code=0xffff0000 00:53:21 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xc02, 0x0) 00:53:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x3fe}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 00:53:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open$dir(0x0, 0x0, 0xc1) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000003180)=ANY=[@ANYRESOCT, @ANYRES32]) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)) 00:53:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)=@x25, 0x80, 0x0}}], 0x2, 0x0) 00:53:22 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000008c0), 0x169980, 0x0) 00:53:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = inotify_init() fchown(r0, 0x0, 0xffffffffffffffff) 00:53:22 executing program 2: add_key$user(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x0}, &(0x7f0000001200)="e8", 0x1, 0xfffffffffffffffc) 00:53:22 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:53:22 executing program 3: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000740)) [ 905.521484][ T35] audit: type=1326 audit(1622508802.770:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23473 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f80549 code=0xffff0000 00:53:23 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x408c5333, &(0x7f0000000280)={{0x81}}) 00:53:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, 0x0) 00:53:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 00:53:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xd69, 0x6}]}) 00:53:23 executing program 3: set_mempolicy(0x8003, &(0x7f0000000040)=0x7fff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @hopopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x78}, 0x800) 00:53:23 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='cubic\x00', 0x5) 00:53:23 executing program 5: socketpair(0x10, 0x0, 0x7, &(0x7f0000000140)) 00:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x70b, 0x0, 0x0, {{0x6b}}}, 0x14}}, 0x0) 00:53:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 00:53:24 executing program 3: syz_io_uring_setup(0x4dd8, &(0x7f0000000140), &(0x7f0000d74000/0x2000)=nil, &(0x7f0000b71000/0x2000)=nil, 0x0, 0x0) clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:53:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) 00:53:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 00:53:24 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 906.982429][T23504] PM: suspend entry (deep) 00:53:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) [ 907.088896][T23504] Filesystems sync: 0.101 seconds 00:53:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002200)=""/205, 0xcd}, {&(0x7f0000002300)=""/110, 0x6e}, {&(0x7f0000002380)=""/19, 0x13}], 0x3}, 0x2) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="9401000010"], 0x194}}, 0x0) 00:53:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000000280)={{0x81}}) 00:53:25 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) [ 908.192447][T23535] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.3'. [ 908.351920][T23535] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.3'. [ 909.253858][ T4685] Bluetooth: hci0: command 0x0c1a tx timeout [ 909.264046][T23504] Bluetooth: hci0: Timed out waiting for suspend events [ 909.271548][T23504] Bluetooth: hci0: Suspend timeout bit: 4 [ 909.277700][T23504] Bluetooth: hci0: Suspend timeout bit: 6 [ 909.283858][T23504] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 911.333762][T23504] Bluetooth: hci1: Timed out waiting for suspend events [ 911.334066][ T18] Bluetooth: hci1: command 0x0c1a tx timeout [ 911.344227][T23504] Bluetooth: hci1: Suspend timeout bit: 4 [ 911.351240][ T18] Bluetooth: hci0: command 0x0406 tx timeout [ 911.355176][T23504] Bluetooth: hci1: Suspend timeout bit: 6 [ 911.366770][T23504] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 913.413878][T23504] Bluetooth: hci2: Timed out waiting for suspend events [ 913.416679][ T8454] Bluetooth: hci2: command 0x0c1a tx timeout [ 913.421186][T23504] Bluetooth: hci2: Suspend timeout bit: 4 [ 913.427403][ T8454] Bluetooth: hci1: command 0x0406 tx timeout [ 913.433282][T23504] Bluetooth: hci2: Suspend timeout bit: 6 [ 913.445481][T23504] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 915.493834][ T8454] Bluetooth: hci3: command 0x0c1a tx timeout [ 915.493867][T23504] Bluetooth: hci3: Timed out waiting for suspend events [ 915.493925][T23504] Bluetooth: hci3: Suspend timeout bit: 4 [ 915.503674][ T8454] Bluetooth: hci2: command 0x0406 tx timeout [ 915.508038][T23504] Bluetooth: hci3: Suspend timeout bit: 6 [ 915.526495][T23504] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 917.573861][T23504] Bluetooth: hci4: Timed out waiting for suspend events [ 917.583956][T23504] Bluetooth: hci4: Suspend timeout bit: 4 [ 917.589834][T23504] Bluetooth: hci4: Suspend timeout bit: 6 [ 917.596363][T23504] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 917.604249][ T18] Bluetooth: hci4: command 0x0c1a tx timeout [ 917.610689][ T18] Bluetooth: hci3: command 0x0406 tx timeout [ 919.653766][T23504] Bluetooth: hci5: Timed out waiting for suspend events [ 919.661202][T23504] Bluetooth: hci5: Suspend timeout bit: 4 [ 919.667487][T23504] Bluetooth: hci5: Suspend timeout bit: 6 [ 919.673943][T23504] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 919.681375][T23504] Freezing user space processes ... [ 919.684824][ T8847] Bluetooth: hci4: command 0x0406 tx timeout [ 919.695296][T23504] (elapsed 0.013 seconds) done. [ 919.697623][ T8847] Bluetooth: hci5: command 0x0c1a tx timeout [ 919.702412][T23504] OOM killer disabled. [ 919.702443][T23504] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 919.725614][T23504] printk: Suspending console(s) (use no_console_suspend to debug) [ 919.785475][T23504] vhci_hcd vhci_hcd.15: suspend vhci_hcd [ 919.790019][T23504] vhci_hcd vhci_hcd.14: suspend vhci_hcd [ 919.794089][T23504] vhci_hcd vhci_hcd.13: suspend vhci_hcd [ 919.797665][T23504] vhci_hcd vhci_hcd.12: suspend vhci_hcd [ 919.801343][T23504] vhci_hcd vhci_hcd.11: suspend vhci_hcd [ 919.808355][T23504] vhci_hcd vhci_hcd.10: suspend vhci_hcd [ 919.812320][T23504] vhci_hcd vhci_hcd.9: suspend vhci_hcd [ 919.817553][T23504] vhci_hcd vhci_hcd.8: suspend vhci_hcd [ 919.821212][T23504] vhci_hcd vhci_hcd.7: suspend vhci_hcd [ 919.826695][T23504] vhci_hcd vhci_hcd.6: suspend vhci_hcd [ 919.830104][T23504] vhci_hcd vhci_hcd.5: suspend vhci_hcd [ 919.833824][T23504] vhci_hcd vhci_hcd.4: suspend vhci_hcd [ 919.837167][T23504] vhci_hcd vhci_hcd.3: suspend vhci_hcd [ 919.840521][T23504] vhci_hcd vhci_hcd.2: suspend vhci_hcd [ 919.845899][T23504] vhci_hcd vhci_hcd.1: suspend vhci_hcd [ 919.849542][T23504] vhci_hcd vhci_hcd.0: suspend vhci_hcd [ 919.894009][T19401] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 920.889732][T23504] ACPI: Preparing to enter system sleep state S3 [ 920.890171][T23504] PM: Saving platform NVS memory [ 920.890189][T23504] Disabling non-boot CPUs ... [ 920.903113][T23504] smpboot: CPU 1 is now offline [ 920.909232][T23504] ACPI: Low-level resume complete [ 920.909407][T23504] PM: Restoring platform NVS memory [ 920.934509][T23504] Enabling non-boot CPUs ... [ 920.935033][T23504] x86: Booting SMP configuration: [ 920.935105][T23504] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 920.950693][T23504] CPU1 is up [ 920.951132][T23504] ACPI: Waking up from system sleep state S3 [ 921.342169][T23504] OOM killer enabled. [ 921.343073][T23504] Restarting tasks ... done. [ 921.444200][T23504] PM: suspend exit 00:53:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 00:53:38 executing program 5: clock_adjtime(0x700, &(0x7f0000000340)) 00:53:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85320, &(0x7f0000000280)) 00:53:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 921.768638][ T8847] Bluetooth: hci5: command 0x0406 tx timeout 00:53:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b30, 0x0) 00:53:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:39 executing program 5: socket(0x10, 0x2, 0x4) 00:53:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:39 executing program 3: shmget(0x1, 0x2000, 0x200, &(0x7f0000ff7000/0x2000)=nil) 00:53:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 00:53:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x290000, 0x4) 00:53:40 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000600) 00:53:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:40 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:53:40 executing program 2: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 923.440231][ T8847] Bluetooth: hci3: command 0x0c05 tx timeout [ 923.442858][ T8847] Bluetooth: hci2: command 0x0c05 tx timeout [ 923.445064][ T8847] Bluetooth: hci1: command 0x0c05 tx timeout [ 923.449718][ T8847] Bluetooth: hci0: command 0x0c05 tx timeout 00:53:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:40 executing program 0: shmget(0x1, 0x2000, 0x800, &(0x7f0000ff7000/0x2000)=nil) [ 923.521276][ T8847] Bluetooth: hci4: command 0x0c05 tx timeout 00:53:40 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x8440, 0x8a) 00:53:40 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) [ 923.750321][T23584] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 923.846646][ T4685] Bluetooth: hci5: command 0x0c05 tx timeout [ 923.961577][ T8847] usb 3-1: new low-speed USB device number 2 using dummy_hcd 00:53:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:41 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:41 executing program 0: shmget(0x1, 0x2000, 0x40, &(0x7f0000ff7000/0x2000)=nil) [ 924.148269][T23584] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 00:53:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2100, 0x0) [ 924.325119][ T8847] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 924.432685][T23584] usb 4-1: string descriptor 0 read error: -22 [ 924.434688][T23584] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 924.437456][T23584] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.483158][T23630] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 924.503239][T23584] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 924.562376][ T8847] usb 3-1: string descriptor 0 read error: -22 [ 924.564746][ T8847] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 924.567288][ T8847] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.613000][T23634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 924.634577][ T8847] cdc_ether: probe of 3-1:1.0 failed with error -22 00:53:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) [ 924.947399][ T8847] usb 4-1: USB disconnect, device number 2 00:53:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 00:53:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x103) 00:53:42 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x8a2c0, 0x84) [ 925.037160][T23587] usb 3-1: USB disconnect, device number 2 00:53:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000740)='./file0\x00', 0x45) 00:53:42 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x800, 0x1c4) 00:53:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x103100, 0x180) 00:53:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:43 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x2442, 0x60) 00:53:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x3001, &(0x7f0000000280), 0x4) 00:53:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 00:53:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x200, 0x292}, 0x98) 00:53:43 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000300), 0x8) 00:53:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x18) 00:53:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000240), &(0x7f0000000280)=0x8) 00:53:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:53:44 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) close(r0) 00:53:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00x'], 0x18) 00:53:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40003) 00:53:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x98) 00:53:45 executing program 2: r0 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 00:53:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:45 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)={{0x81}}) 00:53:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:53:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:53:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 00:53:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:53:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, 0x0) 00:53:46 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 00:53:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280)={0x0, 0x0, 0x3}, &(0x7f0000000300)=0x18) 00:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x98) [ 929.023629][T23770] sctp: [Deprecated]: syz-executor.2 (pid 23770) Use of int in maxseg socket option. [ 929.023629][T23770] Use struct sctp_assoc_value instead [ 929.058858][T23772] sctp: [Deprecated]: syz-executor.2 (pid 23772) Use of int in maxseg socket option. [ 929.058858][T23772] Use struct sctp_assoc_value instead 00:53:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 00:53:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, 0x0) 00:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 00:53:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 00:53:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x3) 00:53:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x14) 00:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 00:53:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, 0x0) 00:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x20) 00:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 00:53:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 00:53:47 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000380), 0x14) 00:53:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 00:53:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)) 00:53:48 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @empty, @val, {@ipv4}}, 0x0) 00:53:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:53:48 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300), 0x88) 00:53:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)) 00:53:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/81, 0x51}, 0x40003) 00:53:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 00:53:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)="29ed0b439a284f82352dfe5a51a8cd0c27347838866f12e394e5e50adbd9f2b12d2d6cd532076ff2ba9cf8a42097a91fcdc421a3701a8dcb3d3b365873b541", 0x3f}, {&(0x7f0000000100)="951c8a52afcc1a", 0x7}, {&(0x7f0000000240)="3ae6ab6db29ae872dec313e50b367a5baf4f7de255acba6d6c6543c65dfa1bfd703f3311a76a98277e9c5349ee2721e5e5b9ed6f1f46b86df9326b397785e3cfe3e18523b3cd0b4a78a8248cbded402a1e332bed59aae194", 0x58}, {&(0x7f00000003c0)="2c842dc519a9a460ef2aa0464c256d54f0f52a84f2851e4f62db81f5914982bef5346b387df414c3b161a59a71e47d24a52540a26949ad930d958435b2b2dbe6798ff36fd7c8d6ea2df2a548e008c7d546c24d7af39247036c308c75b93794ceeee005fb9bfe8c1d3cb9c71177b15618426174a198a2826347c016441dbb60dd8ee4d69b40dd42e8c33dc9b9e1b84edba1aa8dec86c1da6d3de1d9f5ac0ffc7bb805ee", 0xa3}], 0x4}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c54910", 0x6}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7840cc3e806dcc26181d20a008b59531d847f093d8a5d5c6628dc798685d35247b8cd64691ebbf79e17dd142efd48a0a8b478", 0x93}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 00:53:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000100), 0x8) 00:53:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 00:53:49 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000280)) 00:53:49 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 00:53:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 00:53:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 00:53:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000100)=0x18) 00:53:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000080)=0x8c) 00:53:50 executing program 0: socket(0x2, 0x3, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 00:53:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 00:53:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x5, 0x330}, 0x98) 00:53:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000340), 0x4) 00:53:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:53:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:51 executing program 2: socket(0x1c, 0x10000001, 0x0) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) 00:53:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0), 0x8) 00:53:51 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 00:53:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 00:53:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 00:53:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000340)="98", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:53:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001100)={0x0, 0xfffffff8, 0xc5c, 0x7fff}, 0x10) 00:53:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x1, 0x0, 0x9}, 0x98) 00:53:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 00:53:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x0, 0x1, 'g'}, 0x9) 00:53:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r3}, 0x8) 00:53:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:53:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:53:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r1, r0) 00:53:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 00:53:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000016c0)={0x0, @in, 0x0, 0x0, 0x8d}, 0x98) 00:53:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0xc}], 0xc}, 0x0) 00:53:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000001c00)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 00:53:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001340)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 00:53:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 00:53:53 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 00:53:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="13", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 00:53:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)=ANY=[], 0x8c) 00:53:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000880)={0x0, @in, 0x0, 0x8001, 0x210}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:53:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0xff}], 0x10}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 00:53:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:53:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x7f}, 0x14) 00:53:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x18d}, 0x98) 00:53:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040), 0x8) 00:53:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:53:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b34, 0x0) 00:53:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 00:53:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="be", 0x1}], 0x1}, 0x0) 00:53:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000200)={r4}, 0x8) 00:53:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 00:53:55 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f0000000200)=0x8) 