Warning: Permanently added '10.128.1.54' (ECDSA) to the list of known hosts. 2020/07/22 06:08:57 fuzzer started 2020/07/22 06:08:58 dialing manager at 10.128.0.26:36767 2020/07/22 06:08:58 syscalls: 3112 2020/07/22 06:08:58 code coverage: enabled 2020/07/22 06:08:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 06:08:58 extra coverage: enabled 2020/07/22 06:08:58 setuid sandbox: enabled 2020/07/22 06:08:58 namespace sandbox: enabled 2020/07/22 06:08:58 Android sandbox: enabled 2020/07/22 06:08:58 fault injection: enabled 2020/07/22 06:08:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 06:08:58 net packet injection: enabled 2020/07/22 06:08:58 net device setup: enabled 2020/07/22 06:08:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 06:08:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 06:08:58 USB emulation: /dev/raw-gadget does not exist 06:11:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000800), 0x1000) syzkaller login: [ 231.382744][ T33] audit: type=1400 audit(1595398272.598:8): avc: denied { execmem } for pid=8433 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 231.720281][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 231.952526][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 232.197650][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.205394][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.214981][ T8434] device bridge_slave_0 entered promiscuous mode [ 232.228608][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.236220][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.245732][ T8434] device bridge_slave_1 entered promiscuous mode [ 232.292963][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.308151][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.356857][ T8434] team0: Port device team_slave_0 added [ 232.368406][ T8434] team0: Port device team_slave_1 added [ 232.409917][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.417175][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.444302][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.460754][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.468214][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.494379][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.593591][ T8434] device hsr_slave_0 entered promiscuous mode [ 232.686585][ T8434] device hsr_slave_1 entered promiscuous mode [ 233.047637][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 233.113240][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 233.372777][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.632550][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 233.967882][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.999777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.009497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.042193][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.065820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.076007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.085780][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.093024][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.112529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.129619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.139040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.148543][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.155806][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.207235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.218338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.229078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.239796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.250162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.260606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.286073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.296190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.305842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.315387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.325057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.341181][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.401663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.410349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.437499][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.481453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.491952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.535706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.546759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.561617][ T8434] device veth0_vlan entered promiscuous mode [ 234.571228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.580431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.605301][ T8434] device veth1_vlan entered promiscuous mode [ 234.662414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.672221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.681768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.691811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.709704][ T8434] device veth0_macvtap entered promiscuous mode [ 234.726598][ T8434] device veth1_macvtap entered promiscuous mode [ 234.767113][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.778035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.787461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.797313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.807228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.827228][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.838870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.849597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:11:16 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x82, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) clock_gettime(0x7, &(0x7f0000000240)) 06:11:17 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x82, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) clock_gettime(0x7, &(0x7f0000000240)) 06:11:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x100) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xb4df5594, 0x0, 0x0) [ 236.967950][ T8671] not chained 10000 origins [ 236.972509][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 236.981112][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.991173][ T8671] Call Trace: [ 236.994472][ T8671] dump_stack+0x1df/0x240 [ 236.998807][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 237.004533][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 237.009646][ T8671] ? release_sock+0x238/0x2a0 [ 237.014326][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 237.019119][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 237.024357][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 237.029910][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 237.035988][ T8671] ? _copy_from_user+0x15b/0x260 [ 237.040929][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 237.046043][ T8671] __msan_chain_origin+0x50/0x90 [ 237.050986][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.056121][ T8671] get_compat_msghdr+0x108/0x270 [ 237.061075][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.065587][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 237.071236][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 237.076349][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 237.081631][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 237.086393][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 237.091160][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 237.096364][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.101055][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.107127][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 237.113374][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.119546][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.124757][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.129611][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.134113][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.140434][ T8671] RIP: 0023:0xf7fe3549 [ 237.144489][ T8671] Code: Bad RIP value. [ 237.148544][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 237.156955][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 237.164944][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 237.172914][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 237.180882][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 237.188857][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 237.196843][ T8671] Uninit was stored to memory at: [ 237.201874][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.207593][ T8671] __msan_chain_origin+0x50/0x90 [ 237.212532][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.217652][ T8671] get_compat_msghdr+0x108/0x270 [ 237.222587][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.227091][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.231761][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.237820][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.243965][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.249175][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.254020][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.258516][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.264824][ T8671] [ 237.267144][ T8671] Uninit was stored to memory at: [ 237.272175][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.277887][ T8671] __msan_chain_origin+0x50/0x90 [ 237.282822][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.287933][ T8671] get_compat_msghdr+0x108/0x270 [ 237.292868][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.297371][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.302040][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.308098][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.314243][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.319436][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.324281][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.328778][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.335087][ T8671] [ 237.337403][ T8671] Uninit was stored to memory at: [ 237.342422][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.348137][ T8671] __msan_chain_origin+0x50/0x90 [ 237.353084][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.358199][ T8671] get_compat_msghdr+0x108/0x270 [ 237.363129][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.367631][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.372305][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.378364][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.384511][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.389715][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.394564][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.399060][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.405368][ T8671] [ 237.407684][ T8671] Uninit was stored to memory at: [ 237.412704][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.418416][ T8671] __msan_chain_origin+0x50/0x90 [ 237.423350][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.428462][ T8671] get_compat_msghdr+0x108/0x270 [ 237.433394][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.437898][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.442571][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.448630][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.454779][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.459974][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.464821][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.469318][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.475635][ T8671] [ 237.477967][ T8671] Uninit was stored to memory at: [ 237.483078][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.488791][ T8671] __msan_chain_origin+0x50/0x90 [ 237.493726][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.498845][ T8671] get_compat_msghdr+0x108/0x270 [ 237.503778][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.508276][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.512948][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.519007][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.525156][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.530356][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.535207][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.539705][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.546015][ T8671] [ 237.548330][ T8671] Uninit was stored to memory at: [ 237.553353][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.559064][ T8671] __msan_chain_origin+0x50/0x90 [ 237.563994][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.569105][ T8671] get_compat_msghdr+0x108/0x270 [ 237.574042][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.578542][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.583215][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.589279][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.595430][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 237.600624][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.605470][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.609979][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.616297][ T8671] [ 237.618615][ T8671] Uninit was stored to memory at: [ 237.623639][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 237.629363][ T8671] __msan_chain_origin+0x50/0x90 [ 237.634316][ T8671] __get_compat_msghdr+0x5be/0x890 [ 237.639437][ T8671] get_compat_msghdr+0x108/0x270 [ 237.644374][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 237.648883][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 237.653561][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 237.659626][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 237.665775][ T8671] __do_fast_syscall_32+0x2aa/0x400 06:11:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x2c, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', r4, 0x8000, 0x4f, 0x9, 0xffff, {{0x6, 0x4, 0x3, 0x1, 0x18, 0x67, 0x0, 0x9, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop]}}}}}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000040000000000000000080011000400ff7e280000001100ffffba16a0aa1c0900000000000a0a000000000000eff2da8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) [ 237.670969][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 237.675816][ T8671] do_SYSENTER_32+0x73/0x90 [ 237.680315][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.686625][ T8671] [ 237.688948][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 237.695623][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 237.700043][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 237.729625][ T33] audit: type=1400 audit(1595398278.949:9): avc: denied { execmem } for pid=8672 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 238.262499][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 238.668399][ T8671] not chained 20000 origins [ 238.672968][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 238.681552][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.691602][ T8671] Call Trace: [ 238.694901][ T8671] dump_stack+0x1df/0x240 [ 238.699227][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 238.704936][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 238.710051][ T8671] ? release_sock+0x238/0x2a0 [ 238.714719][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 238.719477][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 238.724574][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 238.730106][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 238.736165][ T8671] ? _copy_from_user+0x15b/0x260 [ 238.741088][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 238.746185][ T8671] __msan_chain_origin+0x50/0x90 [ 238.751113][ T8671] __get_compat_msghdr+0x5be/0x890 [ 238.756222][ T8671] get_compat_msghdr+0x108/0x270 [ 238.761154][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 238.765659][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 238.771311][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 238.776415][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 238.781694][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 238.786441][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 238.791191][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 238.796395][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 238.801064][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 238.807123][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 238.813363][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 238.819591][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 238.824808][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 238.829650][ T8671] do_SYSENTER_32+0x73/0x90 [ 238.834142][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.840450][ T8671] RIP: 0023:0xf7fe3549 [ 238.844496][ T8671] Code: Bad RIP value. [ 238.848545][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 238.856940][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 238.864918][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 238.872873][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 238.880838][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 238.888792][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 238.896776][ T8671] Uninit was stored to memory at: [ 238.901791][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 238.907490][ T8671] __msan_chain_origin+0x50/0x90 [ 238.912412][ T8671] __get_compat_msghdr+0x5be/0x890 [ 238.917506][ T8671] get_compat_msghdr+0x108/0x270 [ 238.922427][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 238.926934][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 238.931606][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 238.937836][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 238.943978][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 238.949185][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 238.954021][ T8671] do_SYSENTER_32+0x73/0x90 [ 238.958511][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.964813][ T8671] [ 238.967122][ T8671] Uninit was stored to memory at: [ 238.972134][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 238.977833][ T8671] __msan_chain_origin+0x50/0x90 [ 238.982767][ T8671] __get_compat_msghdr+0x5be/0x890 [ 238.987875][ T8671] get_compat_msghdr+0x108/0x270 [ 238.992797][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 238.997285][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.001946][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.008008][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.014157][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.019349][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.024188][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.028677][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.034989][ T8671] [ 239.037306][ T8671] Uninit was stored to memory at: [ 239.042330][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 239.048038][ T8671] __msan_chain_origin+0x50/0x90 [ 239.052960][ T8671] __get_compat_msghdr+0x5be/0x890 [ 239.058056][ T8671] get_compat_msghdr+0x108/0x270 [ 239.062977][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 239.067464][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.072122][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.078175][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.084324][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.089525][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.094370][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.098859][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.105171][ T8671] [ 239.107476][ T8671] Uninit was stored to memory at: [ 239.112485][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 239.118191][ T8671] __msan_chain_origin+0x50/0x90 [ 239.123112][ T8671] __get_compat_msghdr+0x5be/0x890 [ 239.128211][ T8671] get_compat_msghdr+0x108/0x270 [ 239.133135][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 239.137624][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.142286][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.148396][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.154557][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.159768][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.164604][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.169091][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.175391][ T8671] [ 239.177697][ T8671] Uninit was stored to memory at: [ 239.182735][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 239.188453][ T8671] __msan_chain_origin+0x50/0x90 [ 239.193390][ T8671] __get_compat_msghdr+0x5be/0x890 [ 239.198489][ T8671] get_compat_msghdr+0x108/0x270 [ 239.203411][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 239.207900][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.212558][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.218607][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.224747][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.229929][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.234766][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.239252][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.245557][ T8671] [ 239.247864][ T8671] Uninit was stored to memory at: [ 239.252874][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 239.258578][ T8671] __msan_chain_origin+0x50/0x90 [ 239.263499][ T8671] __get_compat_msghdr+0x5be/0x890 [ 239.268604][ T8671] get_compat_msghdr+0x108/0x270 [ 239.273524][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 239.278021][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.282679][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.288745][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.294889][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.300076][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.304922][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.309409][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.315723][ T8671] [ 239.318063][ T8671] Uninit was stored to memory at: [ 239.323104][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 239.328827][ T8671] __msan_chain_origin+0x50/0x90 [ 239.333752][ T8671] __get_compat_msghdr+0x5be/0x890 [ 239.338846][ T8671] get_compat_msghdr+0x108/0x270 [ 239.343872][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 239.348363][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 239.353025][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 239.359087][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 239.365225][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 239.370410][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 239.375248][ T8671] do_SYSENTER_32+0x73/0x90 [ 239.379738][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.386038][ T8671] [ 239.388348][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 239.395007][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 239.399405][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 239.545557][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 239.866127][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.873385][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.883393][ T8676] device bridge_slave_0 entered promiscuous mode [ 239.947169][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.954520][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.964042][ T8676] device bridge_slave_1 entered promiscuous mode [ 240.050873][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.091840][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.149493][ T8676] team0: Port device team_slave_0 added [ 240.160627][ T8676] team0: Port device team_slave_1 added [ 240.217697][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.224960][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.240708][ T8671] not chained 30000 origins [ 240.251848][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.255380][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 240.255388][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.255394][ T8671] Call Trace: [ 240.255417][ T8671] dump_stack+0x1df/0x240 [ 240.255440][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 240.255461][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 240.255477][ T8671] ? release_sock+0x238/0x2a0 [ 240.255499][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 240.255524][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 240.255541][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 240.255559][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 240.255578][ T8671] ? _copy_from_user+0x15b/0x260 [ 240.255592][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 240.255610][ T8671] __msan_chain_origin+0x50/0x90 [ 240.255631][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.255663][ T8671] get_compat_msghdr+0x108/0x270 [ 240.255686][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.255708][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 240.255733][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 240.255751][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 240.255768][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 240.255781][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 240.255794][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 240.255809][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.255836][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.255880][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 240.255897][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.255916][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.255939][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.255955][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.255974][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.255986][ T8671] RIP: 0023:0xf7fe3549 [ 240.255991][ T8671] Code: Bad RIP value. [ 240.256000][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 240.256013][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 240.256020][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 240.256027][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 240.256034][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 240.256043][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 240.256060][ T8671] Uninit was stored to memory at: [ 240.256076][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.256089][ T8671] __msan_chain_origin+0x50/0x90 [ 240.256103][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.256119][ T8671] get_compat_msghdr+0x108/0x270 [ 240.256133][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.256148][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.256160][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.256172][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.256184][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.256198][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.256213][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.256226][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.256230][ T8671] [ 240.256234][ T8671] Uninit was stored to memory at: [ 240.256248][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.256261][ T8671] __msan_chain_origin+0x50/0x90 [ 240.256277][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.256292][ T8671] get_compat_msghdr+0x108/0x270 [ 240.256305][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.256317][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.256329][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.256341][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.256354][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.256403][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.336191][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.339975][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.345086][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.350001][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.355014][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.359408][ T8671] [ 240.673266][ T8671] Uninit was stored to memory at: [ 240.678283][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.683986][ T8671] __msan_chain_origin+0x50/0x90 [ 240.688910][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.694006][ T8671] get_compat_msghdr+0x108/0x270 [ 240.698925][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.703413][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.708073][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.714127][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.720265][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.725465][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.730314][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.734822][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.741131][ T8671] [ 240.743440][ T8671] Uninit was stored to memory at: [ 240.748456][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.754161][ T8671] __msan_chain_origin+0x50/0x90 [ 240.759084][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.764194][ T8671] get_compat_msghdr+0x108/0x270 [ 240.769134][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.773619][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.778283][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.784339][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.790475][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.795657][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.800491][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.804977][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.811281][ T8671] [ 240.813590][ T8671] Uninit was stored to memory at: [ 240.818597][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.824298][ T8671] __msan_chain_origin+0x50/0x90 [ 240.829237][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.834331][ T8671] get_compat_msghdr+0x108/0x270 [ 240.839251][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.843737][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.848396][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.854443][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.860579][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.865763][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.870595][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.875079][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.881389][ T8671] [ 240.883711][ T8671] Uninit was stored to memory at: [ 240.888737][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.894442][ T8671] __msan_chain_origin+0x50/0x90 [ 240.899367][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.904466][ T8671] get_compat_msghdr+0x108/0x270 [ 240.909388][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.913877][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.918549][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.924598][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 240.930734][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 240.935933][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 240.940785][ T8671] do_SYSENTER_32+0x73/0x90 [ 240.945279][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.951581][ T8671] [ 240.953891][ T8671] Uninit was stored to memory at: [ 240.958901][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 240.964621][ T8671] __msan_chain_origin+0x50/0x90 [ 240.969558][ T8671] __get_compat_msghdr+0x5be/0x890 [ 240.974661][ T8671] get_compat_msghdr+0x108/0x270 [ 240.979586][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 240.984076][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 240.988737][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 240.994883][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 241.001021][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 241.006317][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 241.011189][ T8671] do_SYSENTER_32+0x73/0x90 [ 241.015688][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.021991][ T8671] [ 241.024301][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 241.030966][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 