00:53:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 00:53:56 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, 0x8) 00:53:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="10d3c12e85455b3de2ce57f5be", 0x1, 0x109, &(0x7f0000000080)={0x1c, 0x1c}, 0x9) 00:53:56 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 00:53:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x3, &(0x7f0000000000)={0x3f}, 0x8) 00:53:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), 0x8) 00:53:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x3, 0x0) dup2(r1, r0) [ 939.765634][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 939.768415][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 00:53:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) 00:53:57 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b34, 0x0) 00:53:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 00:53:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="f3b5e78fd81f0f8c3bba5c88aafa6ad94f2b24e5a010d76a4a99ccb65095259a818c2fd8b50f9a3fde524dd0e25b03c0be48b28eb11474516700b7505cfdd3e00ee2bd4da50249d7e1589b9d967f9c115cc1828d7a2c57cbea57132aab3f72f1f7", 0x61}, {&(0x7f0000000340)="667056d231438a81ae3ff18b88c9f9d48db156642b670a96f23730325755d74f024a2f1e417cf0f74cf62bd8e0ecc25459547cdef829ff5869da5aed3f1d4930d5e4e4d9903f5ba0dc3375ca3578a99d3b5a54eae38705f4a89946", 0x5b}, {&(0x7f0000000540)="2e959d3aefa7d3337a3af77d9071649da2e695cd4235978e9688cfbee804a8c48160c6ebf2598d8b68fb1a64c262a25ae0f9b99f47404091a1f04093339cf99cc21193f8e61a0064ed18d8cbcf56d30116ac94f13389f6890723c5b010835a5155407e00e24f11762fe85d8b7eb0da794f5b459c27b90167d409fcac5d5f9ff80d34dac48924cb3a934e", 0x8a}, {&(0x7f0000001200)="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", 0xa13}], 0x4}, 0x0) 00:53:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x1, 0x0]}, 0x8) 00:53:57 executing program 0: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="10"], 0x8c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 00:53:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:53:58 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="01b8", 0x2, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 00:53:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x778, 0x0, 0x7}, 0x8) 00:53:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:53:58 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 00:53:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000080)="b3", 0x1}], 0x1, &(0x7f0000001100)=[{0xc}], 0xc}, 0x0) 00:53:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000001840)=ANY=[], 0xa) 00:53:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 00:53:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1203, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:53:58 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:53:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380), 0x84) 00:53:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:53:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 00:53:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 00:53:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 00:53:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000140)={@dev, @private, @initdev}, &(0x7f0000000180)=0xc) 00:53:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000400), &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000600)="c3", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x0) 00:53:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='htcp\x00', 0x5) 00:54:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x29d}, 0x98) 00:54:00 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000002090b"], 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:54:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 00:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000f80)) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:54:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004880), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 00:54:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 943.425606][T24168] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 00:54:00 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) 00:54:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 00:54:01 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, [':\\\x00']}, 0x20) 00:54:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 00:54:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 00:54:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 944.931326][ T35] audit: type=1400 audit(1622508842.149:124): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=24199 comm="syz-executor.0" 00:54:02 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x796}) 00:54:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "d8c4e9ecf5d6fc653e63ea3d53508de852cdd23ef51ecfed19444172357fbce79754d13d778d518f6148f4cdcb8159a95970818f226d58ed8d97b5f6e9db0dc8"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) 00:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000005840)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0xc}}], 0xc}], 0x1, 0x0) 00:54:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 00:54:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) [ 945.485687][T24212] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 00:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x0, 0x5}) 00:54:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000200)) 00:54:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 00:54:03 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:54:03 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000006c0)="2a083da687", 0x5}], 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000680)) 00:54:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:03 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x4}, @void, @val={0xc, 0x99, {0xffffffff, 0x1a}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000005840)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0xc}}], 0xc}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)=""/4091, 0xffb}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES64], 0x1000001bd) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 00:54:03 executing program 5: r0 = getpgrp(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000100)) 00:54:03 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) fchmod(r0, 0x0) 00:54:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev, 'bond_slave_0\x00'}}, 0x80, 0x0}, 0x0) 00:54:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) 00:54:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f00000003c0)) 00:54:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @local}, 'macvtap0\x00'}) [ 947.703258][T24253] syz-executor.5 (24253): /proc/24251/oom_adj is deprecated, please use /proc/24251/oom_score_adj instead. 00:54:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 00:54:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000180)=0x1) 00:54:06 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x7fff, 0x200) 00:54:06 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) 00:54:06 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000640)) 00:54:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 00:54:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 00:54:07 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000340)={{0x3, @rose}, [@rose, @bcast, @rose, @netrom, @remote, @default, @bcast, @null]}, &(0x7f00000003c0)=0x48) 00:54:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 00:54:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000003c0)) 00:54:07 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 00:54:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) 00:54:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd81, &(0x7f0000000000)=0x8, 0x4) 00:54:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 00:54:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:08 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0x2, 0x2f, 0x0, @dev, @mcast1={0xff, 0x2}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:54:08 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0x9, 0x2c, 0x0, @dev, @mcast1={0xff, 0x2}, {[], {0x0, 0x3, 0x9, 0x0, @opaque="16"}}}}}}, 0x0) 00:54:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0xfffffffffffffffd}, 0x14}}, 0x0) 00:54:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:54:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4040090) 00:54:08 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 00:54:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 00:54:09 executing program 1: syz_emit_ethernet(0x37, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0x2, 0x2c, 0x0, @dev, @mcast1={0xff, 0x2}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:54:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 00:54:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000de840000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1b, 0x0}}], 0x1, 0x0) 00:54:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 00:54:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 00:54:09 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 00:54:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/133, 0xfffffffffffffe98) 00:54:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 00:54:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003240)=ANY=[@ANYBLOB="24000000260001"], 0x24}}, 0x0) 00:54:10 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7c13ac", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:54:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 00:54:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000001040)={@loopback={0xfec0000000000000}, 0x0, r2}) 00:54:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:11 executing program 3: syz_emit_ethernet(0x40, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0xa, 0x2c, 0x0, @dev, @mcast1={0xff, 0x2}, {[], {0x0, 0x3, 0xa, 0x0, @opaque="1633"}}}}}}, 0x0) 00:54:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, '\x00', 0x5}, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 00:54:11 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "faa53c99d8b932816a230e051be6bfaf4ee58ae68d93800e155a4b15b2fc6a36baf131ab9705ec7b7546f83fbe734aa90c28ea92c7e8651acf38e8c15759bceeb0fa8d8acbeb014722967b4a23071527"}, 0xd7) 00:54:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="b8afd605dabd8d7444bcf1a0950dcb653ceffc39317958492cc2ea2d3dc80cdcda3c596d6345ee1f32181183443448e632c34277dabdf5579a5feaf8cf7d30680bdc96a0cf74b779cef5f52a4d343207ac9b1e2bd8f59d4a789ab2545c92", 0x5e}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000240)="23573a55804996dfe88b4c6354f8d5eb581f06f936adf4e15b38859f907e6813475bd737875c4a246c15217fd535ad202843c26e1179bec27dc18baa757ec8f097f0566563e05a350733c2ee9308e5d035972b64d833faedab539f29a039572747a029095dc0fba4ab65d2a2f79751318dd45b27a3b2bc2c9fb9d17aad8f7511b03f7b67369eb7769609ad67f750f15a23100dea80bfc4c9bf2bb6a5d5539743c784d9c77b2a8a9e39588a008e6ab16ae2c8a19cbc7870f1885a36450b1e1fe0476c4380a1945c4e762cd3eecf8f2f34a862f49b8a576bb4345ce1a694d3e44c", 0xfffffdbe}, {&(0x7f0000000340)="7d904be3ab9d9b5fdedaeb3874047176e261dec5f45e322495bf9c9838798673bbc3bf8cab6644e9818125c3be55686b245f1cf4df117142123cf7e0f2448e96ec1395896e85326d06d16e439d142a7de5b2cef448f50ddf4037e2b069f4741e56cb7fae6344bfcccef906c90ac2d098308337d41e76fe13e3eca22fafc197f77587359a930009c7977abf625acafe8cac3e791a870c6d35", 0x98}], 0x4, &(0x7f0000001cc0)=[@dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@generic={0x0, 0x0, "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"}]}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)="5109eb9be370a643049d470dda65d3674d63e1f4c6c49fb526e05e0e0474c79d94f25f5299fc6f174a8290cb2719576f5a5e0f08d5a4c6273c4b5b3dcdf9fbcccdc780e2408b8e0d8e72b06f8894f2c910ce8e415c35f6520f291d5a2c5c3f412688d8d5177d9e678ece542e216a950934c78311f62ca607ad401f4b1fb66da9ae0a34374157f3d4053f9a18d567aff747aa58df2b6fe794092fdf4b543c618f42e439451b8d1ad72d63ca7085ff1b8c60471333", 0xb4}, {&(0x7f0000001580)="5672694d8296c6602482ac54eea9634519df75080e572d55a51a3f86e6e2e6ed62fc25185c1a17bca9c26167dbc28e87cfc8912d227b16f5cc85a95716e2d3a9b5a1361408889d879c2dec", 0x4b}, {&(0x7f0000001600)="f19f30f050dfc2970d753f3ffc7f6a63d4089799690028680f6c06293cf7ead996f936e08ab89208f1201a3dbd9399a9c1430f4154e050c7cbc4bd42fd55a65a07329a8264ef0ef9fa98b49e47750f58523cce88f6a94e26ff2afc7677c6df33b7590660faa9dd1ef51c6bf8cc5e2b6d5b45224156497fb8bfa4", 0x7a}], 0x3}}, {{&(0x7f00000016c0)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000001700)="85e12e7423dddbcb3679e80e5f184a88a5ba37b70971be71", 0x18}, {&(0x7f0000001740)="2a68791f6fabf41553309db7ec", 0xd}, {&(0x7f0000001780)="6b760fbdcd54ca2b488a259248176bf187e2ddcc8d9a38c89b0393998e9bc0aba9a03b56cd2085356ef9282eebd59d5fbcb4d21665b5a5c3acea9c28398c7ac6597fe7d43387e8e2fdd192957b6d23ed66e4e6134e461c5f70fb52350b0df685346e96d82fcaed37fc86866b1a0c2999198958912e5612ee2c9cf229e2d43853fb038b419bed92596b4ed731f3c2cb261e47351368cb3d3a0676aeeabe89e25980ff95406bcf0383b4fa667860586c8ca3d26d7fe7bf08ad52e593b15d571ef727dc738fa5d1217098102fff4da43c2b9388874bba0387ca91b7de0c8f61d655dde52e2dd1c9f46ac367edeea95a77d61d04b22773a6ffe694f64a97474a", 0xfe}, {&(0x7f0000001880)="c8d007edc4d9157fe93ad17e7050182a117dbcfdeca0eae2b534d39c7c4eac497ab7e20c27b30d2f4afbdb43e77aec1b91354585ac6cd971d0896b13251ab9edd68b00792f252ac2c776fd6f4cbf7cd1a5d6593d80097ea95df51441d05ccc50abfec5885755748cc5a16c7491f4d86b21d093fe4844074fb92f48cc82e8eb28a15821235c788e042168", 0x8a}], 0x4, &(0x7f0000001a40)=[@dstopts_2292={{0x38, 0x29, 0x4, {0x0, 0x3, '\x00', [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private1}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, '\x00', [@jumbo]}}}, @flowinfo={{0x14}}, @tclass={{0x14}}, @hoplimit_2292={{0x14}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @dev}, @private0, @loopback, @mcast2, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}, @dontfrag={{0x14}}], 0x170}}], 0x4, 0x0) 00:54:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)='u', 0x1}], 0x1}}], 0x1, 0x40c8854) [ 954.480768][T24363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:54:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x209, 0x0, 0xf0f8f1f1, 0x0, 0x1}, 0x40) 00:54:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x6}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x9}}, 0x1c, 0x0}}], 0x1, 0x0) 00:54:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x1f}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:12 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0x18, 0x2c, 0x0, @dev, @mcast1={0xff, 0x2}, {[], {0x0, 0x3, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 00:54:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) [ 955.252577][T24379] syz-executor.5[24379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 00:54:12 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 00:54:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 00:54:12 executing program 5: syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f0000001200)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000001240)='M', 0x1}], 0x0, 0x0) 00:54:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cc, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "faa53c99d8b932816a230e051be6bfaf4ee58ae68d93800e155a4b15b2fc6a36baf131ab9705ec7b7546f83fbe734aa90c28ea92c7e8651acf38e8c15759bceeb0fa8d8acbeb014722967b4a23071527"}, 0xd8) 00:54:13 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b4cf57", 0x20, 0x3a, 0x0, @private1, @mcast2, {[@hopopts], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 00:54:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eba1a0", 0x8, 0x11, 0x0, @dev, @mcast1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:54:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc020660b, 0x0) 00:54:13 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x17, 0x0) 00:54:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) 00:54:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_BMAP(r0, 0x0, 0x0) 00:54:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={0x0, 0x0, 0x18}, 0x10) 00:54:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delvlan={0x18, 0x71, 0x201}, 0x18}}, 0x0) 00:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000bc0)={0x0, @hci, @nfc, @nl=@unspec}) 00:54:14 executing program 1: pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4) 00:54:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000002c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:54:14 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x40401, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 00:54:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000a00), 0x4) 00:54:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x6, 0xc1, &(0x7f00000000c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 00:54:15 executing program 5: r0 = socket$inet(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0x7) setreuid(0xee01, r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:54:15 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 00:54:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1277, 0x0) 00:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000a00), 0x4) 00:54:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x7ec185c6261dc2cd}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:54:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x23, &(0x7f0000000a00), 0x4) 00:54:15 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x22, 0x0) 00:54:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000002c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:54:16 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0xe, 0x0) 00:54:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x7ec185c6261dc2cd}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:54:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:16 executing program 5: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000300)={'erspan0\x00', 0x0}) 00:54:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000a00), 0x4) 00:54:16 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x24, 0x0) 00:54:16 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_destroy_chunk\x00', r0}, 0x10) 00:54:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x7ec185c6261dc2cd}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:54:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:54:17 executing program 2: syz_mount_image$udf(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='unhide']) 00:54:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:54:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000017c0)='GPL\x00', 0x2, 0xcf, &(0x7f0000001800)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x7ec185c6261dc2cd}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:54:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) [ 955.257868][T24379] syz-executor.5[24379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.678338][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 960.700145][T24486] UDF-fs: Scanning with blocksize 512 failed 00:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x2c}}, 0x0) 00:54:18 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) io_setup(0x4, &(0x7f0000001700)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) [ 