241.035367][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 241.155951][ T8676] device hsr_slave_0 entered promiscuous mode [ 241.184971][ T8676] device hsr_slave_1 entered promiscuous mode [ 241.224700][ T8676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.232341][ T8676] Cannot create hsr debugfs directory [ 241.561388][ T8676] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.604789][ T8676] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.663289][ T8676] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.723058][ T8676] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.048244][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.081014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.090888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.120046][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.141546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.152209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.162656][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.169931][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.189385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.198990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.209072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.218880][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.222398][ T8671] not chained 40000 origins [ 242.226128][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.230458][ T8671] CPU: 0 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 242.246239][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.256415][ T8671] Call Trace: [ 242.259747][ T8671] dump_stack+0x1df/0x240 [ 242.264065][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 242.269778][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 242.274868][ T8671] ? release_sock+0x238/0x2a0 [ 242.279521][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 242.284265][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 242.289352][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 242.294985][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 242.301028][ T8671] ? _copy_from_user+0x15b/0x260 [ 242.306000][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 242.311088][ T8671] __msan_chain_origin+0x50/0x90 [ 242.316006][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.321098][ T8671] get_compat_msghdr+0x108/0x270 [ 242.326015][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.330495][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 242.336109][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 242.341240][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 242.346500][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 242.351276][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 242.356016][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 242.361188][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.365848][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.371890][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 242.378130][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.384308][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.389527][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.394385][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.394698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.398910][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.413102][ T8671] RIP: 0023:0xf7fe3549 [ 242.417221][ T8671] Code: Bad RIP value. [ 242.421301][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 242.429816][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 242.437802][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.445905][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.453886][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.461866][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.467491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.469870][ T8671] Uninit was stored to memory at: [ 242.480305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.482789][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.492822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.496373][ T8671] __msan_chain_origin+0x50/0x90 [ 242.496390][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.496403][ T8671] get_compat_msghdr+0x108/0x270 [ 242.496417][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.496429][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.496442][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.496478][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.506376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.509224][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.516465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.519278][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.525882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.528435][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.535973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.540654][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.550082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.553738][ T8671] [ 242.563029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.566346][ T8671] Uninit was stored to memory at: [ 242.566368][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.566380][ T8671] __msan_chain_origin+0x50/0x90 [ 242.566396][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.566409][ T8671] get_compat_msghdr+0x108/0x270 [ 242.566424][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.566460][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.609486][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.610567][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.658505][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.664680][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.669892][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.674753][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.679255][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.685566][ T8671] [ 242.687888][ T8671] Uninit was stored to memory at: [ 242.692916][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.698647][ T8671] __msan_chain_origin+0x50/0x90 [ 242.703589][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.708703][ T8671] get_compat_msghdr+0x108/0x270 [ 242.713646][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.718156][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.720823][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.722856][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.735650][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.741806][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.747009][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.751862][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.756373][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.762695][ T8671] [ 242.765020][ T8671] Uninit was stored to memory at: [ 242.770054][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.775791][ T8671] __msan_chain_origin+0x50/0x90 [ 242.780742][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.785864][ T8671] get_compat_msghdr+0x108/0x270 [ 242.790800][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.795301][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.799988][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.806065][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.812230][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.817443][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.822297][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.826807][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.833117][ T8671] [ 242.835436][ T8671] Uninit was stored to memory at: [ 242.840464][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.846189][ T8671] __msan_chain_origin+0x50/0x90 [ 242.851130][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.856247][ T8671] get_compat_msghdr+0x108/0x270 [ 242.861179][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.865681][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.870365][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.876437][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.882599][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.884782][ T8676] device veth0_vlan entered promiscuous mode [ 242.887827][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.898628][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.903129][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.909442][ T8671] [ 242.911761][ T8671] Uninit was stored to memory at: [ 242.916790][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.922508][ T8671] __msan_chain_origin+0x50/0x90 [ 242.927447][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.932561][ T8671] get_compat_msghdr+0x108/0x270 [ 242.937354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.937529][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.946998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.949210][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 242.956913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.961140][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 242.968732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.974455][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 242.974469][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 242.974483][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 242.974496][ T8671] do_SYSENTER_32+0x73/0x90 [ 242.974508][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.974512][ T8671] [ 242.974516][ T8671] Uninit was stored to memory at: [ 242.974531][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 242.974542][ T8671] __msan_chain_origin+0x50/0x90 [ 242.974588][ T8671] __get_compat_msghdr+0x5be/0x890 [ 242.984395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.988805][ T8671] get_compat_msghdr+0x108/0x270 [ 242.988847][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 242.995906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.998892][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 243.004995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.009698][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 243.018595][ T8676] device veth1_vlan entered promiscuous mode [ 243.022847][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 243.022889][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 243.093600][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 243.098457][ T8671] do_SYSENTER_32+0x73/0x90 [ 243.102959][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.109285][ T8671] [ 243.111614][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 243.118298][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 243.122338][ T8676] device veth0_macvtap entered promiscuous mode [ 243.122742][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 243.176314][ T8676] device veth1_macvtap entered promiscuous mode [ 243.225833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.234840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.243987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.253219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.262948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.272739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.282528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.307638][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.318704][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.332687][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.346006][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.356998][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.370516][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.379386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.389220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.399268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.409306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.419358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.029219][ T8900] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.061068][ T8900] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 244.155804][ T8671] not chained 50000 origins [ 244.160361][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 244.168945][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.178993][ T8671] Call Trace: [ 244.182299][ T8671] dump_stack+0x1df/0x240 [ 244.186622][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 244.192332][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 244.197431][ T8671] ? release_sock+0x238/0x2a0 [ 244.202117][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 244.206877][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 244.211972][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 244.217505][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 244.223561][ T8671] ? _copy_from_user+0x15b/0x260 [ 244.228483][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 244.233580][ T8671] __msan_chain_origin+0x50/0x90 [ 244.238507][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.243615][ T8671] get_compat_msghdr+0x108/0x270 [ 244.248553][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.253049][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 244.258676][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 244.263783][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 244.269054][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 244.273801][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 244.278548][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 244.283740][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.288419][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.294476][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 244.300701][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.306845][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.312034][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.316871][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.321360][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.327686][ T8671] RIP: 0023:0xf7fe3549 [ 244.331729][ T8671] Code: Bad RIP value. [ 244.335778][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 244.344173][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 244.352128][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.360081][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.368035][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.375988][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.383952][ T8671] Uninit was stored to memory at: [ 244.388964][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.394674][ T8671] __msan_chain_origin+0x50/0x90 [ 244.399597][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.404698][ T8671] get_compat_msghdr+0x108/0x270 [ 244.409619][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.414106][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.418769][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.424834][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.430970][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.436152][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.440985][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.445473][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.451772][ T8671] [ 244.454077][ T8671] Uninit was stored to memory at: [ 244.459086][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.464796][ T8671] __msan_chain_origin+0x50/0x90 [ 244.469718][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.474826][ T8671] get_compat_msghdr+0x108/0x270 [ 244.479746][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.484237][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.488897][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.494947][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.501081][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.506264][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.511098][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.515583][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.521883][ T8671] [ 244.524192][ T8671] Uninit was stored to memory at: [ 244.529201][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.534901][ T8671] __msan_chain_origin+0x50/0x90 [ 244.539821][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.544916][ T8671] get_compat_msghdr+0x108/0x270 [ 244.549834][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.554323][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.558983][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.565031][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.571166][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.576346][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.581179][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.585667][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.591969][ T8671] [ 244.594283][ T8671] Uninit was stored to memory at: [ 244.599290][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.605008][ T8671] __msan_chain_origin+0x50/0x90 [ 244.609930][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.615027][ T8671] get_compat_msghdr+0x108/0x270 [ 244.619971][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.624456][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.629116][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.635165][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.641301][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.646499][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.651335][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.655836][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.662137][ T8671] [ 244.664443][ T8671] Uninit was stored to memory at: [ 244.669450][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.675151][ T8671] __msan_chain_origin+0x50/0x90 [ 244.680074][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.685184][ T8671] get_compat_msghdr+0x108/0x270 [ 244.690105][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.694594][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.699255][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.705301][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.711437][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.716638][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.721485][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.725971][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.732286][ T8671] [ 244.734595][ T8671] Uninit was stored to memory at: [ 244.739604][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.745306][ T8671] __msan_chain_origin+0x50/0x90 [ 244.750229][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.755324][ T8671] get_compat_msghdr+0x108/0x270 [ 244.760244][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.764730][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.769392][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.775439][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.781574][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.786759][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.791596][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.796093][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.802394][ T8671] [ 244.804708][ T8671] Uninit was stored to memory at: [ 244.809719][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 244.815422][ T8671] __msan_chain_origin+0x50/0x90 [ 244.820347][ T8671] __get_compat_msghdr+0x5be/0x890 [ 244.825441][ T8671] get_compat_msghdr+0x108/0x270 [ 244.830373][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 244.834860][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 244.839520][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 244.845569][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 244.851704][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 244.856888][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 244.861723][ T8671] do_SYSENTER_32+0x73/0x90 [ 244.866210][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.872528][ T8671] [ 244.874839][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 244.881497][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 244.885896][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 245.121388][ T8906] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.132837][ T8906] device ip_vti0 entered promiscuous mode [ 245.234771][ T8907] team0: Device ip_vti0 is of different type [ 245.296567][ T8907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ed", 0x1}, {&(0x7f00000000c0)="000000000100000000c0bc2c8da4f37ec7dbf666a2a41f79f8fce7aa643e97d01176d7ea5c24d1b4ee4725a1eade6007ee08726dc735bb9755a3d76dd0841d8748c806eee5ad17130cb92909d815519bec7634bff6edff1739d5ca51928a7d7dfdf9b50445cdd8d90823e27c5b3e7719c80c11d33e478ac1e800a45bc9cae55c", 0x80}], 0x2}, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 06:11:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES16=r1, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 245.931179][ T8923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 246.220912][ T8929] IPVS: ftp: loaded support on port[0] = 21 [ 246.355109][ T8671] not chained 60000 origins [ 246.359662][ T8671] CPU: 0 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 246.368245][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.378307][ T8671] Call Trace: [ 246.381614][ T8671] dump_stack+0x1df/0x240 [ 246.386153][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 246.391894][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 246.397015][ T8671] ? release_sock+0x238/0x2a0 [ 246.401704][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 246.406481][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 246.411717][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 246.417270][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 246.423343][ T8671] ? _copy_from_user+0x15b/0x260 [ 246.428284][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 246.433397][ T8671] __msan_chain_origin+0x50/0x90 [ 246.438343][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.443478][ T8671] get_compat_msghdr+0x108/0x270 [ 246.448434][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.452952][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 246.458606][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 246.463733][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 246.469207][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 246.473980][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 246.478749][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 246.483956][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.488650][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.494843][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 246.501095][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.507260][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.512482][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.517356][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.521866][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.528199][ T8671] RIP: 0023:0xf7fe3549 [ 246.532257][ T8671] Code: Bad RIP value. [ 246.536321][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 246.544739][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 246.552711][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.560686][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.568665][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.576644][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.584640][ T8671] Uninit was stored to memory at: [ 246.589680][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.595408][ T8671] __msan_chain_origin+0x50/0x90 [ 246.600357][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.605471][ T8671] get_compat_msghdr+0x108/0x270 [ 246.610412][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.614931][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.619612][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.625684][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.631841][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.637046][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.641910][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.646424][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.652738][ T8671] [ 246.655061][ T8671] Uninit was stored to memory at: [ 246.660089][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.665813][ T8671] __msan_chain_origin+0x50/0x90 [ 246.670756][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.675874][ T8671] get_compat_msghdr+0x108/0x270 [ 246.680814][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.685323][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.690004][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.696078][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.702239][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.707448][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.712310][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.716828][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.723145][ T8671] [ 246.725469][ T8671] Uninit was stored to memory at: [ 246.730494][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.736210][ T8671] __msan_chain_origin+0x50/0x90 [ 246.741158][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.746273][ T8671] get_compat_msghdr+0x108/0x270 [ 246.751210][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.755729][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.760410][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.766482][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.772669][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.777887][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.782738][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.787239][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.793549][ T8671] [ 246.795867][ T8671] Uninit was stored to memory at: [ 246.800893][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.806609][ T8671] __msan_chain_origin+0x50/0x90 [ 246.811547][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.816657][ T8671] get_compat_msghdr+0x108/0x270 [ 246.821590][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.826093][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.830767][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.836827][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.842986][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.848193][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.851984][ T8929] IPVS: ftp: loaded support on port[0] = 21 [ 246.853069][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.863432][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.869747][ T8671] [ 246.872068][ T8671] Uninit was stored to memory at: [ 246.877105][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.882822][ T8671] __msan_chain_origin+0x50/0x90 [ 246.887758][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.892867][ T8671] get_compat_msghdr+0x108/0x270 [ 246.897802][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.902300][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.906972][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.913028][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.919169][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.924360][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.929198][ T8671] do_SYSENTER_32+0x73/0x90 [ 246.933684][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.939988][ T8671] [ 246.942295][ T8671] Uninit was stored to memory at: [ 246.947303][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 246.953003][ T8671] __msan_chain_origin+0x50/0x90 [ 246.957926][ T8671] __get_compat_msghdr+0x5be/0x890 [ 246.963018][ T8671] get_compat_msghdr+0x108/0x270 [ 246.967938][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 246.972425][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 246.977085][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 246.983137][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 246.989275][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 246.994457][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 246.999290][ T8671] do_SYSENTER_32+0x73/0x90 [ 247.003777][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.010086][ T8671] [ 247.012394][ T8671] Uninit was stored to memory at: [ 247.017422][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 247.023153][ T8671] __msan_chain_origin+0x50/0x90 [ 247.028100][ T8671] __get_compat_msghdr+0x5be/0x890 [ 247.033203][ T8671] get_compat_msghdr+0x108/0x270 [ 247.038130][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 247.042618][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 247.047299][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 247.053350][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 247.059486][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 247.064682][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 247.069516][ T8671] do_SYSENTER_32+0x73/0x90 [ 247.074002][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.080319][ T8671] [ 247.082628][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 247.089284][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 247.093684][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 247.713841][ T41] tipc: TX() has been purged, node left! 06:11:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) [ 248.313265][ T8671] not chained 70000 origins [ 248.317832][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 248.326418][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.336648][ T8671] Call Trace: [ 248.339948][ T8671] dump_stack+0x1df/0x240 [ 248.344288][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 248.350017][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 248.355131][ T8671] ? release_sock+0x238/0x2a0 [ 248.359810][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 248.364587][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 248.369708][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 248.375261][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 248.381333][ T8671] ? _copy_from_user+0x15b/0x260 [ 248.386274][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 248.391384][ T8671] __msan_chain_origin+0x50/0x90 [ 248.396327][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.401456][ T8671] get_compat_msghdr+0x108/0x270 [ 248.406402][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.410915][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 248.416561][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 248.421677][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 248.426965][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 248.431724][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 248.436488][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 248.441691][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.446382][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.452453][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 248.458705][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.464862][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.470077][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.474929][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.479431][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.485752][ T8671] RIP: 0023:0xf7fe3549 [ 248.489804][ T8671] Code: Bad RIP value. [ 248.493865][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 248.502271][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 248.510243][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 248.518214][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.526184][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.534169][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.542144][ T8671] Uninit was stored to memory at: [ 248.547169][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.552879][ T8671] __msan_chain_origin+0x50/0x90 [ 248.557816][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.562927][ T8671] get_compat_msghdr+0x108/0x270 [ 248.567865][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.572365][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.577036][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.583098][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.589256][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.594456][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.599302][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.603798][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.610108][ T8671] [ 248.612426][ T8671] Uninit was stored to memory at: [ 248.617453][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.623165][ T8671] __msan_chain_origin+0x50/0x90 [ 248.628099][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.633207][ T8671] get_compat_msghdr+0x108/0x270 [ 248.638144][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.642644][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.647324][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.653388][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.659545][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.664743][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.669591][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.674093][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.680404][ T8671] [ 248.682722][ T8671] Uninit was stored to memory at: [ 248.687746][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.693459][ T8671] __msan_chain_origin+0x50/0x90 [ 248.698394][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.703499][ T8671] get_compat_msghdr+0x108/0x270 [ 248.708431][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.712928][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.717596][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.723654][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.729805][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.734999][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.739844][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.744341][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.750649][ T8671] [ 248.752972][ T8671] Uninit was stored to memory at: [ 248.757995][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.763708][ T8671] __msan_chain_origin+0x50/0x90 [ 248.768645][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.773755][ T8671] get_compat_msghdr+0x108/0x270 [ 248.778691][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.783191][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.787868][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.793936][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.800089][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.805288][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.810137][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.814637][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.820951][ T8671] [ 248.823270][ T8671] Uninit was stored to memory at: [ 248.828298][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.834020][ T8671] __msan_chain_origin+0x50/0x90 [ 248.838956][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.844065][ T8671] get_compat_msghdr+0x108/0x270 [ 248.849000][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.853498][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.858169][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.864233][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.870386][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.875581][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.880428][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.884929][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.891238][ T8671] [ 248.893552][ T8671] Uninit was stored to memory at: [ 248.898571][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.904283][ T8671] __msan_chain_origin+0x50/0x90 [ 248.909217][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.914330][ T8671] get_compat_msghdr+0x108/0x270 [ 248.919264][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.923769][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.928444][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 248.934505][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 248.940660][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 248.945871][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 248.950722][ T8671] do_SYSENTER_32+0x73/0x90 [ 248.955221][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.961529][ T8671] [ 248.963872][ T8671] Uninit was stored to memory at: [ 248.968896][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 248.974605][ T8671] __msan_chain_origin+0x50/0x90 [ 248.979538][ T8671] __get_compat_msghdr+0x5be/0x890 [ 248.984649][ T8671] get_compat_msghdr+0x108/0x270 [ 248.989585][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 248.994088][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 248.998760][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 249.004819][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 249.010965][ T8671] __do_fast_syscall_32+0x2aa/0x400 06:11:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x5e, &(0x7f0000000040)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0x14, 0x1b, 0x0, 0x5, [0x3, 0x8, 0x7f, 0x0]}, @ssrr={0x89, 0x7, 0x37, [@broadcast]}]}}}}}}}, 0x0) [ 249.016164][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 249.021031][ T8671] do_SYSENTER_32+0x73/0x90 [ 249.025551][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.031868][ T8671] [ 249.034195][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 249.040866][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 249.045277][ T8671] do_recvmmsg+0xc5/0x1ee0 06:11:30 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {0x1, 0x4}}, 0x24, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/34, 0xffffffffffffffc4) 06:11:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5f000000000000000000000000000000000000000000009e8e6ab30b925ee48d9aad48c0a64a48c360af77522722331cb44b2325f9dd463aada56bd58673eb6bb2bcbd3a96785a70adb81e314324eb82c8c766da86211166b6c700f231c0692d0032cbcfc89b8910c21a71fb607d830c1345f6975fb449a51b53e720e669bee23cee4c549b152e1afbe9931b44861dc52194b4ca5eca7116334a16f5d5ddca21e67ef8e3a22bc66648f11a89bef95e95f1bd422fd140a25e7e10b37785930a540c87d22ce33c834fde7c39db81ab13aadb"]) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0xff, 0x2}, {0x1ff}]}, 0x14, 0x2) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f00000002c0)={0x0, 0x1, 0xa, 0x1d, 0x81, &(0x7f00000004c0)="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"}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000001140)=ANY=[], 0x208e24b) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="5c994c3ab89859ced5014afc66ebc6"], 0x20}}, 0x0) openat$null(0xffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x23e100, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{0x304}, "003d2d046491e4b3", "4be4968484060774d088d14200721fff", "1e725714", "2b056accea55c1b1"}, 0x28) [ 249.842126][ T8993] EXT4-fs (loop1): Unrecognized mount option "_" or missing value [ 249.854342][ T41] tipc: TX() has been purged, node left! [ 250.222140][ T8671] not chained 80000 origins [ 250.226711][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 250.235291][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.245344][ T8671] Call Trace: [ 250.248647][ T8671] dump_stack+0x1df/0x240 [ 250.252992][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 250.258727][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 250.263847][ T8671] ? release_sock+0x238/0x2a0 [ 250.268538][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 250.273317][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 250.278433][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 250.283981][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 250.290055][ T8671] ? _copy_from_user+0x15b/0x260 [ 250.294992][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 250.300105][ T8671] __msan_chain_origin+0x50/0x90 [ 250.305051][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.310180][ T8671] get_compat_msghdr+0x108/0x270 [ 250.315133][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.319652][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 250.325306][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 250.330418][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 250.335707][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 250.340468][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 250.345236][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 250.350436][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.355127][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.361202][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 250.367479][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.373639][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.378853][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.383712][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.388219][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.394541][ T8671] RIP: 0023:0xf7fe3549 [ 250.398605][ T8671] Code: Bad RIP value. [ 250.402672][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 250.411085][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 250.419062][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.427039][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.435017][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.442998][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.450983][ T8671] Uninit was stored to memory at: [ 250.456025][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.461759][ T8671] __msan_chain_origin+0x50/0x90 [ 250.466708][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.471828][ T8671] get_compat_msghdr+0x108/0x270 [ 250.476782][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.481300][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.485985][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.492144][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.498304][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.503509][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.508364][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.512868][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.519188][ T8671] [ 250.521513][ T8671] Uninit was stored to memory at: [ 250.526549][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.532274][ T8671] __msan_chain_origin+0x50/0x90 [ 250.537223][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.542358][ T8671] get_compat_msghdr+0x108/0x270 [ 250.547303][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.551816][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.556499][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.562568][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.568728][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.573934][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.578788][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.583298][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.589615][ T8671] [ 250.591947][ T8671] Uninit was stored to memory at: [ 250.596988][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.602716][ T8671] __msan_chain_origin+0x50/0x90 [ 250.607673][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.612801][ T8671] get_compat_msghdr+0x108/0x270 [ 250.617760][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.622274][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.626964][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.633047][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.639217][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.644435][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.649294][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.653803][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.660124][ T8671] [ 250.662447][ T8671] Uninit was stored to memory at: [ 250.667479][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.673204][ T8671] __msan_chain_origin+0x50/0x90 [ 250.678272][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.683389][ T8671] get_compat_msghdr+0x108/0x270 [ 250.688336][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.692846][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.697539][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.703617][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.709782][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.714997][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.719856][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.724365][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.730675][ T8671] [ 250.732987][ T8671] Uninit was stored to memory at: [ 250.738003][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.743706][ T8671] __msan_chain_origin+0x50/0x90 [ 250.748630][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.753744][ T8671] get_compat_msghdr+0x108/0x270 [ 250.758666][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.763153][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.767827][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.773892][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.780030][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.785213][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.790047][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.794534][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.800837][ T8671] [ 250.803144][ T8671] Uninit was stored to memory at: [ 250.808152][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.813861][ T8671] __msan_chain_origin+0x50/0x90 [ 250.818782][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.823875][ T8671] get_compat_msghdr+0x108/0x270 [ 250.828794][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.833279][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.837940][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.843991][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.850128][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.855315][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.860148][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.864636][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.870938][ T8671] [ 250.873246][ T8671] Uninit was stored to memory at: [ 250.878253][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 250.883956][ T8671] __msan_chain_origin+0x50/0x90 [ 250.888894][ T8671] __get_compat_msghdr+0x5be/0x890 [ 250.893991][ T8671] get_compat_msghdr+0x108/0x270 [ 250.898912][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 250.903416][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 250.908090][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 250.914139][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 250.920275][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 250.925460][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 250.930298][ T8671] do_SYSENTER_32+0x73/0x90 [ 250.934792][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.941095][ T8671] [ 250.943404][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 250.950058][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 250.954458][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 250.976380][ T8998] EXT4-fs (loop1): Unrecognized mount option "_" or missing value 06:11:33 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000), 0x2) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl1\x00', r3, 0x6, 0x7, 0x9f, 0x80000000, 0x21, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x8, 0x7, 0x337}}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r9 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r8}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x100, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8010}, 0x80) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 252.296636][ T9010] IPVS: ftp: loaded support on port[0] = 21 [ 252.467398][ T9031] IPVS: ftp: loaded support on port[0] = 21 06:11:33 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0xffd}, {&(0x7f0000000100)="556b3a3ec4be3a195e2d3452fd3e27c108c7f5601d4d5205d04b7e4a88b58ed007adf0791759adb32fd5665fc1ed87fe95b6eb3694f8f7183e98c18cd2417b8ff01dc474d34c87cb29bdb2a847eed51366779d992c47a1fa7d53b8cb2ed4a9b7819a48053ae8306355f28d81b2794f0a71e08d2b83f326d5192d8cff95ed73fdf74ef6e7c582a666163f8325fbfc3710ffd8321976ce2bac542f1fc699b60adf77d063853da8590c5293b1ce0205", 0xae, 0x20}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80206433, &(0x7f0000000000)=""/13) [ 252.720374][ T8671] not chained 90000 origins [ 252.724937][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 252.733513][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.743568][ T8671] Call Trace: [ 252.746872][ T8671] dump_stack+0x1df/0x240 [ 252.751209][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 252.756938][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 252.762039][ T8671] ? release_sock+0x238/0x2a0 [ 252.766711][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 252.771472][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 252.776568][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 252.782100][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 252.788157][ T8671] ? _copy_from_user+0x15b/0x260 [ 252.793078][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 252.798174][ T8671] __msan_chain_origin+0x50/0x90 [ 252.803100][ T8671] __get_compat_msghdr+0x5be/0x890 [ 252.808208][ T8671] get_compat_msghdr+0x108/0x270 [ 252.813141][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 252.817637][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 252.823265][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 252.828366][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 252.833643][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 252.838392][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 252.843139][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 252.848324][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 252.852992][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 252.859048][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 252.865276][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 252.871419][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 252.876609][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 252.881448][ T8671] do_SYSENTER_32+0x73/0x90 [ 252.885938][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.892245][ T8671] RIP: 0023:0xf7fe3549 [ 252.896290][ T8671] Code: Bad RIP value. [ 252.900336][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 252.908733][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 252.916686][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 252.924640][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 252.932596][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 252.940549][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 252.948513][ T8671] Uninit was stored to memory at: [ 252.953530][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 252.959232][ T8671] __msan_chain_origin+0x50/0x90 [ 252.964154][ T8671] __get_compat_msghdr+0x5be/0x890 [ 252.969267][ T8671] get_compat_msghdr+0x108/0x270 [ 252.974189][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 252.978676][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 252.983335][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 252.989387][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 252.995524][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.000732][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.005585][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.010077][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.016389][ T8671] [ 253.018705][ T8671] Uninit was stored to memory at: [ 253.023722][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.029445][ T8671] __msan_chain_origin+0x50/0x90 [ 253.034376][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.039478][ T8671] get_compat_msghdr+0x108/0x270 [ 253.044421][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.048928][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.053589][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.059637][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.065774][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.070955][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.075799][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.080288][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.086590][ T8671] [ 253.088895][ T8671] Uninit was stored to memory at: [ 253.093905][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.099604][ T8671] __msan_chain_origin+0x50/0x90 [ 253.104527][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.109621][ T8671] get_compat_msghdr+0x108/0x270 [ 253.114543][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.119029][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.123690][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.129740][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.135876][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.141056][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.145892][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.150379][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.156680][ T8671] [ 253.158988][ T8671] Uninit was stored to memory at: [ 253.163999][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.169714][ T8671] __msan_chain_origin+0x50/0x90 [ 253.174649][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.179842][ T8671] get_compat_msghdr+0x108/0x270 [ 253.184770][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.189272][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.193939][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.199990][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.206127][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.211309][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.216158][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.220643][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.226948][ T8671] [ 253.229254][ T8671] Uninit was stored to memory at: [ 253.234263][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.239975][ T8671] __msan_chain_origin+0x50/0x90 [ 253.244898][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.249990][ T8671] get_compat_msghdr+0x108/0x270 [ 253.254914][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.259402][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.264060][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.270107][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.276245][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.281424][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.286255][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.290743][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.297048][ T8671] [ 253.299385][ T8671] Uninit was stored to memory at: [ 253.304395][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.310097][ T8671] __msan_chain_origin+0x50/0x90 [ 253.315021][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.320116][ T8671] get_compat_msghdr+0x108/0x270 [ 253.325038][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.329522][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.334184][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.340236][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.346374][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.351558][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.356391][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.360875][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.367175][ T8671] [ 253.369481][ T8671] Uninit was stored to memory at: [ 253.374487][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 253.380188][ T8671] __msan_chain_origin+0x50/0x90 [ 253.385112][ T8671] __get_compat_msghdr+0x5be/0x890 [ 253.390207][ T8671] get_compat_msghdr+0x108/0x270 [ 253.395131][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 253.399616][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 253.404275][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 253.410325][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 253.416462][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 253.421645][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 253.426479][ T8671] do_SYSENTER_32+0x73/0x90 [ 253.430963][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.437263][ T8671] [ 253.439570][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 253.446232][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 253.450629][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 253.498307][ T9058] Dev loop1: unable to read RDB block 15 [ 253.504252][ T9058] loop1: unable to read partition table [ 253.510068][ T9058] loop1: partition table beyond EOD, truncated [ 253.516630][ T9058] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 254.212157][ T8671] not chained 100000 origins [ 254.216813][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 254.225492][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.235552][ T8671] Call Trace: [ 254.238865][ T8671] dump_stack+0x1df/0x240 [ 254.243255][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 254.248990][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 254.254104][ T8671] ? release_sock+0x238/0x2a0 [ 254.258791][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 254.263568][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 254.268683][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 254.274231][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 254.280307][ T8671] ? _copy_from_user+0x15b/0x260 [ 254.285245][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 254.290359][ T8671] __msan_chain_origin+0x50/0x90 [ 254.295309][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.300443][ T8671] get_compat_msghdr+0x108/0x270 [ 254.305482][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.309997][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 254.315666][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 254.320801][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 254.326095][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 254.330853][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 254.335619][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 254.340830][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.345522][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.351595][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 254.357845][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.364002][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.369234][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.374113][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.378620][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.384947][ T8671] RIP: 0023:0xf7fe3549 [ 254.389006][ T8671] Code: Bad RIP value. [ 254.393064][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 254.401472][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 254.409438][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 254.417404][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.425382][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 254.433350][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.441328][ T8671] Uninit was stored to memory at: [ 254.446360][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.452072][ T8671] __msan_chain_origin+0x50/0x90 [ 254.457009][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.462124][ T8671] get_compat_msghdr+0x108/0x270 [ 254.467066][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.471584][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.476261][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.482343][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.488508][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.493721][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.498585][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.503096][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.509414][ T8671] [ 254.511738][ T8671] Uninit was stored to memory at: [ 254.516766][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.522480][ T8671] __msan_chain_origin+0x50/0x90 [ 254.527416][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.532530][ T8671] get_compat_msghdr+0x108/0x270 [ 254.537468][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.541968][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.546640][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.552699][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.558849][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.564048][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.568897][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.573395][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.579713][ T8671] [ 254.582037][ T8671] Uninit was stored to memory at: [ 254.587065][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.592779][ T8671] __msan_chain_origin+0x50/0x90 [ 254.597724][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.602831][ T8671] get_compat_msghdr+0x108/0x270 [ 254.607765][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.612260][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.616934][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.622997][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.629146][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.634345][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.639191][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.643686][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.649999][ T8671] [ 254.652316][ T8671] Uninit was stored to memory at: [ 254.657342][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.663053][ T8671] __msan_chain_origin+0x50/0x90 [ 254.667987][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.673096][ T8671] get_compat_msghdr+0x108/0x270 [ 254.678030][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.682535][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.687208][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.693270][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.699421][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.704617][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.709461][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.713961][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.720280][ T8671] [ 254.722595][ T8671] Uninit was stored to memory at: [ 254.727627][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.733359][ T8671] __msan_chain_origin+0x50/0x90 [ 254.738299][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.743402][ T8671] get_compat_msghdr+0x108/0x270 [ 254.748343][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.752847][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.757516][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.763580][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.769733][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.774933][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.779776][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.784271][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.790581][ T8671] [ 254.792896][ T8671] Uninit was stored to memory at: [ 254.797917][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.803633][ T8671] __msan_chain_origin+0x50/0x90 [ 254.808569][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.813676][ T8671] get_compat_msghdr+0x108/0x270 [ 254.818626][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.823122][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.827791][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.833852][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.840002][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.845202][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.850045][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.854544][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.860855][ T8671] [ 254.863177][ T8671] Uninit was stored to memory at: [ 254.868200][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 254.873917][ T8671] __msan_chain_origin+0x50/0x90 [ 254.878853][ T8671] __get_compat_msghdr+0x5be/0x890 [ 254.883960][ T8671] get_compat_msghdr+0x108/0x270 [ 254.888891][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 254.893387][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 254.898056][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 254.904115][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 254.910264][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 254.915461][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 254.920306][ T8671] do_SYSENTER_32+0x73/0x90 [ 254.924801][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.931116][ T8671] [ 254.933434][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 254.940103][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 254.944516][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 255.617157][ T8671] not chained 110000 origins [ 255.621808][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.630384][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.640431][ T8671] Call Trace: [ 255.643728][ T8671] dump_stack+0x1df/0x240 [ 255.648067][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 255.653792][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 255.658907][ T8671] ? release_sock+0x238/0x2a0 [ 255.663585][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 255.668356][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 255.673467][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 255.679013][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 255.685080][ T8671] ? _copy_from_user+0x15b/0x260 [ 255.690019][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 255.695128][ T8671] __msan_chain_origin+0x50/0x90 [ 255.700068][ T8671] __get_compat_msghdr+0x5be/0x890 [ 255.705195][ T8671] get_compat_msghdr+0x108/0x270 [ 255.710140][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 255.714653][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 255.720293][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 255.725407][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 255.730696][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 255.735453][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 255.740213][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 255.745414][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 255.750100][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 255.756172][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 255.762411][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 255.768566][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 255.773776][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 255.778633][ T8671] do_SYSENTER_32+0x73/0x90 [ 255.783133][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.789452][ T8671] RIP: 0023:0xf7fe3549 [ 255.793507][ T8671] Code: Bad RIP value. [ 255.797591][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 255.806002][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 255.813973][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.821937][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.829901][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.837894][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.845873][ T8671] Uninit was stored to memory at: [ 255.850898][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 255.856614][ T8671] __msan_chain_origin+0x50/0x90 [ 255.861547][ T8671] __get_compat_msghdr+0x5be/0x890 [ 255.866655][ T8671] get_compat_msghdr+0x108/0x270 [ 255.871588][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 255.876094][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 255.880767][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 255.886827][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 255.892975][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 255.898170][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 255.903119][ T8671] do_SYSENTER_32+0x73/0x90 [ 255.907626][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.913938][ T8671] [ 255.916259][ T8671] Uninit was stored to memory at: [ 255.921280][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 255.926994][ T8671] __msan_chain_origin+0x50/0x90 [ 255.931931][ T8671] __get_compat_msghdr+0x5be/0x890 [ 255.937038][ T8671] get_compat_msghdr+0x108/0x270 [ 255.941968][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 255.946473][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 255.951148][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 255.957210][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 255.963361][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 255.968553][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 255.973397][ T8671] do_SYSENTER_32+0x73/0x90 [ 255.977891][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.984215][ T8671] [ 255.986533][ T8671] Uninit was stored to memory at: [ 255.991550][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 255.997288][ T8671] __msan_chain_origin+0x50/0x90 [ 256.002238][ T8671] __get_compat_msghdr+0x5be/0x890 [ 256.007353][ T8671] get_compat_msghdr+0x108/0x270 [ 256.012293][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 256.016808][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 256.021493][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 256.027571][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 256.033739][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 256.038938][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 256.043787][ T8671] do_SYSENTER_32+0x73/0x90 [ 256.048286][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.054595][ T8671] [ 256.056914][ T8671] Uninit was stored to memory at: [ 256.061935][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 256.067650][ T8671] __msan_chain_origin+0x50/0x90 [ 256.072583][ T8671] __get_compat_msghdr+0x5be/0x890 [ 256.077692][ T8671] get_compat_msghdr+0x108/0x270 [ 256.082625][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 256.087123][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 256.091792][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 256.097964][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 256.104117][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 256.109312][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 256.114160][ T8671] do_SYSENTER_32+0x73/0x90 [ 256.118658][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.124971][ T8671] [ 256.127299][ T8671] Uninit was stored to memory at: [ 256.132338][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 256.138052][ T8671] __msan_chain_origin+0x50/0x90 [ 256.142988][ T8671] __get_compat_msghdr+0x5be/0x890 [ 256.148099][ T8671] get_compat_msghdr+0x108/0x270 [ 256.153033][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 256.157530][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 256.162198][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 256.168261][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 256.174414][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 256.179625][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 256.184494][ T8671] do_SYSENTER_32+0x73/0x90 [ 256.189001][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.195318][ T8671] [ 256.197641][ T8671] Uninit was stored to memory at: [ 256.202672][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 256.208406][ T8671] __msan_chain_origin+0x50/0x90 [ 256.213346][ T8671] __get_compat_msghdr+0x5be/0x890 [ 256.218455][ T8671] get_compat_msghdr+0x108/0x270 [ 256.223385][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 256.227884][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 256.232555][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 256.238613][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 256.244768][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 256.249964][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 256.254808][ T8671] do_SYSENTER_32+0x73/0x90 [ 256.259303][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.265615][ T8671] [ 256.267933][ T8671] Uninit was stored to memory at: [ 256.272952][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 256.278665][ T8671] __msan_chain_origin+0x50/0x90 [ 256.283605][ T8671] __get_compat_msghdr+0x5be/0x890 [ 256.288713][ T8671] get_compat_msghdr+0x108/0x270 [ 256.293645][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 256.298150][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 256.302817][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 256.308878][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 256.315029][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 256.320222][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 256.325069][ T8671] do_SYSENTER_32+0x73/0x90 [ 256.329567][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.335877][ T8671] [ 256.338192][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 256.344859][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 256.349270][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 257.031415][ T8671] not chained 120000 origins [ 257.036070][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 257.044650][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.054698][ T8671] Call Trace: [ 257.057991][ T8671] dump_stack+0x1df/0x240 [ 257.062352][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 257.068080][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 257.073189][ T8671] ? release_sock+0x238/0x2a0 [ 257.077867][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 257.082640][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 257.087755][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 257.093305][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 257.099382][ T8671] ? _copy_from_user+0x15b/0x260 [ 257.104347][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 257.109459][ T8671] __msan_chain_origin+0x50/0x90 [ 257.114403][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.119538][ T8671] get_compat_msghdr+0x108/0x270 [ 257.124482][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.128994][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 257.134641][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 257.139753][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 257.145059][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 257.149835][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 257.154603][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 257.159809][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.164497][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.170572][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 257.176813][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.182970][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.188178][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.193063][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.197596][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.203954][ T8671] RIP: 0023:0xf7fe3549 [ 257.208028][ T8671] Code: Bad RIP value. [ 257.212090][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 257.220565][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 257.228550][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 257.236524][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.244495][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 257.252472][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 257.260464][ T8671] Uninit was stored to memory at: [ 257.265495][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.271209][ T8671] __msan_chain_origin+0x50/0x90 [ 257.276145][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.281259][ T8671] get_compat_msghdr+0x108/0x270 [ 257.286198][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.290697][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.295371][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.301431][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.307581][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.312834][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.317681][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.322181][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.328492][ T8671] [ 257.330809][ T8671] Uninit was stored to memory at: [ 257.335832][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.341545][ T8671] __msan_chain_origin+0x50/0x90 [ 257.346513][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.351653][ T8671] get_compat_msghdr+0x108/0x270 [ 257.356589][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.361089][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.365770][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.371858][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.378015][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.383210][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.388056][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.392557][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.398886][ T8671] [ 257.401207][ T8671] Uninit was stored to memory at: [ 257.406232][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.411951][ T8671] __msan_chain_origin+0x50/0x90 [ 257.416890][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.421994][ T8671] get_compat_msghdr+0x108/0x270 [ 257.426942][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.431456][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.436146][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.442213][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.448370][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.453568][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.458418][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.462918][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.469241][ T8671] [ 257.471562][ T8671] Uninit was stored to memory at: [ 257.476603][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.482316][ T8671] __msan_chain_origin+0x50/0x90 [ 257.487253][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.492358][ T8671] get_compat_msghdr+0x108/0x270 [ 257.497298][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.501800][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.506489][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.512556][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.518709][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.523902][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.528760][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.533259][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.539570][ T8671] [ 257.541900][ T8671] Uninit was stored to memory at: [ 257.546938][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.552675][ T8671] __msan_chain_origin+0x50/0x90 [ 257.557616][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.562732][ T8671] get_compat_msghdr+0x108/0x270 [ 257.567673][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.572170][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.576845][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.582906][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.589077][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.594272][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.599119][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.603628][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.609963][ T8671] [ 257.612293][ T8671] Uninit was stored to memory at: [ 257.617329][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.623067][ T8671] __msan_chain_origin+0x50/0x90 [ 257.628014][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.633125][ T8671] get_compat_msghdr+0x108/0x270 [ 257.638059][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.642557][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.647229][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.653291][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.659443][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.664642][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.669526][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.674023][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.680331][ T8671] [ 257.682648][ T8671] Uninit was stored to memory at: [ 257.687695][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 257.693410][ T8671] __msan_chain_origin+0x50/0x90 [ 257.698349][ T8671] __get_compat_msghdr+0x5be/0x890 [ 257.703455][ T8671] get_compat_msghdr+0x108/0x270 [ 257.708390][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 257.712887][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 257.717572][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 257.723654][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 257.729812][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 257.735032][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 257.739887][ T8671] do_SYSENTER_32+0x73/0x90 [ 257.744391][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.750701][ T8671] [ 257.753022][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 257.759694][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 257.764107][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 258.362221][ T8671] not chained 130000 origins [ 258.366852][ T8671] CPU: 0 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 258.375423][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.385468][ T8671] Call Trace: [ 258.388761][ T8671] dump_stack+0x1df/0x240 [ 258.393098][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 258.398821][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 258.403933][ T8671] ? release_sock+0x238/0x2a0 [ 258.408611][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 258.413378][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 258.418482][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.424025][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 258.430098][ T8671] ? _copy_from_user+0x15b/0x260 [ 258.435032][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 258.440141][ T8671] __msan_chain_origin+0x50/0x90 [ 258.445081][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.450213][ T8671] get_compat_msghdr+0x108/0x270 [ 258.455154][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.459669][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 258.465313][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 258.470438][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 258.475723][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 258.480488][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 258.485244][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 258.490439][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.495128][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.501202][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 258.507438][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.513589][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.518790][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.523639][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.528142][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.534468][ T8671] RIP: 0023:0xf7fe3549 [ 258.538518][ T8671] Code: Bad RIP value. [ 258.542575][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 258.550978][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 258.558943][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 258.566911][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.574876][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.582848][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.590819][ T8671] Uninit was stored to memory at: [ 258.595855][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.601569][ T8671] __msan_chain_origin+0x50/0x90 [ 258.606502][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.611611][ T8671] get_compat_msghdr+0x108/0x270 [ 258.616545][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.621041][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.625712][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.631782][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.637933][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.643129][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.647971][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.652467][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.658775][ T8671] [ 258.661091][ T8671] Uninit was stored to memory at: [ 258.666114][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.671832][ T8671] __msan_chain_origin+0x50/0x90 [ 258.676767][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.681874][ T8671] get_compat_msghdr+0x108/0x270 [ 258.686806][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.691308][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.695979][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.702042][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.708195][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.713404][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.718246][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.722742][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.729052][ T8671] [ 258.731398][ T8671] Uninit was stored to memory at: [ 258.736421][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.742132][ T8671] __msan_chain_origin+0x50/0x90 [ 258.747071][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.752182][ T8671] get_compat_msghdr+0x108/0x270 [ 258.757114][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.761613][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.766286][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.772351][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.778498][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.783691][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.788536][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.793032][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.799339][ T8671] [ 258.801655][ T8671] Uninit was stored to memory at: [ 258.806679][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.812394][ T8671] __msan_chain_origin+0x50/0x90 [ 258.817330][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.822433][ T8671] get_compat_msghdr+0x108/0x270 [ 258.827367][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.831864][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.836534][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.842596][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.848748][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.853943][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.858787][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.863281][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.869678][ T8671] [ 258.871995][ T8671] Uninit was stored to memory at: [ 258.877019][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.882732][ T8671] __msan_chain_origin+0x50/0x90 [ 258.887669][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.892783][ T8671] get_compat_msghdr+0x108/0x270 [ 258.897718][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.902215][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.906888][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.912948][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.919099][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.924294][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.929180][ T8671] do_SYSENTER_32+0x73/0x90 [ 258.933675][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.939986][ T8671] [ 258.942311][ T8671] Uninit was stored to memory at: [ 258.947332][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 258.953046][ T8671] __msan_chain_origin+0x50/0x90 [ 258.957980][ T8671] __get_compat_msghdr+0x5be/0x890 [ 258.963087][ T8671] get_compat_msghdr+0x108/0x270 [ 258.968018][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 258.972511][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 258.977186][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 258.983245][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 258.989394][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 258.994591][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 258.999436][ T8671] do_SYSENTER_32+0x73/0x90 [ 259.003934][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.010251][ T8671] [ 259.012570][ T8671] Uninit was stored to memory at: [ 259.017605][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 259.023331][ T8671] __msan_chain_origin+0x50/0x90 [ 259.028286][ T8671] __get_compat_msghdr+0x5be/0x890 [ 259.033406][ T8671] get_compat_msghdr+0x108/0x270 [ 259.038343][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 259.042847][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 259.047529][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 259.053589][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 259.059740][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 259.064935][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 259.069780][ T8671] do_SYSENTER_32+0x73/0x90 [ 259.074277][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.080588][ T8671] [ 259.082924][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 259.089594][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 259.094005][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 259.628583][ T8671] not chained 140000 origins [ 259.633236][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 259.641815][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.651865][ T8671] Call Trace: [ 259.655160][ T8671] dump_stack+0x1df/0x240 [ 259.659506][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 259.665235][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 259.670348][ T8671] ? release_sock+0x238/0x2a0 [ 259.675030][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 259.679800][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 259.684910][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 259.690457][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 259.696526][ T8671] ? _copy_from_user+0x15b/0x260 [ 259.701463][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 259.706570][ T8671] __msan_chain_origin+0x50/0x90 [ 259.711515][ T8671] __get_compat_msghdr+0x5be/0x890 [ 259.716725][ T8671] get_compat_msghdr+0x108/0x270 [ 259.721666][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 259.726180][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 259.731829][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 259.736940][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 259.742222][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 259.746985][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 259.751744][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 259.756943][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 259.761629][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 259.767700][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 259.773938][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 259.780093][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 259.785302][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 259.790153][ T8671] do_SYSENTER_32+0x73/0x90 [ 259.794656][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.800973][ T8671] RIP: 0023:0xf7fe3549 [ 259.805025][ T8671] Code: Bad RIP value. [ 259.809079][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 259.817484][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 259.825448][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.833412][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.841376][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.849341][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 259.857317][ T8671] Uninit was stored to memory at: [ 259.862344][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 259.868060][ T8671] __msan_chain_origin+0x50/0x90 [ 259.872995][ T8671] __get_compat_msghdr+0x5be/0x890 [ 259.878105][ T8671] get_compat_msghdr+0x108/0x270 [ 259.883037][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 259.887648][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 259.892319][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 259.898380][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 259.904532][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 259.909729][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 259.914576][ T8671] do_SYSENTER_32+0x73/0x90 [ 259.919073][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.925381][ T8671] [ 259.927699][ T8671] Uninit was stored to memory at: [ 259.932718][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 259.938431][ T8671] __msan_chain_origin+0x50/0x90 [ 259.943456][ T8671] __get_compat_msghdr+0x5be/0x890 [ 259.948562][ T8671] get_compat_msghdr+0x108/0x270 [ 259.953494][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 259.957989][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 259.962660][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 259.968726][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 259.974882][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 259.980080][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 259.984924][ T8671] do_SYSENTER_32+0x73/0x90 [ 259.989425][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.995734][ T8671] [ 259.998050][ T8671] Uninit was stored to memory at: [ 260.003083][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 260.008808][ T8671] __msan_chain_origin+0x50/0x90 [ 260.013758][ T8671] __get_compat_msghdr+0x5be/0x890 [ 260.018882][ T8671] get_compat_msghdr+0x108/0x270 [ 260.023827][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 260.028329][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 260.033004][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 260.039065][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 260.045245][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 260.050442][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 260.055291][ T8671] do_SYSENTER_32+0x73/0x90 [ 260.059873][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.066182][ T8671] [ 260.068498][ T8671] Uninit was stored to memory at: [ 260.073519][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 260.079233][ T8671] __msan_chain_origin+0x50/0x90 [ 260.084168][ T8671] __get_compat_msghdr+0x5be/0x890 [ 260.089273][ T8671] get_compat_msghdr+0x108/0x270 [ 260.094209][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 260.098715][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 260.103388][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 260.109449][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 260.115597][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 260.120799][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 260.125647][ T8671] do_SYSENTER_32+0x73/0x90 [ 260.130147][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.136456][ T8671] [ 260.138773][ T8671] Uninit was stored to memory at: [ 260.143796][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 260.149505][ T8671] __msan_chain_origin+0x50/0x90 [ 260.154440][ T8671] __get_compat_msghdr+0x5be/0x890 [ 260.159544][ T8671] get_compat_msghdr+0x108/0x270 [ 260.164475][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 260.168969][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 260.173640][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 260.179703][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 260.185867][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 260.191079][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 260.195945][ T8671] do_SYSENTER_32+0x73/0x90 [ 260.200447][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.206761][ T8671] [ 260.209082][ T8671] Uninit was stored to memory at: [ 260.214117][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 260.219831][ T8671] __msan_chain_origin+0x50/0x90 [ 260.224773][ T8671] __get_compat_msghdr+0x5be/0x890 [ 260.229886][ T8671] get_compat_msghdr+0x108/0x270 [ 260.234819][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 260.239317][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 260.243993][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 260.250052][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 260.256200][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 