960.800912][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 960.808638][T24486] UDF-fs: Scanning with blocksize 1024 failed [ 960.819227][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 960.827484][T24486] UDF-fs: Scanning with blocksize 2048 failed [ 960.837937][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 960.846005][T24486] UDF-fs: Scanning with blocksize 4096 failed [ 961.063429][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 961.072046][T24486] UDF-fs: Scanning with blocksize 512 failed [ 961.180354][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 961.188360][T24486] UDF-fs: Scanning with blocksize 1024 failed 00:54:18 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0x7) setreuid(0xee01, r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) [ 961.244496][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 961.252767][T24486] UDF-fs: Scanning with blocksize 2048 failed [ 961.281042][T24486] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 961.288997][T24486] UDF-fs: Scanning with blocksize 4096 failed 00:54:18 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000300)={'erspan0\x00', 0x0}) 00:54:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0xb}]}, &(0x7f00000017c0)='GPL\x00', 0x2, 0xcf, &(0x7f0000001800)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 00:54:18 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)) 00:54:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, 0x0) 00:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:54:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 00:54:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 00:54:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 00:54:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000ac0), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 00:54:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:20 executing program 2: r0 = socket$inet(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0x7) setreuid(0xee01, r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000300)={'erspan0\x00', 0x0}) 00:54:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 00:54:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 00:54:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000002c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:54:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:20 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000300)={'erspan0\x00', 0x0}) 00:54:21 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:54:21 executing program 1: syz_emit_ethernet(0x3390, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd65"], 0x0) 00:54:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 00:54:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000a00), 0x4) 00:54:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9080000006dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12980108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b927a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902aba3ca60696bc1d4d116b6f544f57dda65f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4cc1798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880572fc1ae567cc77e79a9eb2f960aee1afc0ec38988d2544e47bab227718c1dcedb1e1c86d652e87667367519b28a02a6340587b6a57494537c4a10a079ffa3604db3f4eef2fae7965ce5729748aa6b2cd368567e12f1dda6d138a3d3190bd328a5beecdcd5ca68d3118e6ed3581fd668f719839c17a2456965271ec44acb2e04b24765b5750aa7d3ccad9a58103b986470eb2bc4e446457cbe04eae92b5f51d33b38e0c0e77bb198197f0f462aaa4a763de538cbf4e9435356bc429860e4aded3984f78538bede45dcf1ce6338c779ee7962a100"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 00:54:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 00:54:22 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000006) 00:54:22 executing program 1: syz_mount_image$udf(&(0x7f0000004580), &(0x7f00000045c0)='./file0\x00', 0x0, 0x0, &(0x7f0000004b80), 0x0, &(0x7f0000004c40)={[{@anchor}]}) 00:54:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x12001) 00:54:22 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:23 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x2a, 0x0) [ 965.938755][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 965.946779][T24587] UDF-fs: Scanning with blocksize 512 failed [ 965.955851][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 965.964007][T24587] UDF-fs: Scanning with blocksize 1024 failed [ 965.972543][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 965.980354][T24587] UDF-fs: Scanning with blocksize 2048 failed [ 965.988728][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 965.996902][T24587] UDF-fs: Scanning with blocksize 4096 failed [ 966.116554][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 966.124599][T24587] UDF-fs: Scanning with blocksize 512 failed [ 966.133079][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 966.141191][T24587] UDF-fs: Scanning with blocksize 1024 failed [ 966.148717][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 966.157266][T24587] UDF-fs: Scanning with blocksize 2048 failed 00:54:23 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540), 0x4) [ 966.164660][T24587] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 966.172720][T24587] UDF-fs: Scanning with blocksize 4096 failed 00:54:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9080000006dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12980108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b927a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902aba3ca60696bc1d4d116b6f544f57dda65f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4cc1798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880572fc1ae567cc77e79a9eb2f960aee1afc0ec38988d2544e47bab227718c1dcedb1e1c86d652e87667367519b28a02a6340587b6a57494537c4a10a079ffa3604db3f4eef2fae7965ce5729748aa6b2cd368567e12f1dda6d138a3d3190bd328a5beecdcd5ca68d3118e6ed3581fd668f719839c17a2456965271ec44acb2e04b24765b5750aa7d3ccad9a58103b986470eb2bc4e446457cbe04eae92b5f51d33b38e0c0e77bb198197f0f462aaa4a763de538cbf4e9435356bc429860e4aded3984f78538bede45dcf1ce6338c779ee7962a100"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 00:54:23 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) io_setup(0x4, &(0x7f0000001700)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000001100)=[&(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040)="e0dedc15994adce984af3ec722dcc0d2", 0x10}]) 00:54:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x3d, 0x0, 0x1}, 0x40) 00:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0xfffffffd, 0x4) 00:54:24 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:24 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:54:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffff, 0x4) 00:54:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:54:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:54:24 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:25 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000000)) 00:54:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000080)="ed9248a338f671b4e5a356399ef40339ef"}) 00:54:25 executing program 0: shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 00:54:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 00:54:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 00:54:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cb, 0x0) 00:54:25 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x8864, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}, 0x0) 00:54:25 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 00:54:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000e680)={0x18}, 0x40) 00:54:25 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-7'}}]}) 00:54:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:54:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) [ 969.093726][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.102323][T24651] UDF-fs: Scanning with blocksize 512 failed [ 969.113102][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.121598][T24651] UDF-fs: Scanning with blocksize 1024 failed [ 969.129450][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 00:54:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 969.137269][T24651] UDF-fs: Scanning with blocksize 2048 failed [ 969.149114][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.157396][T24651] UDF-fs: Scanning with blocksize 4096 failed 00:54:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="610000001c"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 969.223481][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.231341][T24651] UDF-fs: Scanning with blocksize 512 failed [ 969.242054][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.250928][T24651] UDF-fs: Scanning with blocksize 1024 failed [ 969.262007][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.270397][T24651] UDF-fs: Scanning with blocksize 2048 failed [ 969.282461][T24651] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 969.282534][T24651] UDF-fs: Scanning with blocksize 4096 failed 00:54:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="f0", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x40}, @dev}}}], 0x20}}, {{&(0x7f0000000840)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x2, 0x0) 00:54:26 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 00:54:26 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0), &(0x7f0000001500)=@v1={0x2, "ed8f5938611fdbe0"}, 0x9, 0x0) 00:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000002d40)=@updsa={0xf0, 0x1a, 0x4, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@dev}, @in=@local}}, 0xf0}}, 0x0) 00:54:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:27 executing program 1: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x400000000000000, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={[{@gid_forget}]}) 00:54:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0ba880", 0x10, 0x11, 0x0, @remote, @private1, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:54:27 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$SIOCSIFHWADDR(r0, 0xb701, 0x0) 00:54:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)="07a261ea57027cdec383025592915d147a34509f7890719791e3092b859b06a985d7d47e2373ad66f11e67247249b732e8085de253d9826688cd2eb5948aa203c8c4a8b120cadd6d1cd355b79043af17a063a2046b0aa2fc67f30cef77b1df721a82147cdc56baa6ef4c63c417d582bf51012972cb8189c6a5bc04113d4e1aafb45b9641ffb94eaf2681f383966f45d28b6dc76f262be5760920fd52d3b378946a321cf1158087c79c86ca0e59235411639e9b4c4315fc6c0df0a7fae6909260ab172f69c9e56358", 0xc8}, {&(0x7f00000006c0)="1a07803d17cf58a32aa6699252a3caa3f499bb6c0878697a77a6560b9454b6727f95ff1108531298fdb89a7493712be55a19861089bfb33bffc88679839e607aa93200ec2fc15429787b2567a93dc39314c4533003662a6b08b0be7e5097027e404303d4d43b6690cb087bacec89e7d0596296aa84ea557ea45908e04bf030c1a2226f4bca4eb8cb64fb3c0b82849fedf323ab05820be22729087e11eb5935fd0ce5c5f7dd55df59a6f32813213a6a", 0xaf}, {&(0x7f0000000780)="def01a236166359440b8ed668a19da48a050bcb588fbbdc4ed3892d2638a5f55c24f82fd81533fb34d6753f7850b824ebd4d166615ee23130ef0a32eb82c681d8953e022141a9d03020f3f8630f1302c42e9a948708b0356c0fec7e4411f1926afc616c96a5e3da6872d4f98b6ed8eca5c5b8c6cda56f72378c64fe457b7d0d29bc6f728a5be139537adf69d3c088fbb1f333777675847a49334c4671a4ad0ed8e730055baab57bed3d8a6f569758d7fb6dcaf150828b9cfbcd22587286fd7f933dbcde8bec02e4fa6726efaef8b4a280909c97dd9581bfdb487bc8daea955bcbb37526cb0a22267771bce0587f4808481bf80b65c81a0b97a15a3ce636183a7eb6f7db52a5e7c19a18f0540a18f10f8d811d8228144b90e17a641bb953fae64eba318815e3a1c88a15b5565271a1ba305d9efe5a086bf4a554ace47047582332d3067987a92cb79cdb4e0ef927c443ea049a4e14c86e51f8dc9b4fb8b422f7e46f29e05dfb28bbca4702449d7c4b6886b82518391d985698bfe36709608c04142f0c6bf88cb6b77ab3f62d5af6511f426ad2996c3f2022891a3bae74437ee204d7fde4ea6d1212c07ec95f7163451512aa54258f9e452c050257b71995e0f49ebbe55189080cf0fdb5026dcfaa704d70b3c2fe081bb78c9c439e39ae049a4d13992c97db9d821a27738261d0758dc55a8eaf9a696291e48ce215891989bb9d3b58426ab2265325f38caada54ca3a5877cbfaae345f666f8c68d19ed10fbf2a7a25dfc2ea1259ec1ef6297727c38611db0b6f2d14dc335589324dff4531b3ec6a888e5d20dc98e3e5c41a30444105b482b0b8646f12085f38defef4b8d409d232eba6c0648821b25d87a303e15658bd0ce03a826019d7679f4364288d4371a79d7ee80d2d7d18dd3d1dff5bc7b18567e8e5856dbadacdf79684e6e1a0217839b4806cf3db061f50438d02aebd87563310af7c74fdaaa27e12acfd0d6162f5b0017416facb7378ad9eea0be325f27286ba5782b306f88a447d52a357e94cb7aa09d0265d59e9450af76bbd620a27005c404700a31d5007db4d63b9f4067d7456ac9a840b352ede7f1217517c107261a6fb0649a2fd3db35ee315e52d515249dd8634aa868a374450c6a348808785b23fbb16cdbd686bc235349acef451bd2f41d550222a374702aad73612966e8d3a0bf86293e4254ad830853000f0665c8b846b8a8c0b0a46e392682923090da9e38753407dced4a019132cc1936c57ec3ca7674e78407611d2518d4499c6aa3efda1f52c7d32058971ce21d9f26f932fe4c84aef6f1d16e7826ad2e493e0097465523e4ece81cc4958182cdedccb52e08f4aa24a8fda7016666cc514f19a89acdb8c68268c500853ca116d72510543a20696b5c6b38b4fcdaff4f8738ffe4e4a5bfa04dc79829c7a0bde25330a21b5790905343e3bfb102f62d85a06b32b575b829700f0b013998a5ae38179de7b020166f062d057d2aafa2eb103f583a4c7d1afba815922a2a241c3d0a464ece69521d2c5d8d7ae994aea75f9a8b6fc9f79df7289d074fa9b9cc92b8f9cfccf3c102a1a75544acd461a8870dbcd301a65caa0a503406628c06a60b6600b49b7f418bcc45dad231357d13e8c38194638cb2fee0e17a2c67b8d2ca9775b83cb43eef85e2b583a8389ae1eae7d57824c1a36b098d46778f343de2f1f36bb49d1d94cb40346984dd50f3309fdfbb59fdfd2ce11bb9d8c3aecccffe4478df5b0294d8ede0b5468fb4023a9cd1120f72f5cde28c6c919ef8c4b347e561db54689ef55201fb674007a71d04498bbda5f6b37d1c7b91bbc19a4b0b329a5b2ad85754714149e5d0b940b17fb8b870227f9dd8d5cf46d84881147f5935ecb253eac13a74d6ce17f7ba99ab7a68c9be75ccb3c51c6e70d958e230cd98abbe942c5c35d52bb031cfe261f1464802fba7b484da6fe68efae81d1057badfdba73ddd753e1a25d7bb8047e3b37fafcb307aec18d0343ca4f89cafc7f646ae07bb3a363b0c2d84a8a785f3fd377c4f0a2d42f444e91a651b26c226a23bace67bef8f6ef0297933c80833c1d4fe2050e5e2512b19ee46cdae6f6979aa9e8bba3e3e323012877333c3aaa4e5304caa32d3301c6a91b4a59eff7cddbad5985788239334edf52c111bc6148ab8164defb584b55e888983b1dcf6ea48518a24f4903ac9de0c4072e380334a838565e54349b23400c2f62aa76e1adc169d973ca8767f3ef5113857c2e92a0a6641b3de80b70e31c7b2a371f93a59bb73d798086044a32f6a7c581fe46838c60169ab25138d49aeb5c1b1fda108e125e9f85371fd47819aa055ec9c775696ae1157243e5d370a8b4a28eeb596547154d67cf0f846aad9f04cb7f75e1f03a5f716c80c55712f42b66399d0c77cf77b469ead9005862508d6bffbee13b60e271dc86a7be6e8804823769c2ac42a1f90731383f6da61ac568cedb72bce8ac60e3a3caf537dcfc0385127f5b2a7ebffe6c28b85605db363059ec79223ce69e38e855e923d7dd1f16a0d7b09661aeeb486d0a1d030a6822c9876a9ca3c26a146a8371eb1d66874e8c1d9a89a653d6f10614e045b4813b21247f7ace01df9be805bfa915c2c4b3fe313515104832e24a575969c053a7791c89d6f0d1b1a42674c3c5522b3df3f26658d2eec0f720c9d01e3c981c204f7304527a4d88e19066fe251c6f6a33804f0b500f2bd20f3c572479d6ef6926ca3989224bcdf35e929296d22894c91169c72ae739865186bbc7a8d747f4ff8f8daed1ceed6e2c0cfa6f32c284b29009fd64d8821b08b44d55dfa4409103ad9c135c6c4288501ebdb44e902db10bbf637758a2ddcd0790588600b2ebfabe903a69a2bd67c72886202e02b94a76bb588bcddacbd9047930c7b3d33840a50ab00ceea644ce0f97b6b32df4db6bdba9175cf50f6680ee9a1c3b982f44fb612b0c94f6122b326f30aba22d97133bb063434a7f246864364613e95c398befc38b566f584d46277473e47319449eab9004fb253292d167efcf7969ecc1f5e3684a6add7d3d0602e6c3b2c82568cd04c664ee7a84740e37a2866cfb8c17489bf68638de0e07a6ff3f503f677b6af9c5104b0aa70ed5ba6c4eb6f82a7e36382289560e59976e016dede14be385024b25475e8fb1e0c6737cba49894bd70afd45112437c719c1ecf23c20678e04db390f21a675f171e6dd04f73aeefa071985b56b18dabef7e1f631d29887063a763b025d673f65917ca6d8de00c582a7ed7a7da4519468d4203b59450428120324c5ba2d2ba26e7b66bac705696a52f5cffdd29d03d885031fd4cf4fba0cc9143490389f2c204461f225b054de9bc610dd857f5468c95915b564b240bf6850cffa626435bcbf2e3c7753e70f250a4611f49d0bb5ad18058d555c68c27c633bd4012c79555357c154cbc913ad706a16af166ee1f50c196fb5b5988da270884c97742d08450c490d91fc48ec044f987249b5b2533ed0aeb2202b5f916d1068ac50e2f9fd74b493f25c0dc6d44caee87cad551077bd638ecf24e528edba332b29a2c53009b48b67b8062511fc1e0e2f93e529451ffe9add402b0b1918d2ea89818cadfbae4a343a347612c93fc8342f42dde35d83075cf6cd04734b8446fa0dbff1daa00f20346b91ddbcb2465209517de1a76556bddac7c5cad7a9332724271ea195edaeee4c775fdda5fda1d6e01282d9c7108ae73f6689f72f69ece8db0eb9c8da280c3aace49723e19e793b71772c34083b177ee5b9add47145638ec5e8284aed6068a4cd0a0d14f3d64af2dea7fb6b18fc8da461e85de38ffe2854491297adb2421f45485698941e19dec3c659e4762353e0839b7b915ad823bd5ff8b2a1b6d86142582a05d154f1834f50e68a556e46d66247ef82012f5210bd97ff770dd56a69d6ec9bde1343232ccb64273ea740fb61268fed5965cfbd24514c4d659afedefe655b0941ec15e57767cfcb14f7b7c4d08504488dc1a27780b7110417a445190894d1870ed79377eff5cdd045d4caef2fc12367fb8553caaeee76b98756592ab6970d33cc39bc97dca07e061e3e38275b58c7b90b6f31c3e7c03a5de65d0904d97de22694f8069e0837edae6db6a74357cc6ddf05c8c75f3ad37d53838a40f9c26843214425148f484adce918edf838cffd7c8d420d2ce9b326050fa7cc3ffb419bb9c4b65a5009304306e01f3375333196780e917c4df8d06a8e2c1719dee887899d42c9b818becf22d26a4ec4a653d416ff603f9326a16a55bbc4125e569ac02bc5afb0e6dcf875be2e02061614444c6ee2f60b83c8ebb0cf3bfc73d62b6df3a632d8fafb52089938a0e4bfaf50a1222d45f9bb62077586d488387775eab1c25539983ad9df695bcd55f980b5095590c5f8605623ccbc65aa38f8f9f8a9faf8d44c8b1001aa75b6bcec965d6c8f9e3aa531da83f744c5a0af9b0787aadc23d5959cf1fd81820af3a0046990b4305687d0cad8e3997b42225f31fb6e5f81574277f0c960e37579959cecced17521a65080330ae71f0ccdc26f6f03f7ba73e5e7be49f3dd2fb31a8b9a0617927183408628cb105ead89b9e6192e05a9e81d9d3f7c436c95b55dec620bebf5485b1219f0067f56e09e395e124de8ca9299b206cc88e4097d44870cfc5d2463cf8d675328749dbdfd9466db10ca074099b3d8666391b7399e9fa1d2ba749585d0e9f97f4e8741be7a55c375c5f92163967687c1f38a574bcb10639ab4d7bb028dd5bcc1240a34cba96a3be026e3ccdcf7662f733c7d61d6739956e987c9d177903ae40b1188c1a5f0efbeced6f30a52314c3b7e0395be73b699ecbc2d707ab00f4f7facb8d9de2ac3900902b214b41c1de5dd48eb6957d9b087115b47f02f77c0294ea12875dffc4ec4ae24580c5664252a9fd84d5db40f4493a6d96e30758d322fe1cf4ebf7755631ef3aaeac5f7fc649b865cce684f6008653b81e1d3c78bbc512b65599d5b59255d1498bfef6f7f7f8944d4723327c38bf52d7198ff2701a89ad2820449063616aa2e4a32f16cdc2fff88a8eed24944085dada72e17ba16840ee71a0cdb9048b5ec98724d38a0bcafbfc27108ebca0b66830482a8a86370383cda6be8f2ea86def1c1cde070abdd60d4707cfce9a9f5a28652a19e54e5d2e31baa7bd21f736d5a3c7507a8c3c6454dbb98e7b14451cc9142f857f777d7c9f191fd6dab499f79e5ce1f6380b5a8e225f9f14201f2721904930954d0181e34d1173b6e0", 0xe89}, {0x0}, {&(0x7f0000001840)="cf", 0x1}], 0x5}, 0x400c0) 00:54:27 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 970.460745][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.469472][T24689] UDF-fs: Scanning with blocksize 512 failed [ 970.484709][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.492673][T24689] UDF-fs: Scanning with blocksize 1024 failed [ 970.502833][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.510692][T24689] UDF-fs: Scanning with blocksize 2048 failed [ 970.524639][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.532465][T24689] UDF-fs: Scanning with blocksize 4096 failed [ 970.613190][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.621178][T24689] UDF-fs: Scanning with blocksize 512 failed [ 970.642963][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.651985][T24689] UDF-fs: Scanning with blocksize 1024 failed 