260.261400][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 260.266248][ T8671] do_SYSENTER_32+0x73/0x90 [ 260.270742][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.277054][ T8671] [ 260.279371][ T8671] Uninit was stored to memory at: [ 260.284393][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 260.290102][ T8671] __msan_chain_origin+0x50/0x90 [ 260.295037][ T8671] __get_compat_msghdr+0x5be/0x890 [ 260.300141][ T8671] get_compat_msghdr+0x108/0x270 [ 260.305073][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 260.309569][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 260.314239][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 260.320297][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 260.326447][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 260.331640][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 260.336489][ T8671] do_SYSENTER_32+0x73/0x90 [ 260.340988][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.347298][ T8671] [ 260.349614][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 260.356282][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 260.360694][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 261.021624][ T8671] not chained 150000 origins [ 261.026264][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.034837][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.044884][ T8671] Call Trace: [ 261.048174][ T8671] dump_stack+0x1df/0x240 [ 261.052508][ T8671] kmsan_internal_chain_origin+0x6f/0x130 [ 261.058238][ T8671] ? _raw_spin_unlock_bh+0x4b/0x60 [ 261.063345][ T8671] ? release_sock+0x238/0x2a0 [ 261.068026][ T8671] ? sctp_recvmsg+0xd9b/0x1160 [ 261.072804][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 261.077912][ T8671] ? kmsan_set_origin_checked+0x95/0xf0 [ 261.083458][ T8671] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.089536][ T8671] ? _copy_from_user+0x15b/0x260 [ 261.094474][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 261.099585][ T8671] __msan_chain_origin+0x50/0x90 [ 261.104524][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.109650][ T8671] get_compat_msghdr+0x108/0x270 [ 261.114597][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.119104][ T8671] ? kmsan_internal_set_origin+0x75/0xb0 [ 261.124747][ T8671] ? kmsan_get_metadata+0x4f/0x180 [ 261.129892][ T8671] ? __msan_poison_alloca+0xf0/0x120 [ 261.135179][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 261.139943][ T8671] ? __sys_recvmmsg+0xb4/0x510 [ 261.144702][ T8671] ? kmsan_get_metadata+0x11d/0x180 [ 261.149896][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.154581][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.160650][ T8671] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 261.166886][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.173160][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.178404][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.183263][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.187780][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.194103][ T8671] RIP: 0023:0xf7fe3549 [ 261.198160][ T8671] Code: Bad RIP value. [ 261.202223][ T8671] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 261.210628][ T8671] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 261.218595][ T8671] RDX: 00000000b4df5594 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.226566][ T8671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.234539][ T8671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.242505][ T8671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.250485][ T8671] Uninit was stored to memory at: [ 261.255511][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.261227][ T8671] __msan_chain_origin+0x50/0x90 [ 261.266162][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.271268][ T8671] get_compat_msghdr+0x108/0x270 [ 261.276200][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.280700][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.285369][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.291427][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.297574][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.302766][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.307617][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.312112][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.318421][ T8671] [ 261.320737][ T8671] Uninit was stored to memory at: [ 261.325759][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.331469][ T8671] __msan_chain_origin+0x50/0x90 [ 261.336402][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.341506][ T8671] get_compat_msghdr+0x108/0x270 [ 261.346439][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.350934][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.355605][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.361665][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.367827][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.373048][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.377908][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.382409][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.388724][ T8671] [ 261.391043][ T8671] Uninit was stored to memory at: [ 261.396075][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.401799][ T8671] __msan_chain_origin+0x50/0x90 [ 261.406749][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.411854][ T8671] get_compat_msghdr+0x108/0x270 [ 261.416788][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.421298][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.425973][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.432033][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.438180][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.443378][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.448231][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.452732][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.459045][ T8671] [ 261.461364][ T8671] Uninit was stored to memory at: [ 261.466390][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.472104][ T8671] __msan_chain_origin+0x50/0x90 [ 261.477038][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.482142][ T8671] get_compat_msghdr+0x108/0x270 [ 261.487165][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.491662][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.496335][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.502396][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.508544][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.513742][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.518585][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.523080][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.529394][ T8671] [ 261.531715][ T8671] Uninit was stored to memory at: [ 261.536741][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.542453][ T8671] __msan_chain_origin+0x50/0x90 [ 261.547392][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.552497][ T8671] get_compat_msghdr+0x108/0x270 [ 261.557427][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.561927][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.566602][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.572681][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.578831][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.584026][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.588871][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.593372][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.599682][ T8671] [ 261.601995][ T8671] Uninit was stored to memory at: [ 261.607019][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.612730][ T8671] __msan_chain_origin+0x50/0x90 [ 261.617663][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.622771][ T8671] get_compat_msghdr+0x108/0x270 [ 261.627702][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.632197][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.636880][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.642942][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.649094][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.654292][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.659138][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.663635][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.669948][ T8671] [ 261.672267][ T8671] Uninit was stored to memory at: [ 261.677288][ T8671] kmsan_internal_chain_origin+0xad/0x130 [ 261.683003][ T8671] __msan_chain_origin+0x50/0x90 [ 261.687940][ T8671] __get_compat_msghdr+0x5be/0x890 [ 261.693046][ T8671] get_compat_msghdr+0x108/0x270 [ 261.697983][ T8671] do_recvmmsg+0xa6a/0x1ee0 [ 261.702483][ T8671] __sys_recvmmsg+0x4ca/0x510 [ 261.707511][ T8671] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 261.713580][ T8671] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 261.719730][ T8671] __do_fast_syscall_32+0x2aa/0x400 [ 261.724927][ T8671] do_fast_syscall_32+0x6b/0xd0 [ 261.729777][ T8671] do_SYSENTER_32+0x73/0x90 [ 261.734274][ T8671] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.740582][ T8671] [ 261.742896][ T8671] Local variable ----msg_sys@do_recvmmsg created at: [ 261.749569][ T8671] do_recvmmsg+0xc5/0x1ee0 [ 261.753984][ T8671] do_recvmmsg+0xc5/0x1ee0 06:11:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid'}}]}) 06:11:43 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="2f5d4b39c22de7efed9600fe1104f5232bcd1affe8c4b60a0d055c5df90ee92a0d05cf38376f218bec846793a89f", 0x2e}, {&(0x7f0000000080)="1f2ba45a227e5619faeab6e10873820d984678a08796d3a97d5e21face70a7236a25adc301a779a16019594eed", 0x2d}, {&(0x7f00000000c0)="8500d386d2ea1e67adc3fcfb5b50d314e4db01c4d1c63c35dc851118500b4a22dc66a56b58b37c3a0e7c35324964f3f940749d728677ac604f8abd240ad3785d6128a46e575cce839c49ed8cea46b23a4244c53a20624e529a090d64cf8656a5954d355acb91dfbb1e75b3dfd7821196e2103ad61b4c3dd2aeb2684db22bbfa3c3fc6c9b93726b35da846b1b6bc6e7091de0f73bb7dacd026d90544bce9939730ff33e9192dda9098a8d42bd0ded4266eea534e29cfd3884110fd9b96693e4591a96e646775ff70bb672585cc13b4dc2f30bfa0073e27cc7a4768327afd2d24ea40d889a7392a2fbe9b03c61390cad3693ad506bd1e050bbe5", 0xf9}, {&(0x7f00000001c0)="d06773f2aa77e0cb39ba47e24210da3021b5c16293788347990f622fa1ec8bbf6a65e4e49aa7dbbc559534969f59da93fb3efc73462471485a96b86ddfaadb6be12513b064389f6101b56ce3a9b2a1369f0812a33245eee2f9c39fe4451ea2dd073bedc897b1d33e2f7ffcead6411588c9a67497145dcc76ceaf83be3cea4f5114ed549a98ffc24b872beb0fb56c44fd", 0x90}], 0x4, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000340)=0x80, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0x7f, 0x84, 0x80000000, 0xeff00af3bc0d16c0, @mcast1, @loopback, 0x40, 0x8000, 0x40, 0x5}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}, 0x4e20, 0x8, 0x4e20, 0xff, 0xa, 0x80, 0xa0, 0x5e, r2}, {0xfffffffffffffffc, 0xffffffffffff1075, 0x8, 0xaf3, 0x2, 0x4, 0x7, 0x7f}, {0x5, 0xfffffffffffffcc8, 0x7, 0x1}, 0x80, 0x6e6bba, 0x1, 0x0, 0x2}, {{@in=@broadcast, 0x4d5, 0x3c}, 0xa, @in=@broadcast, 0x3505, 0x2, 0x0, 0x0, 0x3, 0xfffffff8, 0x81}}, 0xe4) sendmsg$rds(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/200, 0xc8}], 0x1, &(0x7f0000000680)=[@zcopy_cookie={0x10, 0x114, 0xc, 0x3}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x4}}, @zcopy_cookie={0x10, 0x114, 0xc, 0xb287}], 0x38, 0x94}, 0x4000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x180, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x15b, 0x7f, "d9758fdea799e0bcb674efb4b5df420a2a96da2ee8247fb39075114f7bf3f5b6de355b505e99ddd7332244bac69410264d65d02f47cc393301846412bfea797e56cb3a390254324a7b55a491860e756f0223bbe2b8ca3c16deffbec9b84bcdae9773fe2f1735ed3ba93157e368859d7d0daa703d7a43183e5bd09309e0234c17ddb6aee81432bf0ede5f4d05696ba5a7a08033f0439de6940e044e98c0a9f0b4354727b0ff90c72c67a083d7d084ba1fdd65526033580453d4cdc5edfe39ddae651fa8355ea5568fc762f2a661c15497827c9c6d38f0e267d6da3f3e977d13902f621426c048e5d14a471a34387bb11d836669f1dce3c9c86514229827f2c0baa36d7e8d0b543ccf76f79decefc47c764b9952d72d7aa296002adb2bbf38acb2877e57a815a509d9a01668a490889d555a6079239c9d38e7c04d6e0782f860c11ab68bcb17df01cd5e3292f716ce297b7b9178e96982aa"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}]}, 0x180}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004808) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000009c0)={0x9a0000, 0x4c, 0x2c0d, 0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x980915, 0x101, [], @ptr=0x9}}) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x24, 0x1402, 0x21, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040040}, 0x4084) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000b00)=0x8) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000b40)='/dev/btrfs-control\x00', 0x12200, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000b80)=r3) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000bc0)='/dev/dlm-monitor\x00', 0xd88b03a19d347897, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000c00)) r6 = openat2(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x480003, 0x3, 0x11}, 0x18) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f0000000cc0)={0x4, 0x81}) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000d80)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xc}}, 0x10) 06:11:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x600, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xc9f) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x67}, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x82}, 0x2004c041) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x135001, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x20004800) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00070f000400000000000007000000", @ANYRES32=r5, @ANYBLOB="000087000a0002000180c20000000000"], 0x28}}, 0x0) 06:11:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000)="f2370a46de8539", 0x7, 0x5) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40101, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) r3 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x80) bind$bt_l2cap(r3, &(0x7f0000000280)={0x1f, 0xfff9, @any, 0xbd, 0x1}, 0xe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000feb000/0x12000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000002c0)="0467dce217b8ec8790128d853be520dd532e0cee5301de30968b6b188a4e47bf95602ab888bcc8", 0x27}, 0x64) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000380)={{0x2, 0x0, @descriptor="37471058f3268313"}}) r4 = openat$hwrng(0xffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x10000, 0x0) write$P9_RATTACH(r4, &(0x7f0000000400)={0x14, 0x69, 0x2, {0x0, 0x4, 0x7}}, 0x14) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x4040, 0x0) name_to_handle_at(r5, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x7b, 0x3, "bdde2306f96dc8deccf8f6f6b63f857dd6fb90f87d4208a52505d47e0949d21371e442073d9adc2c31e14814a691bb7df5c0c320a2c428de0d8f453f4aaa391ba2b055007086066115ca5323f43c2d5e1df6f33978f86a3624937e42f70810ae2bab86ba723fb5ab8a540d3b628aa62f9ed87e"}, &(0x7f0000000540), 0x400) write$P9_RREMOVE(r4, &(0x7f0000000580)={0x7, 0x7b, 0x1}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9684}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4a081}, 0x49800) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x400, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)={0x204, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xca}, {0x6, 0x11, 0x7d4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6e}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xde}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x26}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1}}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) [ 262.594945][ T9074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.621875][ T9071] hfs: can't find a HFS filesystem on dev loop1 [ 262.662864][ T9074] 8021q: adding VLAN 0 to HW filter on device bond1 06:11:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="0400000002004e23ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000002"], 0x58c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 06:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x20, 0x0, 'client0\x00', 0x6, "430ad0fa573e448d", "4a51c19fb23f8c4d295c180c056cff5fa26711080d925856e8b919c2107539b7", 0xfffffff7, 0x2}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) 06:11:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x52, &(0x7f0000000080)="877bc5c1a87bc15743f218cd7319583b6b4bc8e569eb6df0136812664b39aebd92d67da70659758040a66af3df5953343e4ccf1fe6ea131c3d7706305ea4a169113d025d204ca07de766748fd9fcd75b306d", 0xf3, 0x0, &(0x7f0000000100)="87a800ed1a8c6366c7377cb561efb7eb11a9a8430c9126caef8495a21040b8c4b0b461c8aa80a2fff313d4b065f3c3e02d29306409bfcaa1cdd8a355d0d1f48ab2425cfab7801874a61c80be0c08442abe1aa87f16f4eecfd07b3b79fb179cc096ee92248fc448eac3d071738713ce341cda76c99538aa5e2008e6b3f3917b075a1af81830987b4753efb56fcb8d7651bb4a7c41a1f88e17e4de84bbaa0247981cb8841967e1071d77bcdac7603226fbb0d068d5d0f58fcbcdaa535322ef6fba7df7fcc9d680796d7145581efc55c38c0a0ce79bcc1f513866d07126b187b67347a664410703048bebd2cc1b4a5446508fef27"}) [ 263.459621][ T9127] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:11:44 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f0000000180)={0x1, 0x5, 0x1e}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl$FITHAW(r1, 0xc0045878) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80b80, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9, 0x4, 0xfffffffb, 0x9, 0x1, 0x0, 0x3ff, 0xe74], 0x8, 0x81, 0xfffffffb, 0x8b55, 0x1, 0x101, 0x1, {0x1, 0x1000, 0xfc4, 0x0, 0x1000, 0x4, 0xf15e, 0x7f, 0xbbd5, 0x0, 0x1f, 0xac, 0x4f, 0x6, "3008a9636b5bd9b989743d25af552d496ff094219789e5c9347954cd990df622"}}) [ 263.803954][ T9132] IPVS: ftp: loaded support on port[0] = 21 [ 263.848377][ T9133] IPVS: ftp: loaded support on port[0] = 21 06:11:45 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x397badcbc63b9814, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "49c689b25d59c68340077ee8ff9536c2b05c5c8d"}, 0x15, 0x2) flock(r3, 0x2) dup2(r2, r1) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r0) 06:11:45 executing program 0: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x7c, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_SKBQUEUE={0x6}]}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x82}, 0x40800) io_getevents(0x0, 0x5f5, 0x0, &(0x7f0000000580), &(0x7f0000000100)) ioctl$sock_netdev_private(r3, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="080026bd7000000000000200000008000300", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8800) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 264.599706][ T9132] chnl_net:caif_netlink_parms(): no params data found [ 264.785699][ T9348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=9348 comm=syz-executor.0 06:11:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000002c0)={0x80000001, 0xfffffff7, 0x0, 'queue1\x00', 0x2}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf9]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$BLKBSZGET(r4, 0x80041270, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 264.875208][ T9133] chnl_net:caif_netlink_parms(): no params data found [ 264.910449][ T9360] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 264.978795][ T9360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=9360 comm=syz-executor.0 [ 265.071242][ T9360] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 265.095195][ T9376] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:11:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) prctl$PR_GET_FP_MODE(0x2e) [ 265.281470][ T9132] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.289572][ T9132] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.299320][ T9132] device bridge_slave_0 entered promiscuous mode 06:11:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000440)=""/4096, &(0x7f00000000c0)=0x1000) [ 265.399135][ T9132] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.406506][ T9132] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.415812][ T9132] device bridge_slave_1 entered promiscuous mode [ 265.479487][ T9415] input: syz0 as /devices/virtual/input/input5 [ 265.538101][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.545495][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.555222][ T9133] device bridge_slave_0 entered promiscuous mode [ 265.565421][ T9428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.611232][ T9132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.641346][ T9428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.661791][ T9415] input: syz0 as /devices/virtual/input/input6 [ 265.732934][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.740809][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.750350][ T9133] device bridge_slave_1 entered promiscuous mode [ 265.777455][ T9434] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 265.791433][ T9132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.967528][ T9434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.996407][ T9132] team0: Port device team_slave_0 added [ 266.019569][ T9494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.069828][ T9494] bond2 (uninitialized): Released all slaves [ 266.102133][ T9133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.118091][ T9132] team0: Port device team_slave_1 added [ 266.166935][ T9133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.279175][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.286895][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.313027][ T9132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.328058][ T9133] team0: Port device team_slave_0 added [ 266.340259][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.347736][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.373922][ T9132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.388773][ T9133] team0: Port device team_slave_1 added [ 266.482396][ T9132] device hsr_slave_0 entered promiscuous mode [ 266.634942][ T9132] device hsr_slave_1 entered promiscuous mode [ 266.813543][ T9132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.821186][ T9132] Cannot create hsr debugfs directory [ 266.872403][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.879726][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.906777][ T9133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.947826][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.955007][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.981178][ T9133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.192185][ T9133] device hsr_slave_0 entered promiscuous mode [ 267.294662][ T9133] device hsr_slave_1 entered promiscuous mode [ 267.393487][ T9133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.401129][ T9133] Cannot create hsr debugfs directory [ 267.646417][ T9132] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.718932][ T9132] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.895320][ T9132] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.957256][ T9132] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.166071][ T9133] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.228829][ T9133] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.267412][ T9133] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.324384][ T9133] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.662477][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.702995][ T9132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.722269][ T8979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.731311][ T8979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.751130][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.781793][ T9132] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.791703][ T8979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.800802][ T8979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.826784][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.836767][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.846131][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.853477][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.862542][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.872588][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.882028][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.889406][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.898630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.984545][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.994757][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.004730][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.014102][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.021316][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.030444][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.041695][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.051682][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.061181][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.068509][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.077661][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.088592][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.099660][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.110177][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.120697][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.131352][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.142081][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.152750][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.163322][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.173363][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.183259][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.194147][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.231269][ T9133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.245295][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.280459][ T9132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.292543][ T9132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.378339][ T9132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.392236][ T9133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.524774][ T9133] device veth0_vlan entered promiscuous mode [ 269.548781][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.558557][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.568438][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.579316][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.589175][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.599766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.609501][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.619280][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.629338][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.639137][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.647078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.655005][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.662815][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.670767][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.680959][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.691069][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.701272][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.711471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.721243][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.742085][ T9133] device veth1_vlan entered promiscuous mode [ 269.766784][ T9132] device veth0_vlan entered promiscuous mode [ 269.818902][ T9132] device veth1_vlan entered promiscuous mode [ 269.898279][ T9132] device veth0_macvtap entered promiscuous mode [ 269.910591][ T9133] device veth0_macvtap entered promiscuous mode [ 269.925205][ T9132] device veth1_macvtap entered promiscuous mode [ 269.941824][ T9133] device veth1_macvtap entered promiscuous mode [ 269.984919][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.995547][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.005620][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.016315][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.030399][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.051506][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.062657][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.072798][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.083413][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.097182][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.114295][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.124879][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.134859][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.145882][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.155904][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.166489][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.180290][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.203451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.212600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.232556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.241903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.251862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.262470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.272158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.281952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.291993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.302092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.311738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.321970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.332122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.341944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.352201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.362530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.372732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.383184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.393484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.431871][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.442479][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.452593][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.463290][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.473758][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.484389][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.498439][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.528515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.538745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.548107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.557836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.567567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.577759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:11:52 executing program 2: ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x0, 0x3, 0x0, 0x3, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) write$9p(r0, &(0x7f0000000080)="547c52f87cbb27a169d27a55189c1c06cad81e456708f153cf6d6e8101aaa671370fbd3362091f32fb371edeb90d446e3c35095ad8c369f63145247517d41355cb581db5aaeb1754227d664b8321a6e2dbc7e8d754aa274f622e9d2d158873bf0e58b3e8ca1cdee0fdb1cba7742fb65b88c84bfe968c47537d5583f6eafd381bb5f1c9282161a07e82c53eddaa9235ab2451aa8f349c6282c79f37bb8e1bd22bbe454a9bc13ed864ebee0285064124df6014b5898ba81c", 0xb7) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00', 0xc1c}) r2 = socket(0x80000000000000a, 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="73efb8bfadab7b658f58a8d2f6082f5e4d50d4723285535ce83069acf14c8e79bc467bce357dd004000000a73dac6f774c8e1c203d768f4885004710cb", 0x3d, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x1000, 0x12000, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000400)="5256386a63e86377fd6551b0a3dc3daae4b45049c3c2792e9519e22f06cb9bd80602809d75ec800fdaadf7969a73552f60f5dbec1e3315e45da6f6ba050052c9fc7162bdbcc82f83cf3194cc2598c459871b079f72d131b19e51e2c0aa8ca534dbded065fac95c844c", 0x69) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x12001, 0x0) ioctl$int_out(r3, 0x5460, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 06:11:52 