00:54:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) [ 970.734996][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.743236][T24689] UDF-fs: Scanning with blocksize 2048 failed [ 970.814881][T24689] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 970.823074][T24689] UDF-fs: Scanning with blocksize 4096 failed 00:54:28 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000a40)) 00:54:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 00:54:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:28 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb980}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\xfe') perf_event_open(0x0, 0x0, 0x9, r2, 0x1) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000980)={&(0x7f00000000c0)=@generic={0x1d, "3298af7cdca4c2c3a69b3db22ba04c78effb41e99375468b0115bcf2327907500d02fd8a53c28fe5bf875d78998f13fe9f440dc38352caeaf101284d99b1b7bebbc00e45ca7ac4d8105a8a32679d1ac157b349947565a1c33760256f3705bf7b82892d68b86cd9bf23ed60783815fb33297254cf8e63da15501b76de89e3"}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="aa0a76e5eda7bcfd5cb8b500cf5b87b9e895d63236ce31f7234955837f91599ead5f728742e6371a9cc55d16851b6b77130b0a6d02000cf46f2bfc8ace7f2f3fc5f1898d02fd21e872ecf1d1a10c68ee0a4740f5cbf5b8bae22a3a546d6122b15727032ab89a1e0c750822386e90ba61552cef42f9b72a8a4465a88e864c09ab6480c2336e2a159c0ba96024eddc873c6b9936e4c2f54947332ddd77a12fc4b4ff3ff82ebc02e63695e992cdc73eb8b155dddb204344d1e296c18c34073feed6404849508e51838a6f041490b5369a223b7048b3f04a1889c871c2a34bb253179dd058ce0fd9f8ea5633f4ba57dec6e97c8fbe", 0xf3}, {&(0x7f0000000300)="175e786c49e14466b9f1581abfcfd80b027350d13f49aa0d7c3600e745244083cdfbcb2fdbdf8e2c5df2c7f324068e135243884cdfe1f408c160a9df4ef33fb1e808f2fc9338b0b794876ce6b2961baf6a427b00c58f4cc5ab5a5df3fdbdbbb272968efaea3f4c850269", 0x6a}, {&(0x7f00000003c0)="a429dde8f90d067726690d84f0a73fe9b10dd27996d61a325df45c4db00b9ca745e17d6abe0d227516926550adf68b251ec10876857f09b5d087e937eba2158ac43c0bd2a13fbf27a89b", 0x4a}, {&(0x7f0000000480)="98af9d9d01", 0x5}, {&(0x7f00000004c0)="cd617131d09e17ef52cd29cdb39f891841bbfbf4269e04e2693998bedb811cb205b89655d6a888cb2d73104f8b974ab3ab144cf1e6b23609c2081212f4cc19436c5b2c652c200d7d7d25b278e134325f9cfc7aab1929151dfd43d3bb744f1be645b141bb47bd2a35a506076e58904c12d56a1b6776fb0a27609856fe5691b4a7d8bc54136f61cbd3ed3f1e97a11e6dbf599c08819477a740818b9b88881b87468774eef7b97f37334014ed92c572ef1e3528bdcd050f6ad5c3b445a08631db4a8a51b035c4f501a2d2bbf892e0606a57fbf37ca342d4e6b65b2bd4af9d0283800b312e195f63e7d016560b1f5dd8263df9db23", 0xf3}, {0x0}, {&(0x7f0000000680)="40b654506ae0f6c3c1b681bd8b53bb1243273e67b63f52bbe7cd3c119dd338a71cbbda922fefaf7a594e4fe0e9658702e9247c374da922e230ce0fb2e2af5fa80894481311b6db0b87913ed0393548c51a8d585dcb460bde285e972f08a89e7d08af38795d3ab16449fd49c07b82a52827a14214", 0x74}, {0x0}], 0x8, &(0x7f0000000840)=[{0x48, 0x0, 0x2, "1e6c844739b79ad6f5598a478c584e40fa67cc9d0696d4b7b3007885e165c4a08dbf8028c19d81dcf49d4ee8b22d7ee153e1"}], 0x48}, 0x40000) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000380)={'hsr0\x00'}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 00:54:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2042) 00:54:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 00:54:28 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002}, 0x40) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x1, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x80}], &(0x7f0000000140)='GPL\x00', 0x2, 0x6, &(0x7f0000000200)=""/6, 0x41100, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x7, 0x80, 0x9}, 0x10, 0x0, r1}, 0x78) 00:54:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x5000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:54:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000012800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000012740)=""/140, 0x8c}, 0x40) [ 971.662102][T24718] device syzkaller1 entered promiscuous mode 00:54:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x0) [ 972.282161][T24725] ===================================================== [ 972.289157][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 972.297551][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 972.306340][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 972.316482][T24725] Call Trace: [ 972.319774][T24725] dump_stack+0x24c/0x2e0 [ 972.324141][T24725] kmsan_report+0xfb/0x1e0 [ 972.328807][T24725] __msan_warning+0x5c/0xa0 [ 972.333636][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 972.339771][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 972.346069][T24725] __vmalloc_node_range+0xc83/0x1310 [ 972.351422][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 972.356452][T24725] __bpf_map_area_alloc+0x344/0x380 [ 972.361828][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 972.367221][T24725] bpf_map_area_alloc+0x6c/0x80 [ 972.372385][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.378232][T24725] array_map_alloc+0x53d/0xc70 [ 972.383370][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 972.389553][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 972.395308][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 972.400107][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.405316][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.411130][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 972.417215][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.423199][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.428749][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.434943][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.440426][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.446258][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 972.451906][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 972.457984][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 972.464055][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.469344][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.474808][T24725] __se_sys_bpf+0x8e/0xa0 [ 972.479166][T24725] __ia32_sys_bpf+0x4a/0x70 [ 972.483762][T24725] __do_fast_syscall_32+0x127/0x180 [ 972.489157][T24725] do_fast_syscall_32+0x77/0xd0 [ 972.494444][T24725] do_SYSENTER_32+0x73/0x90 [ 972.499408][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.506024][T24725] RIP: 0023:0xf7f45549 [ 972.510111][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 972.530531][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 972.540389][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 972.548832][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 972.557354][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 972.565696][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 972.574190][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 972.582343][T24725] [ 972.584930][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 972.591993][T24725] __bpf_prog_run32+0x84/0x190 [ 972.597062][T24725] __bpf_prog_run32+0x84/0x190 [ 972.601828][T24725] ===================================================== [ 972.609455][T24725] Disabling lock debugging due to kernel taint [ 972.616912][T24725] ===================================================== [ 972.624662][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 972.633203][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 972.643676][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 972.654573][T24725] Call Trace: [ 972.658228][T24725] dump_stack+0x24c/0x2e0 [ 972.662982][T24725] kmsan_report+0xfb/0x1e0 [ 972.667796][T24725] __msan_warning+0x5c/0xa0 [ 972.672628][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 972.678492][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 972.685042][T24725] __vmalloc_node_range+0xc83/0x1310 [ 972.691472][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 972.696918][T24725] __bpf_map_area_alloc+0x344/0x380 [ 972.702470][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 972.707866][T24725] bpf_map_area_alloc+0x6c/0x80 [ 972.712991][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.719425][T24725] array_map_alloc+0x53d/0xc70 [ 972.724226][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 972.731475][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 972.737365][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 972.742423][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.748003][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.754769][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 972.761030][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.766336][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.771709][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.777587][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.782794][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.788780][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 972.794677][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 972.800875][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 972.806965][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.812254][T24725] ? kmsan_get_metadata+0x116/0x180 [ 972.817718][T24725] __se_sys_bpf+0x8e/0xa0 [ 972.822369][T24725] __ia32_sys_bpf+0x4a/0x70 [ 972.827774][T24725] __do_fast_syscall_32+0x127/0x180 [ 972.833267][T24725] do_fast_syscall_32+0x77/0xd0 [ 972.838256][T24725] do_SYSENTER_32+0x73/0x90 [ 972.843009][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.849812][T24725] RIP: 0023:0xf7f45549 [ 972.853984][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 972.878856][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 972.888018][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 972.896460][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 972.904870][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 972.913823][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 972.921887][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 972.929964][T24725] [ 972.932345][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 972.939410][T24725] __bpf_prog_run32+0x84/0x190 [ 972.944454][T24725] __bpf_prog_run32+0x84/0x190 [ 972.949499][T24725] ===================================================== [ 972.957800][T24725] ===================================================== [ 972.964843][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 972.973290][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 972.983998][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 972.994244][T24725] Call Trace: [ 972.997526][T24725] dump_stack+0x24c/0x2e0 [ 973.002082][T24725] kmsan_report+0xfb/0x1e0 [ 973.006742][T24725] __msan_warning+0x5c/0xa0 [ 973.011690][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 973.017770][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 973.023927][T24725] __vmalloc_node_range+0xc83/0x1310 [ 973.029394][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 973.034704][T24725] __bpf_map_area_alloc+0x344/0x380 [ 973.040341][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 973.045772][T24725] bpf_map_area_alloc+0x6c/0x80 [ 973.051159][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.057193][T24725] array_map_alloc+0x53d/0xc70 [ 973.062069][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 973.068163][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 973.074134][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 973.079112][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.084594][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.090715][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 973.096718][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.102010][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.107301][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.113532][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.118774][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.124792][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 973.130523][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 973.136593][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 973.142583][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.147790][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.153490][T24725] __se_sys_bpf+0x8e/0xa0 [ 973.158007][T24725] __ia32_sys_bpf+0x4a/0x70 [ 973.162511][T24725] __do_fast_syscall_32+0x127/0x180 [ 973.167814][T24725] do_fast_syscall_32+0x77/0xd0 [ 973.173204][T24725] do_SYSENTER_32+0x73/0x90 [ 973.178661][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.185703][T24725] RIP: 0023:0xf7f45549 [ 973.189994][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 973.211455][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 973.220225][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 973.228201][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 973.236285][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 973.244546][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 973.253013][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 973.261539][T24725] [ 973.264022][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 973.270872][T24725] __bpf_prog_run32+0x84/0x190 [ 973.275691][T24725] __bpf_prog_run32+0x84/0x190 [ 973.280645][T24725] ===================================================== [ 973.288098][T24725] ===================================================== [ 973.295149][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 973.304675][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 973.314971][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 973.325747][T24725] Call Trace: [ 973.329247][T24725] dump_stack+0x24c/0x2e0 [ 973.333813][T24725] kmsan_report+0xfb/0x1e0 [ 973.338575][T24725] __msan_warning+0x5c/0xa0 [ 973.344070][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 973.349931][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 973.356560][T24725] __vmalloc_node_range+0xc83/0x1310 [ 973.361964][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 973.367234][T24725] __bpf_map_area_alloc+0x344/0x380 [ 973.372634][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 973.377843][T24725] bpf_map_area_alloc+0x6c/0x80 [ 973.382811][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.388659][T24725] array_map_alloc+0x53d/0xc70 [ 973.393628][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 973.399818][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 973.405644][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 973.410683][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.416058][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.422144][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 973.428048][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.433612][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.438913][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.445000][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.450201][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.456027][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 973.461690][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 973.467941][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 973.473934][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.479412][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.484701][T24725] __se_sys_bpf+0x8e/0xa0 [ 973.489317][T24725] __ia32_sys_bpf+0x4a/0x70 [ 973.493828][T24725] __do_fast_syscall_32+0x127/0x180 [ 973.499035][T24725] do_fast_syscall_32+0x77/0xd0 [ 973.503901][T24725] do_SYSENTER_32+0x73/0x90 [ 973.508588][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.515218][T24725] RIP: 0023:0xf7f45549 [ 973.519387][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 973.539754][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 973.548484][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 973.556650][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 973.564867][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 973.573115][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 973.581180][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 973.589762][T24725] [ 973.592434][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 973.599932][T24725] __bpf_prog_run32+0x84/0x190 [ 973.604929][T24725] __bpf_prog_run32+0x84/0x190 [ 973.609813][T24725] ===================================================== [ 973.618443][T24725] ===================================================== [ 973.625604][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 973.633987][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 973.645472][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 973.656618][T24725] Call Trace: [ 973.661135][T24725] dump_stack+0x24c/0x2e0 [ 973.667436][T24725] kmsan_report+0xfb/0x1e0 [ 973.672675][T24725] __msan_warning+0x5c/0xa0 [ 973.677307][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 973.683624][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 973.691521][T24725] __vmalloc_node_range+0xc83/0x1310 [ 973.697382][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 973.703012][T24725] __bpf_map_area_alloc+0x344/0x380 [ 973.708878][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 973.714269][T24725] bpf_map_area_alloc+0x6c/0x80 [ 973.719646][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.725634][T24725] array_map_alloc+0x53d/0xc70 [ 973.730942][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 973.737298][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 973.743037][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 973.747920][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.753383][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.759644][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 973.766347][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.771828][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.777113][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.783182][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.788382][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.794515][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 973.800542][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 973.806886][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 973.812956][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.818354][T24725] ? kmsan_get_metadata+0x116/0x180 [ 973.823566][T24725] __se_sys_bpf+0x8e/0xa0 [ 973.827901][T24725] __ia32_sys_bpf+0x4a/0x70 [ 973.832644][T24725] __do_fast_syscall_32+0x127/0x180 [ 973.837883][T24725] do_fast_syscall_32+0x77/0xd0 [ 973.842765][T24725] do_SYSENTER_32+0x73/0x90 [ 973.847377][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.853989][T24725] RIP: 0023:0xf7f45549 [ 973.858155][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 973.878590][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 973.887669][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 973.896528][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 973.905030][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 973.913199][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 973.921697][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 973.929947][T24725] [ 973.932348][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 973.939559][T24725] __bpf_prog_run32+0x84/0x190 [ 973.944692][T24725] __bpf_prog_run32+0x84/0x190 [ 