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2ab6b15d1227702815f6d3dcc348b40c6170a70b55df491503931325ad5992610aeca540bea094cfc8f2bcea75cb11023515eff4f2eadf258c91a46bef1ef1c5db9884934ab085e765fa62eadd6ae3d2394d785c3744b33f8952b06dd32dc81f46ccc68e17d08d981784985555345385770d8dac246829ce3b393bef918a2ea3d5a3174a706147f7fca5305bbe918ce217aa01f404c2e65dd92309"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000240)=""/37, &(0x7f0000000280)=0x25) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x706394204a8135bc, &(0x7f0000000080)=0x804, 0x4) write$nbd(r1, &(0x7f0000002700)=ANY=[], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0xc649, 0x4) socketpair(0x8, 0x1, 0x4, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) [ 271.694311][ C0] hrtimer: interrupt took 62974 ns 06:11:53 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2ac}]}, 0x88}, 0x1, 0x0, 0x0, 0x44}, 0x8000) r2 = dup(r0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4043}, 0x10) r4 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x80000, 0x0) write$P9_RRENAME(r4, &(0x7f0000000380)={0x7, 0x15, 0x1}, 0x7) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8080200}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1fc, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5ebe1730}, @CTA_EXPECT_NAT={0x100, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x93}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}]}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1fc}}, 0x20000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)={0x2, 0x0, [{0x10000, 0x1d, &(0x7f00000006c0)=""/29}, {0x4000, 0x6e, &(0x7f0000000700)=""/110}]}) r6 = socket$netlink(0x10, 0x3, 0x28) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000880)={0x0, {}, 0x0, {}, 0xffffffff, 0x6, 0x19, 0x1, "a72a8800ed2d47ebaa0fbc51b3c4e4066619f64ad2df2970e0aaf3d389ed727f9124b1675c413c03c34663738d31a6e62a2acad7d85b162d8774b74ba7e142a3", "fd0aac38ee5ac3023b573450f0219afb7b3e0a30da2a812cf11acb6df5e9d5c6", [0x4, 0xff]}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80804120, &(0x7f0000000940)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000009c0)={0xc, 0x0, 0x4, {0x8001, 0xfffffffd, 0x6, 0x4}}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r7 = dup(r4) ioctl$VIDIOC_LOG_STATUS(r7, 0x5646, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x1000, 0x4000084, 0x0, 0x0) 06:11:53 executing program 0: munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000003c0)={0x1, 0xffff6b0b, 0x5}) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:11:53 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="0e2efad504050000e9000000d96249250660e5fdeefe37cfaa358bb56b22d9173ef1ac38f6831e78410d56108979fb4cbcf9884e37e6d4b7bf089b764a3877770c936ee94c9709c1e74ddeaa76cee3996d1fca5850f2328f69d2ae3bc91d0842e7022c6258a813657f3bf6430c304a1e5a48951f75f9ce3fd1b47f3f5fa20ca8089a3d9d2ba1ca440d2ef6f71395986bffdcc5a9b451231452704fe35d618ec52b481f2e10a83917bb9ba63654d1738b56bc9ada2c88c1110f56a18e1893cb1cb1ffe13817f1c4465ddafa5997ef8953f8f457a98098064a5e1dafe24f944a5afe3367490153c27910ed3ae04e84b8d8aa9dca2e5a", 0xf5, 0x2}, {&(0x7f0000000040)="6e71eb59917906c0c8e2060a43776ef274a28f9293d738ddb72f3ccf962fe802eec2285a3235cbf9f9f1fe122097114aa26d93b2fd62a5f4f64268896767f1df90e4ad4b0d69686cc2f589fe9b0a2176af89715523c544e2e64eaaa13f7f24", 0x5f, 0x3}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 06:11:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000440)=""/4096, &(0x7f00000000c0)=0x1000) 06:11:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000)="f2370a46de8539", 0x7, 0x5) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40101, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) r3 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x80) bind$bt_l2cap(r3, &(0x7f0000000280)={0x1f, 0xfff9, @any, 0xbd, 0x1}, 0xe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000feb000/0x12000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000002c0)="0467dce217b8ec8790128d853be520dd532e0cee5301de30968b6b188a4e47bf95602ab888bcc8", 0x27}, 0x64) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000380)={{0x2, 0x0, @descriptor="37471058f3268313"}}) r4 = openat$hwrng(0xffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x10000, 0x0) write$P9_RATTACH(r4, &(0x7f0000000400)={0x14, 0x69, 0x2, {0x0, 0x4, 0x7}}, 0x14) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x4040, 0x0) name_to_handle_at(r5, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x7b, 0x3, "bdde2306f96dc8deccf8f6f6b63f857dd6fb90f87d4208a52505d47e0949d21371e442073d9adc2c31e14814a691bb7df5c0c320a2c428de0d8f453f4aaa391ba2b055007086066115ca5323f43c2d5e1df6f33978f86a3624937e42f70810ae2bab86ba723fb5ab8a540d3b628aa62f9ed87e"}, &(0x7f0000000540), 0x400) write$P9_RREMOVE(r4, &(0x7f0000000580)={0x7, 0x7b, 0x1}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9684}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4a081}, 0x49800) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x400, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)={0x204, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xca}, {0x6, 0x11, 0x7d4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6e}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xde}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x26}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1}}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) [ 272.092218][ T9699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.220696][ T9736] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.305806][ T9702] IPVS: ftp: loaded support on port[0] = 21 06:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) [ 272.474828][ T9742] bond3: (slave vlan3): Enslaving as an active interface with an up link 06:11:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64452f96e9002748ed449601079b9e8b4baf195216513b8ce8918572e5d3eaf4e5e0167bdead9c427f72b625f6e7ba9be1be4c47ba9f7ef371c6e21350e2f6ea075613d6d0458a805e9774d4edb27011d0fc4b8a191bc3b6bcb14a5e09f5e2e0bf5d4e72399405"]) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x40, 0x0, 0x2}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000900)=0xe4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'veth1_virt_wifi\x00', r3}) 06:11:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/122, 0x7a) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='$-:&%,$\x00', r1) ioctl$MON_IOCX_GET(r0, 0x9208, &(0x7f0000000140)={0x0, 0x0}) [ 273.088886][ T9812] FAT-fs (loop3): Unrecognized mount option "dE/–é" or missing value 06:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000000)={0x0, 0xd, 0x4, 0x40, 0xe7, {0x77359400}, {0x4, 0x0, 0x95, 0xbf, 0x1, 0xff, "59fb5954"}, 0xfffffff7, 0x4, @userptr=0x6, 0xffffffff, 0x0, r3}) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010002000fe020000000008000400", @ANYRES32=r4], 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 273.264304][ T1297] tipc: TX() has been purged, node left! 06:11:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c86f3db38d88b17d10500000002000000a50700e4e605aec442da8bac1f07d12cfe95f83a299a0d24f75ee542d844057ac85b5d418dc70095550f0636112fb8c1b766eb6339d59feb2852e905ab9dcb5584c17486e666c00d7183aa94157127d6c6403caa8601ad5184415f10c902cd02204fbcfdc76d167d55e7f378f723f1b4a809869a", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) semget(0x0, 0x0, 0x3) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 273.514782][ T9822] IPVS: ftp: loaded support on port[0] = 21 06:11:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x1c}}, 0x20000000) 06:11:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x4000) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c776624c9433ef96df0934a4a017c5d334dfa6cd46f3d", @ANYRESHEX=r3, @ANYBLOB="0000cecaa8d9846bc3eaa7264fb01ea81f0e1eb4cfa19cd71b07a2edef087fd94346b5398e7e64ab"]) [ 274.704049][ T9822] chnl_net:caif_netlink_parms(): no params data found [ 275.025998][ T9822] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.033364][ T9822] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.043232][ T9822] device bridge_slave_0 entered promiscuous mode [ 275.087157][ T9822] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.095193][ T9822] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.104797][ T9822] device bridge_slave_1 entered promiscuous mode [ 275.178971][ T9822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.205316][ T9822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.320929][ T9822] team0: Port device team_slave_0 added [ 275.332483][ T9822] team0: Port device team_slave_1 added [ 275.427140][ T9822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.434338][ T9822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.460501][ T9822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.478200][ T0] NOHZ: local_softirq_pending 08 [ 275.498289][ T9822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.505429][ T9822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.531650][ T9822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.661517][ T9822] device hsr_slave_0 entered promiscuous mode [ 275.716989][ T9822] device hsr_slave_1 entered promiscuous mode [ 275.763232][ T9822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.770861][ T9822] Cannot create hsr debugfs directory [ 276.182149][ T9822] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 276.299483][ T9822] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 276.383950][ T9822] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.440382][ T9822] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.726359][ T9822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.769886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.781613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.805957][ T9822] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.840866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.851236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.861781][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.869235][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.930048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.939712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.949825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.959419][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.966751][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.975941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.987184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.998331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.009056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.019935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.030710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.053838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.064489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.074506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.097464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.107823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.140516][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.192463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.200867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.229045][ T9822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.377366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.388603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.441216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.451082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.467818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.478625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.501789][ T9822] device veth0_vlan entered promiscuous mode [ 277.548684][ T9822] device veth1_vlan entered promiscuous mode [ 277.603796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.613646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.623487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.633715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.658650][ T9822] device veth0_macvtap entered promiscuous mode [ 277.680702][ T9822] device veth1_macvtap entered promiscuous mode [ 277.731333][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.743630][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.753706][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.764358][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.774409][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.784989][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.794992][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.805592][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.820801][ T9822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.831880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.841833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.851443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.861662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.912010][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.924597][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.934667][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.945199][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.955255][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.965849][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.975866][ T9822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.986460][ T9822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.000729][ T9822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.016346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.027045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:11:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03000f000314af00031400340000000000000f000000000000000000050000000020420000fffffffffffffdef000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 06:11:59 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7) timerfd_create(0x1, 0x80000) 06:11:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x1c}}, 0x20000000) 06:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r2, @ANYRES16, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)={0x14, 0x11, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) 06:11:59 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 278.798763][T10080] sp0: Synchronizing with TNC [ 278.835609][T10079] [U] è [ 278.925134][T10080] sp0: Synchronizing with TNC [ 278.948486][T10079] [U] è 06:12:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x1c}}, 0x20000000) 06:12:00 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x120) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)={[], [], 0x5c}) [ 279.309166][T10110] ldm_validate_privheads(): Disk read failed. [ 279.316299][T10110] loop4: p1 < > p2 < > p3 [ 279.320776][T10110] loop4: partition table partially beyond EOD, truncated [ 279.328664][T10110] loop4: p1 start 335741103 is beyond EOD, truncated [ 279.335531][T10110] loop4: p2 size 2 extends beyond EOD, truncated 06:12:00 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:00 executing program 0: r0 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/122, 0x7a) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f00000003c0)=""/122, 0x7a) request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f00000012c0)={'syz', 0x0}, &(0x7f0000001300)='GPL\x00', r2) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0) [ 279.585326][T10110] loop4: p3 start 4294967295 is beyond EOD, truncated [ 279.800507][T10131] overlayfs: unrecognized mount option "\atadv0" or missing value 06:12:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r6, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r7 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r8, r8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0) bind$rxrpc(r7, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) [ 279.851138][T10136] overlayfs: unrecognized mount option "\atadv0" or missing value 06:12:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000040)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3, 0x2}, &(0x7f0000000080)=0x8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1a) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xff, 0x240102) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000140)={0x4, 0x3, 0x0, {0x8, 0x4ffc, 0x20, 0x1ff}}) 06:12:01 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="66643db6fba80f268d5e9b72707482d902ec8a50b7565a1ba0dac8e2c7f4bbb8fb3a2c682fdf10dbe7b635c4ffde9394767ceed57bd775e45d8ed6c31f50353c9c023225e75888bdce42ea1a45f16a6ddd5b2bef8a65a17ca845066cb64076657a3fec786e2c6d0a26678e589eaa8bbf", @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000200)={0xc0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x16, &(0x7f0000000100)) ptrace$peeksig(0x2, r3, &(0x7f00000002c0), &(0x7f0000000300)) syz_open_procfs(r3, &(0x7f0000000440)='net/mcfilter6\x00') write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e24, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, {0xa, 0x4e22, 0xc3, @empty, 0x4}, 0x8, [0x0, 0x80000001, 0x0, 0xca5, 0x401, 0xffffffe0, 0x1, 0x8]}, 0x5c) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) setxattr$security_selinux(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) 06:12:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x1c}}, 0x20000000) 06:12:01 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 280.338153][T10146] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.563610][T10153] autofs4:pid:10153:autofs_fill_super: called with bogus options 06:12:02 executing program 0: ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfb, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x20004001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000380)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x89f2, 0x20000000) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044010}, 0x8081) [ 281.101999][T10149] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:12:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) syz_emit_ethernet(0x5e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60000000002839e5388000000000000000000000000000aaff0200000000000000000000000000018900907800000000ff02600000000000000000000000000200100000000000000000000000000001"], 0x0) 06:12:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x29, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572"}]}, 0x40}}, 0x0) 06:12:02 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r6, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9ef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x20000010) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4800) r7 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r8, r8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0) bind$rxrpc(r7, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) 06:12:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = socket(0x6, 0xa, 0xfff) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7fffffff, 0x10000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfffffffa, 0x62f2, 0x6, 0xffffffff, 0xfffffffffffffff8}, {0x8f, 0x3ff, 0x800, 0x81, 0xed, 0x200}], [[]]}) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0xfa9, 0x1, 0x5, 0x5, 0x80, 0xcc, 0x4, 0x2, 0xff, 0x1f, 0x4, 0x80, 0x7fff}, {0x6, 0xded, 0x7, 0x1f, 0x4, 0x1f, 0x6, 0x46, 0x0, 0x7, 0x80, 0x0, 0x1}, {0xdff, 0xc6, 0x81, 0x20, 0x7, 0x2, 0xb4, 0x9, 0x5c, 0x9, 0xc0, 0x7f, 0xfffffffffffffff7}], 0x7}) [ 281.832766][T10193] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:12:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x20}}, 0x40) 06:12:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@upd={0x100, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {{'drbg_pr_sha512\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x101}, {0x8, 0x1, 0x7}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 06:12:03 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) 06:12:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084504, &(0x7f0000000000)={0x0, 0x0, 0x0}) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0x7fffffff) [ 282.551998][T10219] sctp: [Deprecated]: syz-executor.3 (pid 10219) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.551998][T10219] Use struct sctp_sack_info instead 06:12:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f92800000000000000000e00000029000e000820ec1b94dc5b4f3ee83ea2a29ef7af1008040000009670f1060000005a767de1743df572000000"], 0x40}}, 0x0) 06:12:04 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) 06:12:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7ff) syz_emit_ethernet(0x148, &(0x7f0000000100)={@local, @remote, @val={@void, {0x8100, 0x3, 0x0, 0x2}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x136, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @eol, @generic={0x0, 0xf, "eca51723f78f3d1c4108714c1c"}, @sack={0x5, 0x2}]}}, {"e6e00b6b741e92b6c4f5df0a7ad5d3ac4811e4cb1f791e09382eceb8de26d8a8866636941568b2aef03ca14cc53689f31c024b3ebeb94b4945a601a81a11a97dc14216a93a93f18ed755fa31455f3bfb10775064408704966e4e682ada8f7036b24d80b3f91bdacce8a395636350448de92c08de79108bfd063942e7be3700cefb572dddf038c0a97efeb228138ab4a296021a562239222548fa4c567cd7f3170f38e102e5df44cb9b6a10a2c096b55132a84cdb991c3cd6bab61db7c2320c639cb45a8223ff0f8662819266531b0e65277f84df25fe786b3e5190cd31809838417252e9e84452db9654f5060c5070db7ee6a3219af7"}}}}}}, 0x0) [ 283.258978][T10215] syz-executor.3 (10215) used greatest stack depth: 3512 bytes left 06:12:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@upd={0x100, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {{'drbg_pr_sha512\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x101}, {0x8, 0x1, 0x7}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 06:12:04 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) 06:12:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 06:12:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100812, r1, 0xffffd000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYBLOB="1f000000c4b7fda1797a9e3b0b0001006272696467650000380002"], 0x70}, 0x1, 0x0, 0x0, 0x4c004}, 0x0) r2 = socket(0x6000000000010, 0x5, 0x19) socketpair(0x8, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000000c0)=0xfffffffa, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x6) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) [ 284.006250][T10257] sctp: [Deprecated]: syz-executor.3 (pid 10257) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.006250][T10257] Use struct sctp_sack_info instead 06:12:05 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:12:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 06:12:06 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, 0x0, 0xe0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r5, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x5}, 0x0, 0x0, &(0x7f0000000cc0)={0x1, 0xb, 0x0, 0x3}, &(0x7f0000000d00)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@ipv6_getroute={0x40, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x20, 0x81, 0xfe, 0x1, 0xb8f83b51502c422, 0x9, 0x400}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_IIF={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv6_newroute={0x220, 0x18, 0x8, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x4, 0xfc, 0x1, 0xc8, 0x1, 0x2c00}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MARK={0x8, 0x10, 0x3}, @RTA_METRICS={0xf7, 0x8, 0x0, 0x1, "b1ecd98cf6e6197919c5e7328f920ddc76bc1d72e31cc9a5962c833fe8d072361d96f52674fd276461b5c3fd344e4843371f8671efd208c88605f87ee55ada17b3414bdd46ed6c8075c3344ac1dfe836e5a9aa55df407bf5c1befae44dee2c54f4da492f3e8783ebd384c8e1f0cec6a66f8957feee45797fbabf9a4688a70abbcf10ef075e1f65b0ceaf9ff2114a06ae4fd381295971b11b0b0ae9eb88756d332713788fcf834166c5ed5f90593bb3473cad4b97b8ed5c441b6eead5c6f5adc44a5cde513de92c831d25e0b296b093aa121a031ed1785ab46df390fa6f179142c21b8934a67d2f2241fd3df74cc27e33fed551"}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x0, 0x80, r8}}, @RTA_METRICS={0xe6, 0x8, 0x0, 0x1, "7455999e9288436ecd27647a6687c40e3da873c0275a2f267171aa09e7909f0a17ba5b6ee682336269d57dfe52e291ff84be4265195aee0a615d2402b8fa2cd7a1bfb122a5beeefe297136051de02aa68b9209ecc107c878f4157577843c9cecd96239a77483c81a2868483e046e629f3b0d4eeffd64e726257c3ef72b5243c68af56ac0b530465a384cdfe182c245a4b5cbf26f7175c0b204adc94c556be0e3139d5176b26057181dbc37aaea3c507de6c4ac3dc87506c2acfbb63daa51d7c8807c842e28d5b8d1657f755818672343a09b2485bce5b7791174b926b5668111206b"}]}, 0x220}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000800) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000c102ed4ba3000014001280090001006e64000000000400020eeeb69c857cc415cbc6aee5184ca4fd2d669efb7ded5a413ffa4c9a4d7d8377e11b28f6aad589843a53c04dea1e84cb518b3f269489ce52f647f289e6009fde99c7904e75039e67d8e259b6806f7a5b520650e4164aa8b1c773be50355e55625aab0e04d8f88e", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) 06:12:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008094}, 0x20000000) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) waitid$P_PIDFD(0x3, r4, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 06:12:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[], 0x208e24b) 06:12:07 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 285.919919][T10291] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.982809][T10294] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 286.003777][T10293] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 286.012261][T10293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.150941][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.229075][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.239364][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:12:07 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 286.712482][T10300] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 286.722812][T10300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.875287][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.960932][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.971320][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:12:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 06:12:08 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:08 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0xe0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) poll(&(0x7f0000001280)=[{r1, 0x401}, {0xffffffffffffffff, 0x1000}, {r3, 0x4004}, {r4, 0x9}, {r2, 0x1000}], 0x5, 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) read$FUSE(r6, &(0x7f00000001c0), 0x1000) 06:12:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) 06:12:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @private}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @remote}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 06:12:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0xe0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) poll(&(0x7f0000001280)=[{r1, 0x401}, {0xffffffffffffffff, 0x1000}, {r3, 0x4004}, {r4, 0x9}, {r2, 0x1000}], 0x5, 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) read$FUSE(r6, &(0x7f00000001c0), 0x1000) [ 289.006330][T10349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) [ 289.131235][T10349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:10 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0xe0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) poll(&(0x7f0000001280)=[{r1, 0x401}, {0xffffffffffffffff, 0x1000}, {r3, 0x4004}, {r4, 0x9}, {r2, 0x1000}], 0x5, 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) read$FUSE(r6, &(0x7f00000001c0), 0x1000) 06:12:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 06:12:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) 06:12:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000300)=0x1) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300a33341dc", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, &(0x7f00000000c0)=0x50) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f00)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @loopback}]}}]}, 0x3c}}, 0x0) 06:12:11 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x1000, 0x1000}, 0x20) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r3, @ANYRES32=r3], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x9a1a7000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x25c, 0x110, 0x0, 0x0, 0x110, 0x0, 0x1c8, 0x198, 0x198, 0x1c8, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x110, 0x0, {0xffffffffa0028000}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b8) 06:12:11 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 290.749014][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:12:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:12:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000002401000000000000000000000000000057447e089ea3800b2debc9feeddb82eff15425b272e28ed6e538502a8692c8d000e906bc7f6b6e4946ad472f411f603a6fb146e69230b536f27050e8c811fa5015ef54655231e2f363471a39811f95ddf3ad179596217c8ccd7e621401a9070035ae67843ed0", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000002000000000000000000000000000000000000002000"/96], 0x78}}, 0x0) [ 291.958460][T10423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=292 sclass=netlink_route_socket pid=10423 comm=syz-executor.3 06:12:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:13 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 292.076287][T10425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=292 sclass=netlink_route_socket pid=10425 comm=syz-executor.3 06:12:13 executing program 5: r0 = socket(0x2c, 0x80000, 0x5) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x42}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x14}, 0x200000c5) r1 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e24, @loopback}, {0x6}, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 'veth0_virt_wifi\x00'}) r2 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x24002, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x20) ioctl$KVM_NMI(r4, 0xae9a) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = pidfd_getfd(r3, r2, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000d40)=0x0, &(0x7f0000000d80)=0x4) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x58, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) io_setup(0x5, &(0x7f0000000ec0)=0x0) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_cancel(r7, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x6, 0x8, r8, &(0x7f0000000f00)="2d30cde5efe8c8fa62afb8a65e8404e39adf3b4ca2ad14d8aeb35f8854f9976f8c7a5381db9d0b11b0509efeb480882d0bf8eba6c3457ee706492e013619329f12b05ce43f02d717d3c1b3f8710b495c11730ebcef4b33a45e856b48cc510c1c00fbce1d51403a89142ec6581a7ab554a51e031d06c3eb625314fec3fa31a7c90a41a0f4fe52fa0374f2fc9051bfda5d1e5624b6805a22d095aa200e1740c45326b660144c2c093f38522f6c1e137528e02dfdd61b", 0xb5, 0x4f, 0x0, 0x2, r3}, &(0x7f0000001000)) r9 = openat$sndtimer(0xffffff9c, &(0x7f0000001040)='/dev/snd/timer\x00', 0x8000) r10 = perf_event_open$cgroup(&(0x7f0000001080)={0x5, 0x70, 0xf0, 0x1, 0x1f, 0x1, 0x0, 0xfffffffffffffffb, 0x20040, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_config_ext={0x9, 0x5}, 0x4, 0x1793, 0x7, 0x5, 0x0, 0x1, 0x40}, r4, 0xc, r5, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f0000001100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400080) poll(&(0x7f0000001180)=[{r9, 0x4}, {r2, 0x4a2}, {r10, 0x684}, {r11, 0xd2a0}, {r5, 0x300}, {}], 0x6, 0x5) 06:12:13 executing program 3: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x6, &(0x7f0000c63ffc)="66014ebe", 0x4) 06:12:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:13 executing program 3: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="786eb864769f9aeb2ba767") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:14 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:14 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:14 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) listen(0xffffffffffffffff, 0x0) 06:12:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:14 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 293.736035][T10466] IPVS: ftp: loaded support on port[0] = 21 06:12:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_driver={0x0, 0xfffffffd, &(0x7f0000000280)}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:12:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) [ 294.743308][T10466] chnl_net:caif_netlink_parms(): no params data found [ 295.114446][T10466] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.121696][T10466] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.131686][T10466] device bridge_slave_0 entered promiscuous mode [ 295.196036][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.203589][T10466] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.213314][T10466] device