973.950170][T24725] ===================================================== [ 973.958707][T24725] ===================================================== [ 973.966161][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 973.975884][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 973.988013][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 974.000702][T24725] Call Trace: [ 974.004148][T24725] dump_stack+0x24c/0x2e0 [ 974.008560][T24725] kmsan_report+0xfb/0x1e0 [ 974.013378][T24725] __msan_warning+0x5c/0xa0 [ 974.017935][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 974.023787][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 974.029896][T24725] __vmalloc_node_range+0xc83/0x1310 [ 974.035307][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 974.040797][T24725] __bpf_map_area_alloc+0x344/0x380 [ 974.046303][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 974.051827][T24725] bpf_map_area_alloc+0x6c/0x80 [ 974.057043][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.063166][T24725] array_map_alloc+0x53d/0xc70 [ 974.068153][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 974.075484][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 974.082076][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 974.087276][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.092790][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.099336][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 974.107059][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.112404][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.118285][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.124391][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.129797][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.136373][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 974.142148][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 974.148931][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 974.155027][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.161184][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.167086][T24725] __se_sys_bpf+0x8e/0xa0 [ 974.171617][T24725] __ia32_sys_bpf+0x4a/0x70 [ 974.177195][T24725] __do_fast_syscall_32+0x127/0x180 [ 974.183671][T24725] do_fast_syscall_32+0x77/0xd0 [ 974.189427][T24725] do_SYSENTER_32+0x73/0x90 [ 974.194418][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.201126][T24725] RIP: 0023:0xf7f45549 [ 974.205373][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 974.225333][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 974.233766][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 974.242557][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 974.252879][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 974.261129][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 974.269548][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 974.277959][T24725] [ 974.280369][T24725] Local variable ----regs@__bpf_prog_run32 created at: 00:54:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10}, 0x40) 00:54:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e2fe00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) [ 974.287526][T24725] __bpf_prog_run32+0x84/0x190 [ 974.292652][T24725] __bpf_prog_run32+0x84/0x190 [ 974.297519][T24725] ===================================================== [ 974.304797][T24725] ===================================================== [ 974.311732][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 974.320146][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 974.330420][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 974.340873][T24725] Call Trace: [ 974.344292][T24725] dump_stack+0x24c/0x2e0 [ 974.348846][T24725] kmsan_report+0xfb/0x1e0 [ 974.353390][T24725] __msan_warning+0x5c/0xa0 [ 974.358115][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 974.363974][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 974.370342][T24725] __vmalloc_node_range+0xc83/0x1310 [ 974.375762][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 974.380863][T24725] __bpf_map_area_alloc+0x344/0x380 [ 974.386110][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 974.391270][T24725] bpf_map_area_alloc+0x6c/0x80 [ 974.396241][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.402355][T24725] array_map_alloc+0x53d/0xc70 [ 974.407249][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 974.413784][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 974.419754][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 974.429807][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.435432][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.441364][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 974.447565][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.453138][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.458629][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.464612][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.469843][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.475897][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 974.482056][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 974.488175][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 974.494599][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.499943][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.505734][T24725] __se_sys_bpf+0x8e/0xa0 [ 974.510252][T24725] __ia32_sys_bpf+0x4a/0x70 [ 974.514789][T24725] __do_fast_syscall_32+0x127/0x180 [ 974.520024][T24725] do_fast_syscall_32+0x77/0xd0 [ 974.524999][T24725] do_SYSENTER_32+0x73/0x90 [ 974.529621][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.536688][T24725] RIP: 0023:0xf7f45549 [ 974.541102][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 974.561752][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 974.570372][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 974.579608][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 974.589290][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 974.597626][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 974.606184][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 974.614482][T24725] [ 974.616931][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 974.624052][T24725] __bpf_prog_run32+0x84/0x190 [ 974.629413][T24725] __bpf_prog_run32+0x84/0x190 [ 974.635056][T24725] ===================================================== [ 974.643768][T24725] ===================================================== [ 974.651011][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 974.660114][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 974.670863][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 974.681489][T24725] Call Trace: [ 974.684803][T24725] dump_stack+0x24c/0x2e0 [ 974.689492][T24725] kmsan_report+0xfb/0x1e0 [ 974.693946][T24725] __msan_warning+0x5c/0xa0 [ 974.698659][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 974.704690][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 974.712107][T24725] __vmalloc_node_range+0xc83/0x1310 [ 974.717837][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 974.723171][T24725] __bpf_map_area_alloc+0x344/0x380 [ 974.728708][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 974.733873][T24725] bpf_map_area_alloc+0x6c/0x80 [ 974.738930][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.744784][T24725] array_map_alloc+0x53d/0xc70 [ 974.749725][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 974.756857][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 974.763602][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 974.768952][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.775713][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.782084][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 974.788709][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.794358][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.799718][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.805840][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.811346][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.817843][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 974.823509][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 974.829701][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 974.835718][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.841053][T24725] ? kmsan_get_metadata+0x116/0x180 [ 974.846650][T24725] __se_sys_bpf+0x8e/0xa0 [ 974.851210][T24725] __ia32_sys_bpf+0x4a/0x70 [ 974.856006][T24725] __do_fast_syscall_32+0x127/0x180 [ 974.861956][T24725] do_fast_syscall_32+0x77/0xd0 [ 974.866903][T24725] do_SYSENTER_32+0x73/0x90 [ 974.871977][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.878732][T24725] RIP: 0023:0xf7f45549 00:54:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000007fc0)={&(0x7f0000002540)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) [ 974.882878][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 974.903423][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 974.911997][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 974.920704][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 974.929782][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 974.937874][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 974.946398][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 974.955031][T24725] [ 974.957377][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 974.964495][T24725] __bpf_prog_run32+0x84/0x190 [ 974.969371][T24725] __bpf_prog_run32+0x84/0x190 [ 974.974161][T24725] ===================================================== [ 974.981398][T24725] ===================================================== [ 974.988455][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 974.996838][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 975.007396][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.017663][T24725] Call Trace: [ 975.020961][T24725] dump_stack+0x24c/0x2e0 [ 975.025423][T24725] kmsan_report+0xfb/0x1e0 [ 975.029879][T24725] __msan_warning+0x5c/0xa0 [ 975.034441][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 975.040421][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 975.046715][T24725] __vmalloc_node_range+0xc83/0x1310 [ 975.052477][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 975.057851][T24725] __bpf_map_area_alloc+0x344/0x380 [ 975.063192][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 975.068295][T24725] bpf_map_area_alloc+0x6c/0x80 [ 975.073315][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.079253][T24725] array_map_alloc+0x53d/0xc70 [ 975.084073][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 975.090435][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 975.096479][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 975.101675][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.107355][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.113467][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 975.119840][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.125246][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.130784][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.137288][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.143226][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.149755][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 975.155777][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 975.162134][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 975.168289][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.174214][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.179632][T24725] __se_sys_bpf+0x8e/0xa0 [ 975.183985][T24725] __ia32_sys_bpf+0x4a/0x70 [ 975.188889][T24725] __do_fast_syscall_32+0x127/0x180 [ 975.194147][T24725] do_fast_syscall_32+0x77/0xd0 [ 975.199009][T24725] do_SYSENTER_32+0x73/0x90 [ 975.204049][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.211283][T24725] RIP: 0023:0xf7f45549 [ 975.215863][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 975.236458][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 975.245679][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 975.254246][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 975.262489][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 975.271247][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 975.280412][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 975.289054][T24725] [ 975.291387][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 975.298232][T24725] __bpf_prog_run32+0x84/0x190 [ 975.303095][T24725] __bpf_prog_run32+0x84/0x190 [ 975.308038][T24725] ===================================================== [ 975.315300][T24725] ===================================================== [ 975.322408][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 975.331297][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 975.341564][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.351811][T24725] Call Trace: [ 975.355198][T24725] dump_stack+0x24c/0x2e0 [ 975.360875][T24725] kmsan_report+0xfb/0x1e0 [ 975.365499][T24725] __msan_warning+0x5c/0xa0 [ 975.370115][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 975.376316][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 975.382531][T24725] __vmalloc_node_range+0xc83/0x1310 [ 975.388198][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 975.393612][T24725] __bpf_map_area_alloc+0x344/0x380 [ 975.398841][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 975.404460][T24725] bpf_map_area_alloc+0x6c/0x80 [ 975.409336][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.415381][T24725] array_map_alloc+0x53d/0xc70 [ 975.420401][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 975.426945][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 975.433053][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 975.438820][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.444328][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.450439][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 975.456554][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.462307][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.467816][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.473738][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.479542][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.485821][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 975.492209][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 975.499014][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 975.506285][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.512432][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.519323][T24725] __se_sys_bpf+0x8e/0xa0 [ 975.524316][T24725] __ia32_sys_bpf+0x4a/0x70 [ 975.528958][T24725] __do_fast_syscall_32+0x127/0x180 [ 975.534199][T24725] do_fast_syscall_32+0x77/0xd0 [ 975.540228][T24725] do_SYSENTER_32+0x73/0x90 [ 975.545021][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.553142][T24725] RIP: 0023:0xf7f45549 [ 975.557254][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 975.579496][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 975.588306][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 975.596437][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 975.604692][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 975.614351][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 975.622729][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 975.630893][T24725] [ 975.633660][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 975.641365][T24725] __bpf_prog_run32+0x84/0x190 [ 975.646618][T24725] __bpf_prog_run32+0x84/0x190 [ 975.651569][T24725] ===================================================== [ 975.659310][T24725] ===================================================== [ 975.666753][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 975.675811][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 975.687156][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.698119][T24725] Call Trace: [ 975.701682][T24725] dump_stack+0x24c/0x2e0 [ 975.706243][T24725] kmsan_report+0xfb/0x1e0 [ 975.710727][T24725] __msan_warning+0x5c/0xa0 [ 975.715260][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 975.721277][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 975.727381][T24725] __vmalloc_node_range+0xc83/0x1310 [ 975.732734][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 975.737791][T24725] __bpf_map_area_alloc+0x344/0x380 [ 975.745987][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 975.751174][T24725] bpf_map_area_alloc+0x6c/0x80 [ 975.756613][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.762842][T24725] array_map_alloc+0x53d/0xc70 [ 975.767963][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 975.774079][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 975.780975][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 975.785795][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.791199][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.797129][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 975.803144][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.808553][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.813803][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.819861][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.825450][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.832070][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 975.837710][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 975.844638][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 975.850720][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.855942][T24725] ? kmsan_get_metadata+0x116/0x180 [ 975.861337][T24725] __se_sys_bpf+0x8e/0xa0 [ 975.865678][T24725] __ia32_sys_bpf+0x4a/0x70 [ 975.870267][T24725] __do_fast_syscall_32+0x127/0x180 [ 975.875817][T24725] do_fast_syscall_32+0x77/0xd0 [ 975.880974][T24725] do_SYSENTER_32+0x73/0x90 [ 975.885642][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.892186][T24725] RIP: 0023:0xf7f45549 [ 975.896509][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 975.917248][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 975.926009][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 975.934420][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 975.943141][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 975.951473][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 975.959536][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 975.967594][T24725] [ 975.970102][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 975.977219][T24725] __bpf_prog_run32+0x84/0x190 [ 975.982173][T24725] __bpf_prog_run32+0x84/0x190 [ 975.987212][T24725] ===================================================== [ 975.995116][T24725] ===================================================== [ 976.002336][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 976.010703][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 976.021508][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.033167][T24725] Call Trace: [ 976.036804][T24725] dump_stack+0x24c/0x2e0 [ 976.041406][T24725] kmsan_report+0xfb/0x1e0 [ 976.045921][T24725] __msan_warning+0x5c/0xa0 [ 976.050509][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 976.056968][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 976.063512][T24725] __vmalloc_node_range+0xc83/0x1310 [ 976.068870][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 976.074757][T24725] __bpf_map_area_alloc+0x344/0x380 [ 976.080060][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 976.085510][T24725] bpf_map_area_alloc+0x6c/0x80 [ 976.091999][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.098130][T24725] array_map_alloc+0x53d/0xc70 [ 976.103474][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 976.109640][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 976.115864][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 976.120859][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.126162][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.132006][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 976.138095][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.143309][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.148707][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.154515][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.159723][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.165534][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 976.171437][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 976.177854][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 976.184043][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.189338][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.194659][T24725] __se_sys_bpf+0x8e/0xa0 [ 976.199101][T24725] __ia32_sys_bpf+0x4a/0x70 [ 976.203780][T24725] __do_fast_syscall_32+0x127/0x180 [ 976.209499][T24725] do_fast_syscall_32+0x77/0xd0 [ 976.214450][T24725] do_SYSENTER_32+0x73/0x90 [ 976.219045][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.225739][T24725] RIP: 0023:0xf7f45549 [ 976.229840][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 976.250629][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 976.259706][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 976.267881][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 976.275940][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 976.284011][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 976.292338][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 976.300505][T24725] [ 976.302829][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 976.309750][T24725] __bpf_prog_run32+0x84/0x190 [ 976.314605][T24725] __bpf_prog_run32+0x84/0x190 [ 976.319653][T24725] ===================================================== [ 976.326883][T24725] ===================================================== [ 976.334445][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 976.342652][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 976.352931][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.363269][T24725] Call Trace: [ 976.366775][T24725] dump_stack+0x24c/0x2e0 [ 976.371312][T24725] kmsan_report+0xfb/0x1e0 [ 976.375753][T24725] __msan_warning+0x5c/0xa0 [ 976.380281][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 976.386688][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 976.392996][T24725] __vmalloc_node_range+0xc83/0x1310 [ 976.398414][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 976.403665][T24725] __bpf_map_area_alloc+0x344/0x380 [ 976.408896][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 976.413959][T24725] bpf_map_area_alloc+0x6c/0x80 [ 976.418913][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.425076][T24725] array_map_alloc+0x53d/0xc70 [ 976.429944][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 976.436195][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 976.442484][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 976.447548][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.452861][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.458935][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 976.465264][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.470869][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.476099][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.482370][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.487856][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.493753][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 976.499734][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 976.505910][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 976.511897][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.517204][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.522666][T24725] __se_sys_bpf+0x8e/0xa0 [ 976.527091][T24725] __ia32_sys_bpf+0x4a/0x70 [ 976.531594][T24725] __do_fast_syscall_32+0x127/0x180 [ 976.536886][T24725] do_fast_syscall_32+0x77/0xd0 [ 976.541858][T24725] do_SYSENTER_32+0x73/0x90 [ 976.546472][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.552979][T24725] RIP: 0023:0xf7f45549 [ 976.557138][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 976.577664][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 976.586172][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 976.594585][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 976.602684][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 976.610652][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 976.618816][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 976.627062][T24725] [ 976.629722][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 976.636649][T24725] __bpf_prog_run32+0x84/0x190 [ 976.641615][T24725] __bpf_prog_run32+0x84/0x190 [ 976.646689][T24725] ===================================================== [ 976.654244][T24725] ===================================================== [ 976.661355][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 976.669911][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 976.680368][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.690789][T24725] Call Trace: [ 976.694130][T24725] dump_stack+0x24c/0x2e0 [ 976.698612][T24725] kmsan_report+0xfb/0x1e0 [ 976.703233][T24725] __msan_warning+0x5c/0xa0 [ 976.707898][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 976.713934][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 976.720160][T24725] __vmalloc_node_range+0xc83/0x1310 [ 976.725565][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 976.730663][T24725] __bpf_map_area_alloc+0x344/0x380 [ 976.735904][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 976.741058][T24725] bpf_map_area_alloc+0x6c/0x80 [ 976.746769][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.752910][T24725] array_map_alloc+0x53d/0xc70 [ 976.758336][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 976.764689][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 976.770624][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 976.775446][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.780675][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.786517][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 976.792443][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.797940][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.803269][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.809278][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.814779][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.820797][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 976.826646][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 976.832834][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 976.838941][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.844731][T24725] ? kmsan_get_metadata+0x116/0x180 [ 976.850231][T24725] __se_sys_bpf+0x8e/0xa0 [ 976.854829][T24725] __ia32_sys_bpf+0x4a/0x70 [ 976.859712][T24725] __do_fast_syscall_32+0x127/0x180 [ 976.865125][T24725] do_fast_syscall_32+0x77/0xd0 [ 976.870016][T24725] do_SYSENTER_32+0x73/0x90 [ 976.874564][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.881275][T24725] RIP: 0023:0xf7f45549 [ 976.885372][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 976.905801][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 976.914426][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 976.923224][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 976.931437][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 976.939881][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 976.947998][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 976.956516][T24725] [ 976.958968][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 976.965844][T24725] __bpf_prog_run32+0x84/0x190 [ 976.971259][T24725] __bpf_prog_run32+0x84/0x190 [ 976.976071][T24725] ===================================================== [ 976.983387][T24725] ===================================================== [ 976.990517][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 976.998704][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 977.009421][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.019670][T24725] Call Trace: [ 977.022971][T24725] dump_stack+0x24c/0x2e0 [ 977.027684][T24725] kmsan_report+0xfb/0x1e0 [ 977.032215][T24725] __msan_warning+0x5c/0xa0 [ 977.036746][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 977.042678][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 977.048776][T24725] __vmalloc_node_range+0xc83/0x1310 [ 977.054188][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 977.059416][T24725] __bpf_map_area_alloc+0x344/0x380 [ 977.064817][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 977.069860][T24725] bpf_map_area_alloc+0x6c/0x80 [ 977.074817][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.080811][T24725] array_map_alloc+0x53d/0xc70 [ 977.085663][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 977.091747][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 977.097487][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 977.102347][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.107641][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.113713][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 977.119788][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.125005][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.130297][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.136114][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.141408][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.147224][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 977.153178][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 977.159440][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 977.165444][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.170822][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.176460][T24725] __se_sys_bpf+0x8e/0xa0 [ 977.180886][T24725] __ia32_sys_bpf+0x4a/0x70 [ 977.185788][T24725] __do_fast_syscall_32+0x127/0x180 [ 977.191188][T24725] do_fast_syscall_32+0x77/0xd0 [ 977.196062][T24725] do_SYSENTER_32+0x73/0x90 [ 977.200680][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.207188][T24725] RIP: 0023:0xf7f45549 [ 977.211429][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 977.231126][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 977.239810][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 977.247976][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 977.256191][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 977.264376][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 977.272909][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 977.280903][T24725] [ 977.283344][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 977.290362][T24725] __bpf_prog_run32+0x84/0x190 [ 977.295603][T24725] __bpf_prog_run32+0x84/0x190 [ 977.300816][T24725] ===================================================== [ 977.309147][T24725] ===================================================== [ 977.316632][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 977.325365][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 977.336465][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.346977][T24725] Call Trace: [ 977.350320][T24725] dump_stack+0x24c/0x2e0 [ 977.354878][T24725] kmsan_report+0xfb/0x1e0 [ 977.360144][T24725] __msan_warning+0x5c/0xa0 [ 977.364974][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 977.371093][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 977.377869][T24725] __vmalloc_node_range+0xc83/0x1310 [ 977.383377][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 977.388730][T24725] __bpf_map_area_alloc+0x344/0x380 [ 977.394308][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 977.399448][T24725] bpf_map_area_alloc+0x6c/0x80 [ 977.404437][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.410631][T24725] array_map_alloc+0x53d/0xc70 [ 977.415495][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 977.421770][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 977.427511][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 977.432294][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.438294][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.444201][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 977.450122][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.456132][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.461423][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.467506][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.473310][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.479249][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 977.485444][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 977.492214][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 977.498466][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.503683][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.509235][T24725] __se_sys_bpf+0x8e/0xa0 [ 977.513864][T24725] __ia32_sys_bpf+0x4a/0x70 [ 977.518583][T24725] __do_fast_syscall_32+0x127/0x180 [ 977.524148][T24725] do_fast_syscall_32+0x77/0xd0 [ 977.529187][T24725] do_SYSENTER_32+0x73/0x90 [ 977.533800][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.540152][T24725] RIP: 0023:0xf7f45549 [ 977.544316][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 977.565188][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 977.573621][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 977.581679][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 977.590082][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 977.598049][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 977.606308][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 977.614469][T24725] [ 977.616815][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 977.624060][T24725] __bpf_prog_run32+0x84/0x190 [ 977.628846][T24725] __bpf_prog_run32+0x84/0x190 [ 977.633876][T24725] ===================================================== [ 977.642574][T24725] ===================================================== [ 977.649598][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 977.657881][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 977.668522][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.679448][T24725] Call Trace: [ 977.683096][T24725] dump_stack+0x24c/0x2e0 [ 977.687474][T24725] kmsan_report+0xfb/0x1e0 [ 977.692572][T24725] __msan_warning+0x5c/0xa0 [ 977.697390][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 977.703567][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 977.709899][T24725] __vmalloc_node_range+0xc83/0x1310 [ 977.715252][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 977.720312][T24725] __bpf_map_area_alloc+0x344/0x380 [ 977.725796][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 977.731048][T24725] bpf_map_area_alloc+0x6c/0x80 [ 977.736026][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.741877][T24725] array_map_alloc+0x53d/0xc70 [ 977.746956][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 977.753152][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 977.759012][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 977.764090][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.769501][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.775616][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 977.781721][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.787127][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.793017][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.798868][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.804430][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.810360][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 977.816028][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 977.822216][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 977.828230][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.833461][T24725] ? kmsan_get_metadata+0x116/0x180 [ 977.838782][T24725] __se_sys_bpf+0x8e/0xa0 [ 977.843151][T24725] __ia32_sys_bpf+0x4a/0x70 [ 977.847783][T24725] __do_fast_syscall_32+0x127/0x180 [ 977.853022][T24725] do_fast_syscall_32+0x77/0xd0 [ 977.857996][T24725] do_SYSENTER_32+0x73/0x90 [ 977.862533][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.868898][T24725] RIP: 0023:0xf7f45549 [ 977.872991][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 977.893446][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 977.901897][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 977.909899][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 977.922716][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 977.930813][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 977.939592][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 977.948009][T24725] [ 977.950863][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 977.957700][T24725] __bpf_prog_run32+0x84/0x190 [ 977.962654][T24725] __bpf_prog_run32+0x84/0x190 [ 977.968298][T24725] ===================================================== [ 977.975476][T24725] ===================================================== [ 977.982817][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 977.991209][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 978.001642][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.011890][T24725] Call Trace: [ 978.015183][T24725] dump_stack+0x24c/0x2e0 [ 978.019629][T24725] kmsan_report+0xfb/0x1e0 [ 978.024243][T24725] __msan_warning+0x5c/0xa0 [ 978.028952][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 978.034920][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 978.041218][T24725] __vmalloc_node_range+0xc83/0x1310 [ 978.046938][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 978.052201][T24725] __bpf_map_area_alloc+0x344/0x380 [ 978.057613][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 978.062755][T24725] bpf_map_area_alloc+0x6c/0x80 [ 978.067734][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.073572][T24725] array_map_alloc+0x53d/0xc70 [ 978.078727][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 978.085090][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 978.091122][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 978.095927][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.101342][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.107179][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 