bridge_slave_1 entered promiscuous mode [ 295.308640][T10466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.361898][T10466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.487166][T10466] team0: Port device team_slave_0 added [ 295.516705][T10466] team0: Port device team_slave_1 added [ 295.566425][T10466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.573675][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.600716][T10466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.615799][T10466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.623181][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.649343][T10466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.739447][T10466] device hsr_slave_0 entered promiscuous mode [ 295.795096][T10466] device hsr_slave_1 entered promiscuous mode [ 295.832917][T10466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.840542][T10466] Cannot create hsr debugfs directory [ 295.936718][ T0] NOHZ: local_softirq_pending 08 [ 296.041084][T10466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 296.099450][T10466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 296.157337][T10466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 296.218845][T10466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 296.384078][T10466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.409645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.418920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.438397][T10466] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.451354][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.461357][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.470616][ T9544] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.477957][ T9544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.525490][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.535623][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.545898][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.555398][ T9544] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.562536][ T9544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.570944][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.581843][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.593117][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.603031][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.612426][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.623171][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.632745][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.641826][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.659484][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.669964][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.679775][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.705196][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.740593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.748750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.770871][T10466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.868317][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.878224][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.915355][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.926430][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.945905][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.954638][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.968214][T10466] device veth0_vlan entered promiscuous mode [ 296.991416][T10466] device veth1_vlan entered promiscuous mode [ 297.037357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.047327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.056952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.066911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.083231][T10466] device veth0_macvtap entered promiscuous mode [ 297.100591][T10466] device veth1_macvtap entered promiscuous mode [ 297.132388][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.144616][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.154708][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.165299][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.175327][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.185907][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.195938][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.206649][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.216743][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.227346][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.240302][T10466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.249202][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.258886][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.268395][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.278096][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.306015][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.318669][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.328789][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.339406][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.349761][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.360394][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.370440][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.381047][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.391156][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.401830][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.416111][T10466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.428584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.438940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:12:19 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000040)={0x3, &(0x7f0000000300)="cac4d54282b8809f6e40e2cc095e7589d5d9210a330e70de3d1737a1502d3fe3320d40a1da286efb7fbe9f5b5f4cc457c3c531c021cb873a2aec5cdbb38243eb92dfdb7fd89cad413eab4cb09e5b9c0cbd3fb37b3313643bca8cf9232687ce4f3cf7728db71486c2ea6846f5b620b8e96af5938547f65e84ec8d489e7d9783e22169ffd9d6883657080986f026c5ef400f1829f772f79006ee2625d925793aceb082fe83dca8eb7def0fedb3c6a85e5f1e01ad63b7a5943979b87b87f367d20ad9f5ef7e48d7bffffd16b7f4220d04c8ac1380e35dac683f875955d7571b724460ea048832e696f41843e85a05"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0xeb}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 06:12:19 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0x9b0000, 0x847, 0x1, r1, 0x0, &(0x7f0000000100)={0x9c0905, 0x200, [], @value64=0x6}}) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x6, 0x4, 0xffffffff}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa06aaaa050000000000000000000000000000002b1c034aab7a0733430fcdbbfe80000000000000ff0f00000000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b010000090780000fe06e2d4c3d904020000fe0ec7c85ada930031bce7fe3200"], 0x0) 06:12:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 06:12:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000180)={@empty, @loopback, @loopback}, &(0x7f00000001c0)=0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) 06:12:19 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:12:19 executing program 4: 06:12:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lseek(r0, 0x0, 0x2) 06:12:19 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:19 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) [ 298.681809][T10750] mmap: syz-executor.0 (10750) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:12:20 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 06:12:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 06:12:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x80000002, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 06:12:20 executing program 3: 06:12:20 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:12:20 executing program 0: [ 299.826730][T10778] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 299.919574][T10783] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 06:12:21 executing program 3: 06:12:21 executing program 5: 06:12:21 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:12:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:22 executing program 0: 06:12:22 executing program 3: 06:12:22 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:12:22 executing program 5: 06:12:23 executing program 4: 06:12:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x200, 0x4) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:23 executing program 0: 06:12:23 executing program 3: 06:12:23 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:23 executing program 5: 06:12:23 executing program 0: 06:12:23 executing program 3: 06:12:23 executing program 4: 06:12:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:23 executing program 5: 06:12:23 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:24 executing program 3: 06:12:24 executing program 0: 06:12:24 executing program 4: 06:12:24 executing program 5: 06:12:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:24 executing program 3: 06:12:24 executing program 0: 06:12:24 executing program 4: 06:12:24 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:24 executing program 0: 06:12:24 executing program 3: 06:12:24 executing program 5: 06:12:25 executing program 4: 06:12:25 executing program 3: 06:12:25 executing program 0: 06:12:25 executing program 5: 06:12:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:25 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:25 executing program 4: 06:12:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 06:12:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:25 executing program 5: 06:12:26 executing program 4: 06:12:26 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:26 executing program 3: 06:12:26 executing program 5: 06:12:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f00000015c0)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001480)="0e"}) 06:12:26 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_reply}}}}}, 0x0) 06:12:26 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 305.598852][ T33] audit: type=1400 audit(1595398346.810:10): avc: denied { set_context_mgr } for pid=10894 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 06:12:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @loopback}}) 06:12:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f00000015c0)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001480)="0e"}) 06:12:27 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) [ 305.907629][T10906] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:12:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @empty, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x20010005, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:12:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:12:27 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:27 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) [ 306.789071][T10925] not chained 160000 origins [ 306.793730][T10925] CPU: 0 PID: 10925 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 306.802405][T10925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.812470][T10925] Call Trace: [ 306.815782][T10925] dump_stack+0x1df/0x240 [ 306.820121][T10925] ? __msan_memcpy+0x43/0x50 [ 306.824731][T10925] kmsan_internal_chain_origin+0x6f/0x130 [ 306.830469][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.835676][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.840891][T10925] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.846717][T10925] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.852802][T10925] ? sched_clock_cpu+0x7c/0x930 [ 306.857668][T10925] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.863750][T10925] ? sched_clock_cpu+0x7c/0x930 [ 306.868623][T10925] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.874444][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.879658][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.884960][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.890089][T10925] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.895648][T10925] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.901734][T10925] ? _copy_from_user+0x15b/0x260 [ 306.906687][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.911814][T10925] __msan_chain_origin+0x50/0x90 [ 306.916770][T10925] __get_compat_msghdr+0x5be/0x890 [ 306.921914][T10925] get_compat_msghdr+0x108/0x270 [ 306.926877][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 306.931569][T10925] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.937669][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.942801][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.947921][T10925] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 306.953832][T10925] ? kmsan_check_memory+0xd/0x10 [ 306.958778][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.963989][T10925] ? kmsan_get_metadata+0x11d/0x180 [ 306.969193][T10925] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.975016][T10925] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 306.981178][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.986294][T10925] ? kmsan_get_metadata+0x4f/0x180 [ 306.991415][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 306.996799][T10925] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 307.002351][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.007906][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.013123][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.017993][T10925] do_SYSENTER_32+0x73/0x90 [ 307.022511][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.028851][T10925] RIP: 0023:0xf7fb3549 [ 307.032916][T10925] Code: Bad RIP value. [ 307.036979][T10925] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 307.045392][T10925] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000480 [ 307.053367][T10925] RDX: 00000000000002e9 RSI: 0000000000000000 RDI: 0000000000000000 [ 307.061341][T10925] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.069303][T10925] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 307.077261][T10925] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.085246][T10925] Uninit was stored to memory at: [ 307.090260][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.095961][T10925] __msan_chain_origin+0x50/0x90 [ 307.100882][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.105978][T10925] get_compat_msghdr+0x108/0x270 [ 307.110900][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.115557][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.120913][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.126544][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.131729][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.136564][T10925] do_SYSENTER_32+0x73/0x90 [ 307.141048][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.147349][T10925] [ 307.149655][T10925] Uninit was stored to memory at: [ 307.154663][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.160362][T10925] __msan_chain_origin+0x50/0x90 [ 307.165285][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.170380][T10925] get_compat_msghdr+0x108/0x270 [ 307.175305][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.179965][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.185333][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.190900][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.196096][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.200943][T10925] do_SYSENTER_32+0x73/0x90 [ 307.205432][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.211731][T10925] [ 307.214039][T10925] Uninit was stored to memory at: [ 307.219048][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.224748][T10925] __msan_chain_origin+0x50/0x90 [ 307.229668][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.234781][T10925] get_compat_msghdr+0x108/0x270 [ 307.239706][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.244367][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.249723][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.255255][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.260437][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.265275][T10925] do_SYSENTER_32+0x73/0x90 [ 307.269760][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.276076][T10925] [ 307.278384][T10925] Uninit was stored to memory at: [ 307.283391][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.289091][T10925] __msan_chain_origin+0x50/0x90 [ 307.294013][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.299106][T10925] get_compat_msghdr+0x108/0x270 [ 307.304025][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.308683][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.314041][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.319568][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.324768][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.329602][T10925] do_SYSENTER_32+0x73/0x90 [ 307.334090][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.340388][T10925] [ 307.342711][T10925] Uninit was stored to memory at: [ 307.347719][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.353419][T10925] __msan_chain_origin+0x50/0x90 [ 307.358344][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.363440][T10925] get_compat_msghdr+0x108/0x270 [ 307.368359][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.373019][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.378372][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.383898][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.389081][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.393915][T10925] do_SYSENTER_32+0x73/0x90 [ 307.398418][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.404727][T10925] [ 307.407032][T10925] Uninit was stored to memory at: [ 307.412059][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.417758][T10925] __msan_chain_origin+0x50/0x90 [ 307.422698][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.427792][T10925] get_compat_msghdr+0x108/0x270 [ 307.432714][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.437375][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.442726][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.448253][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.453434][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.458266][T10925] do_SYSENTER_32+0x73/0x90 [ 307.462751][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.469065][T10925] [ 307.471406][T10925] Uninit was stored to memory at: [ 307.476426][T10925] kmsan_internal_chain_origin+0xad/0x130 [ 307.482130][T10925] __msan_chain_origin+0x50/0x90 [ 307.487054][T10925] __get_compat_msghdr+0x5be/0x890 [ 307.492149][T10925] get_compat_msghdr+0x108/0x270 [ 307.497088][T10925] __sys_sendmmsg+0x7d5/0xd80 [ 307.501762][T10925] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 307.507122][T10925] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 307.512680][T10925] __do_fast_syscall_32+0x2aa/0x400 [ 307.517862][T10925] do_fast_syscall_32+0x6b/0xd0 [ 307.522696][T10925] do_SYSENTER_32+0x73/0x90 [ 307.527195][T10925] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.533496][T10925] [ 307.535806][T10925] Local variable ----msg_sys@__sys_sendmmsg created at: 06:12:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) [ 307.542741][T10925] __sys_sendmmsg+0xb7/0xd80 [ 307.547321][T10925] __sys_sendmmsg+0xb7/0xd80 06:12:28 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:29 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:29 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000003f, 0x0) 06:12:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:31 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000b0030000000000008c010000000200000000000000000011e0020000e0020000e0020000e0020000dd020000030000000000000000000000fe8000000000000000000000000000bbff020000000000000003000000000001000000000000000000000000000000000000000000000000000000000000000100000068315f746f5f626f6e6400000067656e65766531000000000000000000000000000000000000000000000000000000000000eeffffff00000000000000000000000000000000000000c0010002000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000100000000b96d0000000000000000000000400000cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbcf7d4e25443394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b50500000000001700000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000050000000000000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000100000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000fbffffffac1414bbfe880000000000000000000000000001000000000000000005000000000000000000000000000000000000000000000076657468305f746f5f7465616d0000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 06:12:31 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:31 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) [ 310.161359][T10985] tipc: Enabling of bearer rejected, failed to enable media 06:12:31 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:31 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:31 executing program 5: socket(0x80000000000000a, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) 06:12:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:31 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:32 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:12:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:32 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:32 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:33 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:33 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x8) 06:12:34 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:34 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:34 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:34 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:34 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:34 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:34 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) socket$inet6(0xa, 0x0, 0x6) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:12:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:35 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:35 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:35 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:36 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:36 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:36 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:36 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:37 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:37 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:37 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:37 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x70f, 0x5) 06:12:37 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:38 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:38 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:38 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:39 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:39 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:39 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x70f, 0x5) 06:12:39 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:39 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x5) 06:12:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:40 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046304, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 06:12:40 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x5) 06:12:40 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:12:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:40 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:40 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x5) [ 319.688340][T11246] binder: 11245:11246 ioctl c0306201 0 returned -14 06:12:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:12:41 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x5) 06:12:41 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 320.130218][T11261] binder: 11259:11261 ioctl c0306201 0 returned -14 06:12:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 320.598816][T11274] binder: 11273:11274 ioctl c0306201 0 returned -14 06:12:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x5) 06:12:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r1, r0) 06:12:42 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:12:42 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x5) 06:12:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:12:42 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:42 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 06:12:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x0) 06:12:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:12:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 06:12:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x0) 06:12:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) 06:12:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 06:12:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x70f, 0x0) 06:12:43 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) 06:12:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:44 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:44 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) r1 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:12:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) 06:12:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:44 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:45 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:45 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:45 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket(0x200040000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) 06:12:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 06:12:45 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:46 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket(0x200040000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:12:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:47 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket(0x200040000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271c, 0x0, &(0x7f0000000000)) 06:12:47 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:47 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x271c, 0x0, &(0x7f0000000000)) 06:12:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 06:12:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) [ 327.053148][T11433] not chained 170000 origins [ 327.057808][T11433] CPU: 0 PID: 11433 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 327.066481][T11433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.076546][T11433] Call Trace: [ 327.079857][T11433] dump_stack+0x1df/0x240 [ 327.084205][T11433] kmsan_internal_chain_origin+0x6f/0x130 [ 327.089937][T11433] ? kmsan_get_metadata+0x11d/0x180 [ 327.095151][T11433] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.100968][T11433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.107050][T11433] ? sched_clock_cpu+0x7c/0x930 [ 327.111925][T11433] ? kmsan_get_metadata+0x11d/0x180 [ 327.117136][T11433] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.122958][T11433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.129040][T11433] ? psi_group_change+0x1007/0x13c0 [ 327.134259][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.139384][T11433] ? kmsan_set_origin_checked+0x95/0xf0 [ 327.145414][T11433] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 327.151484][T11433] ? _copy_from_user+0x15b/0x260 [ 327.156418][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.161519][T11433] __msan_chain_origin+0x50/0x90 [ 327.166451][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.171561][T11433] get_compat_msghdr+0x108/0x270 [ 327.176493][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.181157][T11433] ? kmsan_get_metadata+0x11d/0x180 [ 327.186351][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.191451][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.196572][T11433] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 327.202467][T11433] ? kmsan_check_memory+0xd/0x10 [ 327.207393][T11433] ? kmsan_get_metadata+0x11d/0x180 [ 327.212579][T11433] ? kmsan_get_metadata+0x11d/0x180 [ 327.217772][T11433] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.223691][T11433] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.229850][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.234971][T11433] ? kmsan_get_metadata+0x4f/0x180 [ 327.240086][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.245456][T11433] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 327.250985][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.256521][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.261721][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.266562][T11433] do_SYSENTER_32+0x73/0x90 [ 327.271052][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.277371][T11433] RIP: 0023:0xf7fde549 [ 327.281419][T11433] Code: Bad RIP value. [ 327.285465][T11433] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 327.293859][T11433] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000480 [ 327.301820][T11433] RDX: 00000000000002e9 RSI: 0000000000000000 RDI: 0000000000000000 [ 327.309774][T11433] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.317731][T11433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.325696][T11433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 327.333672][T11433] Uninit was stored to memory at: [ 327.338696][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.344417][T11433] __msan_chain_origin+0x50/0x90 [ 327.349340][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.354433][T11433] get_compat_msghdr+0x108/0x270 [ 327.359351][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.364012][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.369377][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.374904][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.380084][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.384917][T11433] do_SYSENTER_32+0x73/0x90 [ 327.389417][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.395727][T11433] [ 327.398048][T11433] Uninit was stored to memory at: [ 327.403057][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.408759][T11433] __msan_chain_origin+0x50/0x90 [ 327.413677][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.418775][T11433] get_compat_msghdr+0x108/0x270 [ 327.423699][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.428358][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.433714][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.439241][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.444424][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.449259][T11433] do_SYSENTER_32+0x73/0x90 [ 327.453750][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.460064][T11433] [ 327.462369][T11433] Uninit was stored to memory at: [ 327.467376][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.473094][T11433] __msan_chain_origin+0x50/0x90 [ 327.478031][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.483133][T11433] get_compat_msghdr+0x108/0x270 [ 327.488056][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.492719][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.498071][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.503602][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.508787][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.513640][T11433] do_SYSENTER_32+0x73/0x90 [ 327.518127][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.524429][T11433] [ 327.526736][T11433] Uninit was stored to memory at: [ 327.531748][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.537447][T11433] __msan_chain_origin+0x50/0x90 [ 327.542369][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.547463][T11433] get_compat_msghdr+0x108/0x270 [ 327.552381][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.557038][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.562394][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.567922][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.573102][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.577937][T11433] do_SYSENTER_32+0x73/0x90 [ 327.582421][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.588724][T11433] [ 327.591028][T11433] Uninit was stored to memory at: [ 327.596033][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.601732][T11433] __msan_chain_origin+0x50/0x90 [ 327.606654][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.611748][T11433] get_compat_msghdr+0x108/0x270 [ 327.616670][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.621327][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.626678][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.632211][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.637393][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.642227][T11433] do_SYSENTER_32+0x73/0x90 [ 327.646721][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.653027][T11433] [ 327.655334][T11433] Uninit was stored to memory at: [ 327.660342][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.666043][T11433] __msan_chain_origin+0x50/0x90 [ 327.670964][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.676062][T11433] get_compat_msghdr+0x108/0x270 [ 327.680983][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.685640][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 327.690993][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.696524][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.701713][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.706545][T11433] do_SYSENTER_32+0x73/0x90 [ 327.711029][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.717333][T11433] [ 327.719638][T11433] Uninit was stored to memory at: [ 327.724645][T11433] kmsan_internal_chain_origin+0xad/0x130 [ 327.730347][T11433] __msan_chain_origin+0x50/0x90 [ 327.735270][T11433] __get_compat_msghdr+0x5be/0x890 [ 327.740367][T11433] get_compat_msghdr+0x108/0x270 [ 327.745287][T11433] __sys_sendmmsg+0x7d5/0xd80 [ 327.749946][T11433] __se_compat_sys_sendmmsg+0xcd/0xf0 06:12:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 327.755301][T11433] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 327.760825][T11433] __do_fast_syscall_32+0x2aa/0x400 [ 327.766007][T11433] do_fast_syscall_32+0x6b/0xd0 [ 327.770840][T11433] do_SYSENTER_32+0x73/0x90 [ 327.775325][T11433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.781626][T11433] [ 327.783937][T11433] Local variable ----msg_sys@__sys_sendmmsg created at: [ 327.790854][T11433] __sys_sendmmsg+0xb7/0xd80 [ 327.795425][T11433] __sys_sendmmsg+0xb7/0xd80 06:12:49 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x271c, 0x0, &(0x7f0000000000)) 06:12:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 06:12:50 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 06:12:50 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x271c, 0x0, &(0x7f0000000000)) 06:12:50 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 06:12:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:50 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 06:12:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x5450, 0x0) 06:12:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 06:12:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x8940, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4020010, 0xffffffffffffffff, 0x7127b000) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="230228efb4a24fe84689000080cb000000005d6fe0eb92551648f72fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e64880800000000000000bf08002a7491e6236e1882c601f2b49e32098f6919c723f29611b7db6277fe1473fedeb34cebfe065d74f205005d000000003881c92986a5aba8271b63b2d6419456919656cfba8227afd19e8f003e80efbe0b10d442ddd904000000000000004b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721fec6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8dc1d6687f10b410b852cc7c6dba25ce854d650dc3a130000627b85d0809e6a420000a9027b413acacb64a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359053a77689cb44982409000000f10fba67eb0a0dbbd1565800a7368052f97b8caebd4786bce825d47510a330017b00000000000000000000000000003ae9aaacb2c6eb2ecd04979b7869f8a7cdf5f079861a964036381305ff8a9f4e7e645ac443ce61c54b95fd12d059fa37e1c4770b39ac61c35fcc1d6c1a40781864d1d9637617d3fbed0766124a0206355c6c57f6651452aeedd002e71d41eb20f156ffe7df1eb55871fe89d57e6f8f076df31bcd69ac072d13b8268f16726c4bb4ab6601f1b3a988cccb0efb0781b8881f9d6a6fd7e8b0dbb2ab704d13b61fa3849287f98bc23ae089d52a1ae7288d3eabc48f9744515dbc5b9f923003f26a9c1d6b30bb26ed6c93d473b1afd55df320fcd2ab4db48c9c9368ec3e23a88a002fa5fadcca43ba38ca0300f0ddc754c265cb55397174de2b8957f0045ee5c884ceea72658258b9e67c0a998f9e925ec337b0e90e78996ec6e7ca2e2b19f47fef098ee08b9ca40304840759336c8e4080b0516307a368886295c8f83e500c3bc5ce1d3f30c8b8c667d6fda81edaffef82d78ec5a17e5b2aeeccd4ce18aa000000000000000000009813ed92972fde288b12727b425e9d66962b9a9f380e78a8ab46f0030cde75126ab588b5ea79f6d51f739f77f7beebfd61914248b858c4d359c20cec258484bdde720cab80921bedc94b55063746c484452ea180c06e7a19227deb8b3066bf2e04f50af3f370ac24eb6beb9abb5c328fa95bb568bbdd97156c2b3a3a9697bb0f795ce1852ee798957b793fdb6a83475ccbe67ce9ab116ae08f3de5a1f37123e51933b0f466f1e36fd3e5e6ff5ccb505726ece384c1bc35681357e30994c63e098c3395ab4bc94774aa9a00a4f31f1abb3e84090f1c0e4c93265f8e645964f4f2833a189bf2cedfb7b4d6683a073b28338c0ffc6bd26de819910aef1c824c6ca2ce938226c966cfc4827b643e983822a8456d6db96bab46e650edf1876d2ceddbe49dbd6af76ee2f3c5f4d58d1eb9db2b5a44e2c6ebaf931d5ece842126e0f17ab0b204dbaa05e84965874a96ebc349081c97d17e7b9009fa980f0f0559b9768bfcba69f56d30bfe3d87dcba720f3612701ecbb0fddd1b9d1f3ad99a5b79f6ddb53e5a4c3ada8eccfd9959f28ba2b"], 0x187) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x100045) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) 06:12:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:51 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 06:12:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:51 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) [ 330.367275][T11488] ptrace attach of "/root/syz-executor.3"[11486] was attempted by "/root/syz-executor.3"[11488] 06:12:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:51 executing program 4: 06:12:52 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 06:12:52 executing program 4: 06:12:52 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:52 executing program 3: 06:12:52 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, 0x0) 06:12:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:12:52 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:52 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x7, 0x80}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000013c0)=""/34) ioctl$PIO_SCRNMAP(r1, 0x4b66, &(0x7f0000000040)) 06:12:53 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, 0x0) 06:12:53 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa68a67f00643fbb}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:53 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 06:12:53 executing program 3: 06:12:53 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}c\x10dc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x90\xcc\xe1\xe67\x1e\xcd[0\xa7z\xb57z\xe7\xf7P\xaf\xa9\x92\xda\xa79%\xc0\x9a\x88\xae\xb5p\xfe@\xf6l~\xd3\x15&\fU\x849\xa6\r\xc5\xa3aI~\xa0S3Q+\x9a2r\xf3|kZ#u\xcc\x1dJ\xc7\x97\xf7\x90#B\xd7\x10\xa7\x886>Pe\xcf\x03$\xdesY\xa6M@\xf0\x06\xe1x\x94\xcb-\xca3!J\xc7\xf2\xa3\xe4\xe3\xa1\xe6\xb6\x8b\xb4\xbb^\x84\x86q\xa6Z\\8\x04\xa9\x9cUN\xa3\t*\x91\xed\x10\xb9\x8b\xa0\x80+\xcf5\x91\xcc>\xd3\xb5\xeb\x98\xbd\x14\xb1\xa3\xbc\xd0\xa7\x00'/281, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, 0x0) 06:12:53 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:53 executing program 3: 06:12:53 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:53 executing program 4: 06:12:54 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:54 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:54 executing program 3: 06:12:54 executing program 2: 06:12:54 executing program 4: 06:12:54 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:54 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:54 executing program 3: 06:12:54 executing program 2: 06:12:54 executing program 4: 06:12:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:55 executing program 3: 06:12:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:55 executing program 2: 06:12:55 executing program 4: 06:12:55 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:55 executing program 3: 06:12:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:55 executing program 4: 06:12:55 executing program 3: 06:12:55 executing program 2: 06:12:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:56 executing program 4: 06:12:56 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:56 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:56 executing program 3: 06:12:56 executing program 2: 06:12:56 executing program 4: 06:12:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:56 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:56 executing program 2: 06:12:56 executing program 3: 06:12:56 executing program 4: 06:12:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:57 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:57 executing program 4: 06:12:57 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:57 executing program 2: 06:12:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=[@acquire, @clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:12:57 executing program 3: 06:12:57 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r0, 0x0) 06:12:57 executing program 4: 06:12:57 executing program 2: 06:12:58 executing program 4: 06:12:58 executing program 3: 06:12:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:12:58 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 06:12:58 executing program 2: [ 337.214230][T11649] binder: 11646:11649 ioctl c0306201 0 returned -14 06:12:58 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:12:58 executing program 3: 06:12:58 executing program 4: 06:12:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:12:58 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 06:12:58 executing program 2: [ 337.792946][T11664] binder: 11660:11664 ioctl c0306201 0 returned -14 06:12:59 executing program 2: 06:12:59 executing program 3: 06:12:59 executing program 4: 06:12:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:12:59 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 338.265494][T11674] binder: 11673:11674 ioctl c0306201 0 returned -14 06:12:59 executing program 4: 06:13:00 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:00 executing program 2: 06:13:00 executing program 3: 06:13:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:13:00 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x0) 06:13:00 executing program 4: 06:13:00 executing program 2: 06:13:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:13:00 executing program 3: 06:13:00 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x0) 06:13:00 executing program 4: 06:13:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:13:01 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:01 executing program 3: 06:13:01 executing program 2: 06:13:01 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x0) 06:13:01 executing program 4: 06:13:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) 06:13:01 executing program 3: 06:13:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) 06:13:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000280)={0x0, 0x8000002, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0xa37) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0x246900) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2284, &(0x7f0000000000)) 06:13:01 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ftruncate(r0, 0x0) 06:13:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) 06:13:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)={0xf}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000002c0)) 06:13:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:02 executing program 4: 06:13:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) 06:13:02 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ftruncate(r0, 0x0) 06:13:02 executing program 3: 06:13:02 executing program 3: 06:13:02 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000000c0)='^\x00', &(0x7f00000001c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) exit(0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="00032dbd7000fedbdf25120000000800080071000000"], 0x1c}}, 0x400c884) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYBLOB="00020000000000000b0000000a000100626173696300000038000200340002800800010005080000"], 0x68}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="33a85e8b8834fc527009d07d57c1e4a5f142704e918ab7a216e0a19a98e4f3a401806579307b570d81793d618cbbc55403", 0x31}], 0x1, &(0x7f0000000400)=[@hoplimit_2292={{0x10}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast1, r1}}}, @rthdr_2292={{0x44, 0x29, 0x39, {0x2b, 0x6, 0x1, 0x64, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}]}}}], 0x74}}], 0x1, 0xc000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x91) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x85800) 06:13:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:13:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000280)={0x0, 0x8000002, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0xa37) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0x246900) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2284, &(0x7f0000000000)) 06:13:04 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ftruncate(r0, 0x0) 06:13:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0xa37) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2284, &(0x7f0000000000)) 06:13:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:13:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 06:13:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="786eb864769f9aeb2ba76703") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:13:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000180)=[@clear_death={0x40046306, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 06:13:04 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:13:04 executing program 0: open(0x0, 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40ee1) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 343.772245][T11806] debugfs: Directory '11806-6' with parent 'kvm' already present! 06:13:05 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:13:05 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000280)={0x0, 0x8000002, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0xa37) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0x246900) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2284, &(0x7f0000000000)) 06:13:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1, 0x0) 06:13:06 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)) write$evdev(0xffffffffffffffff, &(0x7f0000000300)=[{{}, 0x12}, {{0x0, 0x2710}, 0x0, 0x3ff}], 0x30) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5425, 0x0) 06:13:06 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40000) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:13:06 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:13:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5428, 0x0) 06:13:06 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:06 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000300)=[{{r0, r1/1000+10000}, 0x12, 0x5}, {{0x0, 0x2710}, 0x10, 0x3ff, 0x7}], 0x30) r2 = syz_open_dev$loop(0x0, 0x1000000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40ee1) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r4) fcntl$getown(r4, 0x9) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:13:06 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 06:13:06 executing program 1: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000180)) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5422, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:13:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 06:13:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 06:13:08 executing program 2: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x1) 06:13:08 executing program 4: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000001a61102800000000006351d800000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x78) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 06:13:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:08 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:09 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:13:09 executing program 1: iopl(0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:13:09 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 06:13:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000340)="73a882a30e9cc3c63e8ce37c6d76ab1d08a1bb30e2cc366f73157ab1a95a3c02b5b788f8c6e6e936e0f43afd4bbe46155b093ad7c5a53d46460cd0fb5afe4a410df2c8a3715baa87", 0x48) 06:13:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0x0, r3) r4 = getuid() setresuid(0xee01, r4, 0x0) shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) 06:13:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="786eb864769f9aeb2ba76703") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:13:09 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:13:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, 0x0, 0x7e07a48811313c96, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xd011, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 349.107892][T11969] kvm [11965]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc1 data 0x0 06:13:10 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:13:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x10a]}) 06:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x2000, 0x5000, 0x0, 0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:13:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0x209) 06:13:12 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) 06:13:12 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 06:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x10a]}) 06:13:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48]}) 06:13:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48]}) 06:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x10a]}) 06:13:12 executing program 2: openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'veth1_virt_wifi\x00', @ifru_mtu=0xbb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) dup(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) [ 351.666638][T12034] ===================================================== [ 351.673651][T12034] BUG: KMSAN: uninit-value in kmsan_handle_dma+0x9f/0xb0 [ 351.680693][T12034] CPU: 1 PID: 12034 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 351.689371][T12034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.699434][T12034] Call Trace: [ 351.702737][T12034] dump_stack+0x1df/0x240 [ 351.707065][T12034] kmsan_report+0xf7/0x1e0 [ 351.711471][T12034] kmsan_internal_check_memory+0x19d/0x3d0 [ 351.717275][T12034] kmsan_handle_dma+0x9f/0xb0 [ 351.721940][T12034] virtqueue_add+0x46db/0x70f0 [ 351.726694][T12034] ? kmsan_task_context_state+0x47/0x90 [ 351.732227][T12034] ? kmsan_task_context_state+0x47/0x90 [ 351.737774][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.743583][T12034] virtqueue_add_sgs+0x319/0x330 [ 351.748518][T12034] virtscsi_add_cmd+0x888/0xb20 [ 351.753373][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.759169][T12034] virtscsi_queuecommand+0xe72/0x1080 [ 351.764529][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.770322][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.775512][T12034] ? virtscsi_init+0x1220/0x1220 [ 351.780433][T12034] scsi_queue_rq+0x3eb7/0x4b00 [ 351.785196][T12034] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 351.790119][T12034] blk_mq_dispatch_rq_list+0x931/0x3430 [ 351.795652][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.801443][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.806626][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.812422][T12034] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 351.818480][T12034] blk_mq_do_dispatch_sched+0x609/0x880 [ 351.824023][T12034] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 351.830251][T12034] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 351.836387][T12034] ? rb_insert_color+0xbbe/0x1180 [ 351.841395][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.846582][T12034] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 351.852636][T12034] __blk_mq_run_hw_queue+0x171/0x3a0 [ 351.857910][T12034] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 351.863703][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.868891][T12034] blk_mq_run_hw_queue+0x4ac/0x670 [ 351.873997][T12034] blk_mq_sched_insert_requests+0x496/0x640 [ 351.879886][T12034] blk_mq_flush_plug_list+0xb21/0xca0 [ 351.885260][T12034] blk_flush_plug_list+0x72f/0x7b0 [ 351.890356][T12034] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 351.896412][T12034] blk_finish_plug+0xa0/0xd0 [ 351.900993][T12034] ext4_writepages+0x59d0/0x64c0 [ 351.905958][T12034] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 351.912097][T12034] ? __mark_inode_dirty+0xc45/0x1310 [ 351.917364][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.922547][T12034] ? ext4_readpage+0x3e0/0x3e0 [ 351.927290][T12034] do_writepages+0x143/0x400 [ 351.931869][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.937055][T12034] __filemap_fdatawrite_range+0x53b/0x5b0 [ 351.942770][T12034] file_write_and_wait_range+0x1b8/0x3d0 [ 351.948391][T12034] ext4_sync_file+0x464/0x1220 [ 351.953147][T12034] ? ext4_getfsmap_compare+0x100/0x100 [ 351.958590][T12034] vfs_fsync_range+0x2af/0x310 [ 351.963346][T12034] ext4_buffered_write_iter+0x9fb/0xac0 [ 351.968884][T12034] ext4_file_write_iter+0x1034/0x2dd0 [ 351.974245][T12034] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 351.980120][T12034] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 351.985993][T12034] ? kmsan_slab_free+0x6e/0xb0 [ 351.990743][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 351.995928][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.001759][T12034] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.007813][T12034] ? kmsan_get_metadata+0x4f/0x180 [ 352.012931][T12034] ? ext4_file_read_iter+0xa90/0xa90 [ 352.018217][T12034] do_iter_readv_writev+0x94a/0xb10 [ 352.023443][T12034] do_iter_write+0x303/0xdc0 [ 352.028033][T12034] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 352.034176][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.039366][T12034] ? ext4_file_read_iter+0xa90/0xa90 [ 352.044638][T12034] vfs_iter_write+0x118/0x180 [ 352.049304][T12034] iter_file_splice_write+0xb5f/0x1800 [ 352.054771][T12034] ? splice_from_pipe+0x2f0/0x2f0 [ 352.059784][T12034] direct_splice_actor+0x1fd/0x580 [ 352.064902][T12034] ? kmsan_get_metadata+0x4f/0x180 [ 352.070002][T12034] splice_direct_to_actor+0x6b2/0xf50 [ 352.075358][T12034] ? do_splice_direct+0x580/0x580 [ 352.080382][T12034] do_splice_direct+0x342/0x580 [ 352.085231][T12034] do_sendfile+0x101b/0x1d40 [ 352.089828][T12034] __se_compat_sys_sendfile+0x301/0x3c0 [ 352.095361][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.100544][T12034] ? __ia32_sys_sendfile64+0x70/0x70 [ 352.105835][T12034] __ia32_compat_sys_sendfile+0x56/0x70 [ 352.111389][T12034] __do_fast_syscall_32+0x2aa/0x400 [ 352.116583][T12034] do_fast_syscall_32+0x6b/0xd0 [ 352.121433][T12034] do_SYSENTER_32+0x73/0x90 [ 352.125926][T12034] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.132251][T12034] RIP: 0023:0xf7fcc549 [ 352.136295][T12034] Code: Bad RIP value. [ 352.140343][T12034] RSP: 002b:00000000f5dc70cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 352.148739][T12034] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 352.156696][T12034] RDX: 0000000000000000 RSI: 0000000000000209 RDI: 0000000000000000 [ 352.164650][T12034] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.172621][T12034] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.180575][T12034] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.188551][T12034] [ 352.190868][T12034] Uninit was stored to memory at: [ 352.195882][T12034] kmsan_internal_chain_origin+0xad/0x130 [ 352.201582][T12034] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 352.207542][T12034] kmsan_memcpy_metadata+0xb/0x10 [ 352.212548][T12034] __msan_memcpy+0x43/0x50 [ 352.216951][T12034] iov_iter_copy_from_user_atomic+0x11b1/0x1780 [ 352.223176][T12034] generic_perform_write+0x499/0x9a0 [ 352.228445][T12034] ext4_buffered_write_iter+0x795/0xac0 [ 352.233973][T12034] ext4_file_write_iter+0x1034/0x2dd0 [ 352.239327][T12034] do_iter_readv_writev+0x94a/0xb10 [ 352.244512][T12034] do_iter_write+0x303/0xdc0 [ 352.249096][T12034] vfs_iter_write+0x118/0x180 [ 352.253758][T12034] iter_file_splice_write+0xb5f/0x1800 [ 352.259200][T12034] direct_splice_actor+0x1fd/0x580 [ 352.264295][T12034] splice_direct_to_actor+0x6b2/0xf50 [ 352.269650][T12034] do_splice_direct+0x342/0x580 [ 352.274484][T12034] do_sendfile+0x101b/0x1d40 [ 352.279058][T12034] __se_compat_sys_sendfile+0x301/0x3c0 [ 352.284586][T12034] __ia32_compat_sys_sendfile+0x56/0x70 [ 352.290114][T12034] __do_fast_syscall_32+0x2aa/0x400 [ 352.295299][T12034] do_fast_syscall_32+0x6b/0xd0 [ 352.300130][T12034] do_SYSENTER_32+0x73/0x90 [ 352.304615][T12034] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.310915][T12034] [ 352.313224][T12034] Uninit was created at: [ 352.317454][T12034] kmsan_save_stack_with_flags+0x3c/0x90 [ 352.323067][T12034] kmsan_alloc_page+0xb9/0x180 [ 352.327811][T12034] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 352.333338][T12034] alloc_pages_current+0x672/0x990 [ 352.338441][T12034] push_pipe+0x605/0xb70 [ 352.342665][T12034] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 352.348366][T12034] do_splice_to+0x4fc/0x14f0 [ 352.352940][T12034] splice_direct_to_actor+0x45c/0xf50 [ 352.358311][T12034] do_splice_direct+0x342/0x580 [ 352.363143][T12034] do_sendfile+0x101b/0x1d40 [ 352.367715][T12034] __se_compat_sys_sendfile+0x301/0x3c0 [ 352.373241][T12034] __ia32_compat_sys_sendfile+0x56/0x70 [ 352.378773][T12034] __do_fast_syscall_32+0x2aa/0x400 [ 352.383961][T12034] do_fast_syscall_32+0x6b/0xd0 [ 352.388809][T12034] do_SYSENTER_32+0x73/0x90 [ 352.393294][T12034] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.399594][T12034] [ 352.401903][T12034] Bytes 0-519 of 4096 are uninitialized [ 352.407437][T12034] Memory access of size 4096 starts at ffff9c1182102000 [ 352.414345][T12034] ===================================================== [ 352.421259][T12034] Disabling lock debugging due to kernel taint [ 352.427407][T12034] Kernel panic - not syncing: panic_on_warn set ... [ 352.433980][T12034] CPU: 1 PID: 12034 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 352.444018][T12034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.454064][T12034] Call Trace: [ 352.457344][T12034] dump_stack+0x1df/0x240 [ 352.461692][T12034] panic+0x3d5/0xc3e [ 352.465596][T12034] kmsan_report+0x1df/0x1e0 [ 352.470087][T12034] kmsan_internal_check_memory+0x19d/0x3d0 [ 352.475889][T12034] kmsan_handle_dma+0x9f/0xb0 [ 352.480553][T12034] virtqueue_add+0x46db/0x70f0 [ 352.485307][T12034] ? kmsan_task_context_state+0x47/0x90 [ 352.490839][T12034] ? kmsan_task_context_state+0x47/0x90 [ 352.496381][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.502193][T12034] virtqueue_add_sgs+0x319/0x330 [ 352.507127][T12034] virtscsi_add_cmd+0x888/0xb20 [ 352.511979][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.517861][T12034] virtscsi_queuecommand+0xe72/0x1080 [ 352.523223][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.529021][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.534209][T12034] ? virtscsi_init+0x1220/0x1220 [ 352.539132][T12034] scsi_queue_rq+0x3eb7/0x4b00 [ 352.543900][T12034] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 352.548824][T12034] blk_mq_dispatch_rq_list+0x931/0x3430 [ 352.554356][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.560149][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.565332][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.571129][T12034] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 352.577188][T12034] blk_mq_do_dispatch_sched+0x609/0x880 [ 352.582734][T12034] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 352.588962][T12034] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.595102][T12034] ? rb_insert_color+0xbbe/0x1180 [ 352.600123][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.605317][T12034] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 352.611373][T12034] __blk_mq_run_hw_queue+0x171/0x3a0 [ 352.616648][T12034] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 352.622440][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.627625][T12034] blk_mq_run_hw_queue+0x4ac/0x670 [ 352.632728][T12034] blk_mq_sched_insert_requests+0x496/0x640 [ 352.638621][T12034] blk_mq_flush_plug_list+0xb21/0xca0 [ 352.643991][T12034] blk_flush_plug_list+0x72f/0x7b0 [ 352.649090][T12034] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.655152][T12034] blk_finish_plug+0xa0/0xd0 [ 352.659733][T12034] ext4_writepages+0x59d0/0x64c0 [ 352.664701][T12034] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 352.670849][T12034] ? __mark_inode_dirty+0xc45/0x1310 [ 352.676120][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.681306][T12034] ? ext4_readpage+0x3e0/0x3e0 [ 352.686055][T12034] do_writepages+0x143/0x400 [ 352.690634][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.695824][T12034] __filemap_fdatawrite_range+0x53b/0x5b0 [ 352.701540][T12034] file_write_and_wait_range+0x1b8/0x3d0 [ 352.707164][T12034] ext4_sync_file+0x464/0x1220 [ 352.711923][T12034] ? ext4_getfsmap_compare+0x100/0x100 [ 352.717368][T12034] vfs_fsync_range+0x2af/0x310 [ 352.722126][T12034] ext4_buffered_write_iter+0x9fb/0xac0 [ 352.727667][T12034] ext4_file_write_iter+0x1034/0x2dd0 [ 352.733023][T12034] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 352.738899][T12034] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 352.744866][T12034] ? kmsan_slab_free+0x6e/0xb0 [ 352.749617][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.754801][T12034] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 352.760599][T12034] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.766654][T12034] ? kmsan_get_metadata+0x4f/0x180 [ 352.771768][T12034] ? ext4_file_read_iter+0xa90/0xa90 [ 352.777035][T12034] do_iter_readv_writev+0x94a/0xb10 [ 352.782231][T12034] do_iter_write+0x303/0xdc0 [ 352.786817][T12034] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 352.792956][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.798142][T12034] ? ext4_file_read_iter+0xa90/0xa90 [ 352.803413][T12034] vfs_iter_write+0x118/0x180 [ 352.808081][T12034] iter_file_splice_write+0xb5f/0x1800 [ 352.813636][T12034] ? splice_from_pipe+0x2f0/0x2f0 [ 352.818649][T12034] direct_splice_actor+0x1fd/0x580 [ 352.823752][T12034] ? kmsan_get_metadata+0x4f/0x180 [ 352.828851][T12034] splice_direct_to_actor+0x6b2/0xf50 [ 352.834207][T12034] ? do_splice_direct+0x580/0x580 [ 352.839231][T12034] do_splice_direct+0x342/0x580 [ 352.844082][T12034] do_sendfile+0x101b/0x1d40 [ 352.848675][T12034] __se_compat_sys_sendfile+0x301/0x3c0 [ 352.854209][T12034] ? kmsan_get_metadata+0x11d/0x180 [ 352.859390][T12034] ? __ia32_sys_sendfile64+0x70/0x70 [ 352.864661][T12034] __ia32_compat_sys_sendfile+0x56/0x70 [ 352.870193][T12034] __do_fast_syscall_32+0x2aa/0x400 [ 352.875386][T12034] do_fast_syscall_32+0x6b/0xd0 [ 352.880223][T12034] do_SYSENTER_32+0x73/0x90 [ 352.884716][T12034] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.891024][T12034] RIP: 0023:0xf7fcc549 [ 352.895070][T12034] Code: Bad RIP value. [ 352.899116][T12034] RSP: 002b:00000000f5dc70cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 352.907514][T12034] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 352.915469][T12034] RDX: 0000000000000000 RSI: 0000000000000209 RDI: 0000000000000000 [ 352.923424][T12034] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.931377][T12034] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.939330][T12034] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.948657][T12034] Kernel Offset: 0x14600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 352.960269][T12034] Rebooting in 86400 seconds..