978.113234][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.118571][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.124066][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.129995][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.135336][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.141171][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 978.147066][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 978.153142][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 978.159302][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.164589][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.170147][T24725] __se_sys_bpf+0x8e/0xa0 [ 978.174774][T24725] __ia32_sys_bpf+0x4a/0x70 [ 978.179485][T24725] __do_fast_syscall_32+0x127/0x180 [ 978.184833][T24725] do_fast_syscall_32+0x77/0xd0 [ 978.189785][T24725] do_SYSENTER_32+0x73/0x90 [ 978.194300][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.200634][T24725] RIP: 0023:0xf7f45549 [ 978.204791][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 978.224498][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 978.234395][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 978.243512][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 978.252049][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 978.260196][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 978.268257][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 978.276682][T24725] [ 978.279173][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 978.286352][T24725] __bpf_prog_run32+0x84/0x190 [ 978.291569][T24725] __bpf_prog_run32+0x84/0x190 [ 978.296501][T24725] ===================================================== [ 978.303827][T24725] ===================================================== [ 978.311564][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 978.319766][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 978.330226][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.340499][T24725] Call Trace: [ 978.343880][T24725] dump_stack+0x24c/0x2e0 [ 978.348243][T24725] kmsan_report+0xfb/0x1e0 [ 978.352850][T24725] __msan_warning+0x5c/0xa0 [ 978.357812][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 978.364557][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 978.370972][T24725] __vmalloc_node_range+0xc83/0x1310 [ 978.376505][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 978.381877][T24725] __bpf_map_area_alloc+0x344/0x380 [ 978.387306][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 978.392892][T24725] bpf_map_area_alloc+0x6c/0x80 [ 978.398232][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.405254][T24725] array_map_alloc+0x53d/0xc70 [ 978.410140][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 978.416427][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 978.422135][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 978.427222][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.433092][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.439483][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 978.445438][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.451456][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.456687][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.462710][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.467943][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.473880][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 978.479550][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 978.485745][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 978.492086][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.497756][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.503417][T24725] __se_sys_bpf+0x8e/0xa0 [ 978.508408][T24725] __ia32_sys_bpf+0x4a/0x70 [ 978.512942][T24725] __do_fast_syscall_32+0x127/0x180 [ 978.518274][T24725] do_fast_syscall_32+0x77/0xd0 [ 978.523539][T24725] do_SYSENTER_32+0x73/0x90 [ 978.528266][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.535194][T24725] RIP: 0023:0xf7f45549 [ 978.539817][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 978.561052][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 978.569777][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 978.578329][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 978.586588][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 978.595122][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 978.603660][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 978.612145][T24725] [ 978.614595][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 978.622161][T24725] __bpf_prog_run32+0x84/0x190 [ 978.627305][T24725] __bpf_prog_run32+0x84/0x190 [ 978.632443][T24725] ===================================================== [ 978.639851][T24725] ===================================================== [ 978.647239][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 978.655702][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 978.667190][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.677624][T24725] Call Trace: [ 978.681095][T24725] dump_stack+0x24c/0x2e0 [ 978.685808][T24725] kmsan_report+0xfb/0x1e0 [ 978.690782][T24725] __msan_warning+0x5c/0xa0 [ 978.695580][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 978.701678][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 978.707981][T24725] __vmalloc_node_range+0xc83/0x1310 [ 978.713798][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 978.719133][T24725] __bpf_map_area_alloc+0x344/0x380 [ 978.724721][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 978.730061][T24725] bpf_map_area_alloc+0x6c/0x80 [ 978.735029][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.741337][T24725] array_map_alloc+0x53d/0xc70 [ 978.746533][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 978.753311][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 978.759085][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 978.764244][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.770267][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.777201][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 978.783386][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.788711][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.794204][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.800137][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.806181][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.812168][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 978.817892][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 978.823964][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 978.831792][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.837088][T24725] ? kmsan_get_metadata+0x116/0x180 [ 978.843342][T24725] __se_sys_bpf+0x8e/0xa0 [ 978.847739][T24725] __ia32_sys_bpf+0x4a/0x70 [ 978.852337][T24725] __do_fast_syscall_32+0x127/0x180 [ 978.857655][T24725] do_fast_syscall_32+0x77/0xd0 [ 978.862717][T24725] do_SYSENTER_32+0x73/0x90 [ 978.867313][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.874086][T24725] RIP: 0023:0xf7f45549 [ 978.878154][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 978.897848][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 978.906357][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 978.914338][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 978.922312][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 978.930635][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 978.938864][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 978.948058][T24725] [ 978.950503][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 978.957785][T24725] __bpf_prog_run32+0x84/0x190 [ 978.962637][T24725] __bpf_prog_run32+0x84/0x190 [ 978.967573][T24725] ===================================================== [ 978.975002][T24725] ===================================================== [ 978.982029][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 978.990345][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 979.000607][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.010690][T24725] Call Trace: [ 979.013982][T24725] dump_stack+0x24c/0x2e0 [ 979.018353][T24725] kmsan_report+0xfb/0x1e0 [ 979.022812][T24725] __msan_warning+0x5c/0xa0 [ 979.027357][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 979.033306][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 979.039405][T24725] __vmalloc_node_range+0xc83/0x1310 [ 979.044815][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 979.049894][T24725] __bpf_map_area_alloc+0x344/0x380 [ 979.055224][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 979.060389][T24725] bpf_map_area_alloc+0x6c/0x80 [ 979.065460][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.071753][T24725] array_map_alloc+0x53d/0xc70 [ 979.076558][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 979.082848][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 979.088536][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 979.093527][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.098855][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.104877][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 979.110802][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.116134][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.121363][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.127293][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.132623][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.138545][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.144305][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 979.150668][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 979.156783][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.162029][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.167490][T24725] __se_sys_bpf+0x8e/0xa0 [ 979.171941][T24725] __ia32_sys_bpf+0x4a/0x70 [ 979.176481][T24725] __do_fast_syscall_32+0x127/0x180 [ 979.182161][T24725] do_fast_syscall_32+0x77/0xd0 [ 979.187394][T24725] do_SYSENTER_32+0x73/0x90 [ 979.191969][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.198456][T24725] RIP: 0023:0xf7f45549 [ 979.202632][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 979.222809][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 979.231880][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 979.240051][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.248075][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.256715][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 979.264716][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 979.272987][T24725] [ 979.275322][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 979.282268][T24725] __bpf_prog_run32+0x84/0x190 [ 979.287060][T24725] __bpf_prog_run32+0x84/0x190 [ 979.291886][T24725] ===================================================== [ 979.299083][T24725] ===================================================== [ 979.306063][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 979.314616][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 979.325296][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.335467][T24725] Call Trace: [ 979.338851][T24725] dump_stack+0x24c/0x2e0 [ 979.346340][T24725] kmsan_report+0xfb/0x1e0 [ 979.350796][T24725] __msan_warning+0x5c/0xa0 [ 979.355420][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 979.361338][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 979.367570][T24725] __vmalloc_node_range+0xc83/0x1310 [ 979.373185][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 979.378245][T24725] __bpf_map_area_alloc+0x344/0x380 [ 979.383997][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 979.389054][T24725] bpf_map_area_alloc+0x6c/0x80 [ 979.394057][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.400071][T24725] array_map_alloc+0x53d/0xc70 [ 979.404865][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 979.411054][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 979.416719][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 979.422053][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.427638][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.433927][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 979.439849][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.445226][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.450848][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.456872][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.462315][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.468348][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.474400][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 979.480880][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 979.487931][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.493693][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.499017][T24725] __se_sys_bpf+0x8e/0xa0 [ 979.503384][T24725] __ia32_sys_bpf+0x4a/0x70 [ 979.508206][T24725] __do_fast_syscall_32+0x127/0x180 [ 979.514006][T24725] do_fast_syscall_32+0x77/0xd0 [ 979.518897][T24725] do_SYSENTER_32+0x73/0x90 [ 979.523703][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.530124][T24725] RIP: 0023:0xf7f45549 [ 979.534319][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 979.555181][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 979.563714][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 979.572234][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.580909][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.589166][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 979.597458][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 979.605643][T24725] [ 979.607980][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 979.614866][T24725] __bpf_prog_run32+0x84/0x190 [ 979.619833][T24725] __bpf_prog_run32+0x84/0x190 [ 979.625104][T24725] ===================================================== [ 979.632393][T24725] ===================================================== [ 979.639551][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 979.648261][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 979.658552][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.669265][T24725] Call Trace: [ 979.672652][T24725] dump_stack+0x24c/0x2e0 [ 979.677096][T24725] kmsan_report+0xfb/0x1e0 [ 979.681895][T24725] __msan_warning+0x5c/0xa0 [ 979.686944][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 979.693063][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 979.699155][T24725] __vmalloc_node_range+0xc83/0x1310 [ 979.704560][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 979.709657][T24725] __bpf_map_area_alloc+0x344/0x380 [ 979.715413][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 979.720566][T24725] bpf_map_area_alloc+0x6c/0x80 [ 979.725628][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.731553][T24725] array_map_alloc+0x53d/0xc70 [ 979.736367][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 979.742957][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 979.748817][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 979.753623][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.759346][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.765652][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 979.771894][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.777540][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.782890][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.788854][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.794179][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.800387][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.806150][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 979.812524][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 979.818543][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.823775][T24725] ? kmsan_get_metadata+0x116/0x180 [ 979.829019][T24725] __se_sys_bpf+0x8e/0xa0 [ 979.833469][T24725] __ia32_sys_bpf+0x4a/0x70 [ 979.838108][T24725] __do_fast_syscall_32+0x127/0x180 [ 979.843468][T24725] do_fast_syscall_32+0x77/0xd0 [ 979.848448][T24725] do_SYSENTER_32+0x73/0x90 [ 979.853347][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.859798][T24725] RIP: 0023:0xf7f45549 [ 979.864095][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 979.883990][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 979.892526][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 979.900527][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.908775][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.916945][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 979.925213][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 979.933399][T24725] [ 979.935771][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 979.942975][T24725] __bpf_prog_run32+0x84/0x190 [ 979.947858][T24725] __bpf_prog_run32+0x84/0x190 [ 979.952936][T24725] ===================================================== [ 979.960137][T24725] ===================================================== [ 979.967290][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 979.975566][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 979.986210][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.997096][T24725] Call Trace: [ 980.000389][T24725] dump_stack+0x24c/0x2e0 [ 980.005069][T24725] kmsan_report+0xfb/0x1e0 [ 980.009622][T24725] __msan_warning+0x5c/0xa0 [ 980.014160][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 980.020198][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 980.026646][T24725] __vmalloc_node_range+0xc83/0x1310 [ 980.031994][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 980.037079][T24725] __bpf_map_area_alloc+0x344/0x380 [ 980.042509][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 980.047594][T24725] bpf_map_area_alloc+0x6c/0x80 [ 980.052675][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.058878][T24725] array_map_alloc+0x53d/0xc70 [ 980.063793][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 980.069990][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 980.076366][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 980.081171][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.086934][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.093220][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 980.099150][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.104679][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.110018][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.115954][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.121401][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.127342][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 980.133038][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 980.139570][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 980.147601][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.153194][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.158774][T24725] __se_sys_bpf+0x8e/0xa0 [ 980.163338][T24725] __ia32_sys_bpf+0x4a/0x70 [ 980.168227][T24725] __do_fast_syscall_32+0x127/0x180 [ 980.173560][T24725] do_fast_syscall_32+0x77/0xd0 [ 980.178731][T24725] do_SYSENTER_32+0x73/0x90 [ 980.183653][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.190891][T24725] RIP: 0023:0xf7f45549 [ 980.195069][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 980.215653][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 980.224284][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 980.233417][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 980.242292][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 980.250651][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 980.258915][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 980.267209][T24725] [ 980.269552][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 980.276502][T24725] __bpf_prog_run32+0x84/0x190 [ 980.284888][T24725] __bpf_prog_run32+0x84/0x190 [ 980.289776][T24725] ===================================================== [ 980.297521][T24725] ===================================================== [ 980.304950][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 980.315809][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 980.326882][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.337408][T24725] Call Trace: [ 980.341469][T24725] dump_stack+0x24c/0x2e0 [ 980.346572][T24725] kmsan_report+0xfb/0x1e0 [ 980.352056][T24725] __msan_warning+0x5c/0xa0 [ 980.356883][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 980.362827][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 980.369229][T24725] __vmalloc_node_range+0xc83/0x1310 [ 980.374929][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 980.381127][T24725] __bpf_map_area_alloc+0x344/0x380 [ 980.386728][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 980.392770][T24725] bpf_map_area_alloc+0x6c/0x80 [ 980.398710][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.404759][T24725] array_map_alloc+0x53d/0xc70 [ 980.409782][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 980.416063][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 980.422347][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 980.427349][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.432869][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.438850][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 980.445515][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.451464][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.456892][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.462736][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.467972][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.474424][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 980.480285][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 980.486542][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 980.492582][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.497814][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.503052][T24725] __se_sys_bpf+0x8e/0xa0 [ 980.507594][T24725] __ia32_sys_bpf+0x4a/0x70 [ 980.512238][T24725] __do_fast_syscall_32+0x127/0x180 [ 980.517833][T24725] do_fast_syscall_32+0x77/0xd0 [ 980.522731][T24725] do_SYSENTER_32+0x73/0x90 [ 980.527272][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.533906][T24725] RIP: 0023:0xf7f45549 [ 980.538287][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 980.558966][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 980.572622][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 980.580708][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 980.589075][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 980.597074][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 980.605160][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 980.613207][T24725] [ 980.615645][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 980.622778][T24725] __bpf_prog_run32+0x84/0x190 [ 980.628525][T24725] __bpf_prog_run32+0x84/0x190 [ 980.633473][T24725] ===================================================== [ 980.641109][T24725] ===================================================== [ 980.648046][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 980.656763][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 980.667515][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.678048][T24725] Call Trace: [ 980.681618][T24725] dump_stack+0x24c/0x2e0 [ 980.685988][T24725] kmsan_report+0xfb/0x1e0 [ 980.690462][T24725] __msan_warning+0x5c/0xa0 [ 980.695189][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 980.701036][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 980.707781][T24725] __vmalloc_node_range+0xc83/0x1310 [ 980.713367][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 980.718487][T24725] __bpf_map_area_alloc+0x344/0x380 [ 980.723754][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 980.728913][T24725] bpf_map_area_alloc+0x6c/0x80 [ 980.734149][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.740371][T24725] array_map_alloc+0x53d/0xc70 [ 980.745815][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 980.751918][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 980.757694][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 980.762850][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.768309][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.774157][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 980.780200][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.785704][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.791470][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.797519][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.802842][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.808956][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 980.815755][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 980.822144][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 980.828408][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.834359][T24725] ? kmsan_get_metadata+0x116/0x180 [ 980.839871][T24725] __se_sys_bpf+0x8e/0xa0 [ 980.844496][T24725] __ia32_sys_bpf+0x4a/0x70 [ 980.849808][T24725] __do_fast_syscall_32+0x127/0x180 [ 980.855242][T24725] do_fast_syscall_32+0x77/0xd0 [ 980.860104][T24725] do_SYSENTER_32+0x73/0x90 [ 980.867326][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.874115][T24725] RIP: 0023:0xf7f45549 [ 980.878180][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 980.898149][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 980.906664][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 980.914900][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 980.922961][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 980.931204][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 980.939521][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 980.947505][T24725] [ 980.949938][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 980.956960][T24725] __bpf_prog_run32+0x84/0x190 [ 980.961847][T24725] __bpf_prog_run32+0x84/0x190 [ 980.966701][T24725] ===================================================== [ 980.973877][T24725] ===================================================== [ 980.981159][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 980.989615][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 981.000297][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.010993][T24725] Call Trace: [ 981.014395][T24725] dump_stack+0x24c/0x2e0 [ 981.018790][T24725] kmsan_report+0xfb/0x1e0 [ 981.023455][T24725] __msan_warning+0x5c/0xa0 [ 981.027993][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 981.034204][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 981.040556][T24725] __vmalloc_node_range+0xc83/0x1310 [ 981.045967][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 981.051150][T24725] __bpf_map_area_alloc+0x344/0x380 [ 981.057078][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 981.062333][T24725] bpf_map_area_alloc+0x6c/0x80 [ 981.067605][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.073535][T24725] array_map_alloc+0x53d/0xc70 [ 981.078695][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 981.084986][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 981.090850][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 981.095743][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.102011][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.107848][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 981.113977][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.119465][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.124794][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.130847][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.136612][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.142608][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.148454][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 981.154557][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 981.160761][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.166182][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.171691][T24725] __se_sys_bpf+0x8e/0xa0 [ 981.176484][T24725] __ia32_sys_bpf+0x4a/0x70 [ 981.181279][T24725] __do_fast_syscall_32+0x127/0x180 [ 981.186519][T24725] do_fast_syscall_32+0x77/0xd0 [ 981.191677][T24725] do_SYSENTER_32+0x73/0x90 [ 981.196238][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.203051][T24725] RIP: 0023:0xf7f45549 [ 981.207146][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 981.227493][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 981.236254][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 981.244344][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 981.252346][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 981.260442][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 981.268447][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 981.276835][T24725] [ 981.279278][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 981.286493][T24725] __bpf_prog_run32+0x84/0x190 [ 981.291543][T24725] __bpf_prog_run32+0x84/0x190 [ 981.296536][T24725] ===================================================== [ 981.303831][T24725] ===================================================== [ 981.311044][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 981.319781][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 981.330245][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.340323][T24725] Call Trace: [ 981.343627][T24725] dump_stack+0x24c/0x2e0 [ 981.347994][T24725] kmsan_report+0xfb/0x1e0 [ 981.352578][T24725] __msan_warning+0x5c/0xa0 [ 981.357807][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 981.364111][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 981.370301][T24725] __vmalloc_node_range+0xc83/0x1310 [ 981.375717][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 981.380780][T24725] __bpf_map_area_alloc+0x344/0x380 [ 981.386280][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 981.391816][T24725] bpf_map_area_alloc+0x6c/0x80 [ 981.397065][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.403270][T24725] array_map_alloc+0x53d/0xc70 [ 981.408268][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 981.414457][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 981.420300][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 981.425104][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.430336][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.436281][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 981.442225][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.447545][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.452870][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.458823][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.464180][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.470406][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.476274][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 981.482726][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 981.488737][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.494161][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.499842][T24725] __se_sys_bpf+0x8e/0xa0 [ 981.504211][T24725] __ia32_sys_bpf+0x4a/0x70 [ 981.508891][T24725] __do_fast_syscall_32+0x127/0x180 [ 981.515198][T24725] do_fast_syscall_32+0x77/0xd0 [ 981.520272][T24725] do_SYSENTER_32+0x73/0x90 [ 981.525637][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.532449][T24725] RIP: 0023:0xf7f45549 [ 981.536727][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 981.557481][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 981.566105][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 981.574836][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 981.583378][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 981.591652][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 981.599643][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 981.607880][T24725] [ 981.610297][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 981.617225][T24725] __bpf_prog_run32+0x84/0x190 [ 981.622291][T24725] __bpf_prog_run32+0x84/0x190 [ 981.629181][T24725] ===================================================== [ 981.636690][T24725] ===================================================== [ 981.643854][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 981.652134][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 981.662532][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.673241][T24725] Call Trace: [ 981.676540][T24725] dump_stack+0x24c/0x2e0 [ 981.680907][T24725] kmsan_report+0xfb/0x1e0 [ 981.685830][T24725] __msan_warning+0x5c/0xa0 [ 981.690376][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 981.696574][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 981.702769][T24725] __vmalloc_node_range+0xc83/0x1310 [ 981.708269][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 981.713506][T24725] __bpf_map_area_alloc+0x344/0x380 [ 981.718827][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 981.723975][T24725] bpf_map_area_alloc+0x6c/0x80 [ 981.728858][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.734904][T24725] array_map_alloc+0x53d/0xc70 [ 981.740296][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 981.746951][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 981.752710][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 981.757606][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.762935][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.769951][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 981.775979][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.781238][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.786465][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.792276][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.797565][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.803650][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.809370][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 981.815530][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 981.821614][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.827187][T24725] ? kmsan_get_metadata+0x116/0x180 [ 981.832607][T24725] __se_sys_bpf+0x8e/0xa0 [ 981.836963][T24725] __ia32_sys_bpf+0x4a/0x70 [ 981.841480][T24725] __do_fast_syscall_32+0x127/0x180 [ 981.846903][T24725] do_fast_syscall_32+0x77/0xd0 [ 981.851877][T24725] do_SYSENTER_32+0x73/0x90 [ 981.856534][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.863064][T24725] RIP: 0023:0xf7f45549 [ 981.867741][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 981.887500][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 981.896186][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 981.904343][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 981.912452][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 981.920607][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 981.928682][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 981.936862][T24725] [ 981.939267][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 981.946282][T24725] __bpf_prog_run32+0x84/0x190 [ 981.951270][T24725] __bpf_prog_run32+0x84/0x190 [ 981.956236][T24725] ===================================================== [ 981.963345][T24725] ===================================================== [ 981.970460][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 981.979081][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 981.990805][T24725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.001233][T24725] Call Trace: [ 982.005930][T24725] dump_stack+0x24c/0x2e0 [ 982.010296][T24725] kmsan_report+0xfb/0x1e0 [ 982.014771][T24725] __msan_warning+0x5c/0xa0 [ 982.019305][T24725] __map_kernel_range_noflush+0xae4/0x11d0 [ 982.025176][T24725] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 982.031577][T24725] __vmalloc_node_range+0xc83/0x1310 [ 982.037613][T24725] ? bpf_map_area_alloc+0x50/0x80 [ 982.043448][T24725] __bpf_map_area_alloc+0x344/0x380 [ 982.049030][T24725] ? bpf_map_area_alloc+0x6c/0x80 [ 982.054372][T24725] bpf_map_area_alloc+0x6c/0x80 [ 982.059570][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 982.065425][T24725] array_map_alloc+0x53d/0xc70 [ 982.070575][T24725] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 982.077024][T24725] ? bpf_percpu_array_update+0xcd0/0xcd0 [ 982.083216][T24725] __do_sys_bpf+0xf4d5/0x1aba0 [ 982.088076][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.093370][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 982.099281][T24725] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 982.105262][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.110554][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.115841][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 982.121829][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.127501][T24725] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 982.133803][T24725] ? kmsan_internal_set_origin+0x85/0xc0 [ 982.139808][T24725] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 982.146082][T24725] ? __msan_instrument_asm_store+0x107/0x130 [ 982.152429][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.157718][T24725] ? kmsan_get_metadata+0x116/0x180 [ 982.163040][T24725] __se_sys_bpf+0x8e/0xa0 [ 982.167575][T24725] __ia32_sys_bpf+0x4a/0x70 [ 982.172104][T24725] __do_fast_syscall_32+0x127/0x180 [ 982.177716][T24725] do_fast_syscall_32+0x77/0xd0 [ 982.183036][T24725] do_SYSENTER_32+0x73/0x90 [ 982.187804][T24725] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.194256][T24725] RIP: 0023:0xf7f45549 [ 982.198874][T24725] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 982.218576][T24725] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 982.227451][T24725] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000600 [ 982.235768][T24725] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 982.243831][T24725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 982.252334][T24725] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 982.260676][T24725] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 982.269430][T24725] [ 982.271848][T24725] Local variable ----regs@__bpf_prog_run32 created at: [ 982.278946][T24725] __bpf_prog_run32+0x84/0x190 [ 982.283803][T24725] __bpf_prog_run32+0x84/0x190 [ 982.288926][T24725] ===================================================== [ 982.296316][T24725] ===================================================== [ 982.303903][T24725] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 982.312711][T24725] CPU: 0 PID: 24725 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0